Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://web-x8vjmgg79-uniswap.vercel.app/

Overview

General Information

Sample URL:http://web-x8vjmgg79-uniswap.vercel.app/
Analysis ID:1520272
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML body with high number of embedded images detected
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64
  • chrome.exe (PID: 5660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2260,i,3051393545528312445,17539132351565490149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://web-x8vjmgg79-uniswap.vercel.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://web-x8vjmgg79-uniswap.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Medium.woff2Avira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/favicon.pngAvira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/static/css/456.b8cb789b.cssAvira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svgAvira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/index.html?__WB_REVISION__=7eeafe6e77b55d73f66d539e59b63c04Avira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/rive/landing-page.rivAvira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.pngAvira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/static/js/7564.ecb2f0f8.jsAvira URL Cloud: Label: phishing
Source: https://web-x8vjmgg79-uniswap.vercel.app/HTTP Parser: Total embedded image size: 12206
Source: https://web-x8vjmgg79-uniswap.vercel.app/static/js/7564.ecb2f0f8.jsHTTP Parser: /*! for license information please see 7564.ecb2f0f8.js.license.txt */(self.webpackchunk_uniswap_interface=self.webpackchunk_uniswap_interface||[]).push([[7564],{5890:(e,t,r)=>{"use strict";r.d(t,{zw:()=>mt,yv:()=>bt,s1:()=>_t,j:()=>wt});var n,i=r(22970);!function(e){e[e.none=0]="none",e[e.error=1]="error",e[e.warn=2]="warn",e[e.verbose=3]="verbose",e[e.debug=4]="debug"}(n||(n={}));var o,s,a=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerprovider,loglevel:t.loglevel}}},u=function(e,t){var r,n;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),s=o.next();!s.done;s=o.next()){var a=s.value;if(!(a in e))return;e=e[a]}}catch(u){r={error:u}}finally{try{s&&!s.done&&(n=o.return)&&n.call(o)}finally{if(r)throw r.error}}return e},c=function(e,t){return function(){var r,n,o={};try{for(var s=(0,i.__values)(t),a=s.next();!a.done;a=s.next()){var c=a.value;o[c]=u(e,c)}}catch(l){r={error:l}}finally{try{a&&!a.done&&(n=s.return)&&n.call(s)}fin...
Source: https://web-x8vjmgg79-uniswap.vercel.app/HTTP Parser: No favicon
Source: https://web-x8vjmgg79-uniswap.vercel.app/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/456.b8cb789b.css HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Book.woff HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Book.woff2 HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Medium.woff HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Medium.woff2 HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/7564.ecb2f0f8.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/9962.c28a4566.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/456.0702b096.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.13e95aad.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/instrument.063d742d9fe110c2d58e.js HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/7564.ecb2f0f8.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/9962.c28a4566.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel/jwe HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/585.95cb378862ed22e4c0d6.js HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.html HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/instrument.063d742d9fe110c2d58e.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/main.13e95aad.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/456.0702b096.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_TEST=JTIyMTcyNzQxNTQ2MjI3NiUyMg==
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/css/7016.b6dcdc9a.chunk.css HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/js/3464.60ac8cb5.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/585.95cb378862ed22e4c0d6.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/7016.4a1fc4e0.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/js/3464.60ac8cb5.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /images/noise-color.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
Source: global trafficHTTP traffic detected: GET /@rive-app/canvas@2.8.3/rive.wasm HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/optimism/assets/0x4200000000000000000000000000000000000042/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xD533a949740bb3306d119CC777fa900bA034cd52/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/70fhKktz1h38x5pHR-DGxL4zP820_kSe5iVR_dDFXEo-etqbU5H_S-qfnvot7bd2AO7VzsRlgiU1AHYVtLfKaJZx?auto=format&dpr=1&w=384 HTTP/1.1Host: i.seadn.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/Nhn_GZkns5Mo8Ks33Q9u_ER3wbiVZcBWHWDWc84JWXCceqhZNenqbl3RT_61AmHxzx9yc57Ke4eRs_VJl-1LY4LU075HDQp8cB2IPw?auto=format&dpr=1&w=750 HTTP/1.1Host: i.seadn.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/TyPJi06xkDXOWeK4wYBCIskRcSJpmtVfVcJbuxNXDVsC39IC_Ls5taMlxpZPYMoUtlPH7YkQ4my1nwUGDIB5C01r97TPlYhkolk-TA?auto=format&dpr=1&w=256 HTTP/1.1Host: i.seadn.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/vfYB4RarIqixy2-wyfP4lIdK6fsOT8uNrmKxvYCJdjdRwAMj2ZjC2zTSxL-YKky0s-4Pb6eML7ze3Ouj54HrpUlfSWx52xF_ZK2TYw?auto=format&dpr=1&w=750 HTTP/1.1Host: i.seadn.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plasmadlt/plasma-finance-token-list/master/bnb.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ava-labs/avalanche-bridge-resources/main/token_list.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel-user-meta HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTgzOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiU3RA==
Source: global trafficHTTP traffic detected: GET /celo-token-list/celo.tokenlist.json HTTP/1.1Host: celo-org.github.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /token-list-42161.json HTTP/1.1Host: bridge.arbitrum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimism.tokenlist.json HTTP/1.1Host: static.optimism.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /binance-smart-chain/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /arbitrum-one/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimistic-ethereum/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /celo/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polygon-pos/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /token-list-42161.json HTTP/1.1Host: bridge.arbitrum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /api/feedback/comments/count?page=%2F&hostname=web-x8vjmgg79-uniswap.vercel.app&s=17274154690840.9135509024996005&t0=7999&t1=910&isContinueAs=0&icafc=0 HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.live/_next-live/feedback/feedback.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72V
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x5A98FcBEA516Cf06857215779Fd812CA3beF1B32/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive/landing-page.riv HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==
Source: global trafficHTTP traffic detected: GET /static/js/574.57fedf4f.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==
Source: global trafficHTTP traffic detected: GET /ArbTokenLists/arbed_arb_whitelist_era.json HTTP/1.1Host: tokenlist.arbitrum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive/landing-page.riv HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==If-None-Match: "71c704215d51c7231a80b24006a259b6"
Source: global trafficHTTP traffic detected: GET /rive/landing-page.riv HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==If-None-Match: "71c704215d51c7231a80b24006a259b6"
Source: global trafficHTTP traffic detected: GET /rive/landing-page.riv HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==Range: bytes=268963-268963If-Range: "71c704215d51c7231a80b24006a259b6"
Source: global trafficHTTP traffic detected: GET /rive/landing-page.riv HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==Range: bytes=268963-290136If-Range: "71c704215d51c7231a80b24006a259b6"
Source: global trafficHTTP traffic detected: GET /static/js/9243.610e6f1f.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ3MjkxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNyU3RA==
Source: global trafficHTTP traffic detected: GET /service-worker.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://web-x8vjmgg79-uniswap.vercel.app/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ3MjkxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNyU3RA==
Source: global trafficHTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ3MjkxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNyU3RA==
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ3MjkxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNyU3RA==
Source: global trafficHTTP traffic detected: GET /static/js/7016.4a1fc4e0.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ3MjkxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNyU3RA==
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ3MjkxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNyU3RA==
Source: global trafficHTTP traffic detected: GET /login/validate?hostname=web-x8vjmgg79-uniswap.vercel.app&deploymentId= HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ4OTkxMSUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ4OTkxMSUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ4OTkxMSUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ4OTkxMSUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/optimism/assets/0x4200000000000000000000000000000000000042/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /celo-token-list/celo.tokenlist.json HTTP/1.1Host: celo-org.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/noise-color.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ4OTkxMSUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xD533a949740bb3306d119CC777fa900bA034cd52/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /@rive-app/canvas@2.8.3/rive.wasm HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimism.tokenlist.json HTTP/1.1Host: static.optimism.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ4OTkxMSUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/70fhKktz1h38x5pHR-DGxL4zP820_kSe5iVR_dDFXEo-etqbU5H_S-qfnvot7bd2AO7VzsRlgiU1AHYVtLfKaJZx?auto=format&dpr=1&w=384 HTTP/1.1Host: i.seadn.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/vfYB4RarIqixy2-wyfP4lIdK6fsOT8uNrmKxvYCJdjdRwAMj2ZjC2zTSxL-YKky0s-4Pb6eML7ze3Ouj54HrpUlfSWx52xF_ZK2TYw?auto=format&dpr=1&w=750 HTTP/1.1Host: i.seadn.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ArbTokenLists/arbed_arb_whitelist_era.json HTTP/1.1Host: tokenlist.arbitrum.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/statsig-proxy/initialize HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/Nhn_GZkns5Mo8Ks33Q9u_ER3wbiVZcBWHWDWc84JWXCceqhZNenqbl3RT_61AmHxzx9yc57Ke4eRs_VJl-1LY4LU075HDQp8cB2IPw?auto=format&dpr=1&w=750 HTTP/1.1Host: i.seadn.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/feedback/comments/count?page=%2F&hostname=web-x8vjmgg79-uniswap.vercel.app&s=17274154690840.9135509024996005&t0=7999&t1=910&isContinueAs=0&icafc=0 HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gae/TyPJi06xkDXOWeK4wYBCIskRcSJpmtVfVcJbuxNXDVsC39IC_Ls5taMlxpZPYMoUtlPH7YkQ4my1nwUGDIB5C01r97TPlYhkolk-TA?auto=format&dpr=1&w=256 HTTP/1.1Host: i.seadn.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /celo/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /optimistic-ethereum/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polygon-pos/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /arbitrum-one/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /binance-smart-chain/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/574.57fedf4f.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ5MjYwNyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rive/landing-page.riv HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ5MjYwNyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ava-labs/avalanche-bridge-resources/main/token_list.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/9243.610e6f1f.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ5MjYwNyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global trafficHTTP traffic detected: GET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /plasmadlt/plasma-finance-token-list/master/bnb.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ5Mjc1OSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTElN0Q=
Source: global trafficHTTP traffic detected: GET /favicon.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ5Mjc1OSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTElN0Q=
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x5A98FcBEA516Cf06857215779Fd812CA3beF1B32/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /arbitrum-one/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d60a31223cdd54e4136865f615ccd14c"If-Modified-Since: Thu, 26 Sep 2024 10:00:39 GMT
Source: global trafficHTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"24c97bbf8713c2fbd4b3fae95a3a1e89"If-Modified-Since: Thu, 26 Sep 2024 17:01:33 GMT
Source: global trafficHTTP traffic detected: GET /polygon-pos/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"27f35f30fb6f2f333d200c49ce8825ba"If-Modified-Since: Thu, 26 Sep 2024 07:02:11 GMT
Source: global trafficHTTP traffic detected: GET /celo/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"bc31228211bcbfdbd4e1b832fd9188f2"If-Modified-Since: Wed, 04 Sep 2024 16:01:05 GMT
Source: global trafficHTTP traffic detected: GET /optimistic-ethereum/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d2b4524bb69422a0501a9aa6b3d941df"If-Modified-Since: Wed, 18 Sep 2024 17:00:30 GMT
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /binance-smart-chain/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c4c72846e7f173fb03549d88fd2a8787"If-Modified-Since: Thu, 26 Sep 2024 19:01:42 GMT
Source: global trafficHTTP traffic detected: GET /arbitrum-one/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3c9bbfda8ea167ee0e729ca270d82bdd"If-Modified-Since: Fri, 27 Sep 2024 02:03:50 GMT
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FZfpxy4nxrbA3071816FS0yCPxozt98vy6Um66CvZe0-1727415506-1.0.1.1-fUEJPf68CE92kQ0Oa18MdX12iSp.jMtSXU8BZDjCTvnBRWV5TVIAgCVNJbBe_E5MhyCLtAvT1.H.7rYeDy1bSw
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FZfpxy4nxrbA3071816FS0yCPxozt98vy6Um66CvZe0-1727415506-1.0.1.1-fUEJPf68CE92kQ0Oa18MdX12iSp.jMtSXU8BZDjCTvnBRWV5TVIAgCVNJbBe_E5MhyCLtAvT1.H.7rYeDy1bSw
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=FZfpxy4nxrbA3071816FS0yCPxozt98vy6Um66CvZe0-1727415506-1.0.1.1-fUEJPf68CE92kQ0Oa18MdX12iSp.jMtSXU8BZDjCTvnBRWV5TVIAgCVNJbBe_E5MhyCLtAvT1.H.7rYeDy1bSw
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /index.html?__WB_REVISION__=7eeafe6e77b55d73f66d539e59b63c04 HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/service-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxMjk2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTYlN0Q=
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /celo/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"bc31228211bcbfdbd4e1b832fd9188f2"If-Modified-Since: Wed, 04 Sep 2024 16:01:05 GMT
Source: global trafficHTTP traffic detected: GET /binance-smart-chain/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c4c72846e7f173fb03549d88fd2a8787"If-Modified-Since: Thu, 26 Sep 2024 19:01:42 GMT
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Book.woff HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "48c0666f92df199da315387e5a51b3bf"
Source: global trafficHTTP traffic detected: GET /static/css/456.b8cb789b.css HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "f2ca20ae971ae1f27228975a321b82d4"
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Book.woff2 HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "87eae89ced6d8d61ba3a12d7222b9faa"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Medium.woff HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "dab248e85acd4330225ef7976db2ae72"
Source: global trafficHTTP traffic detected: GET /fonts/Basel-Grotesk-Medium.woff2 HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://web-x8vjmgg79-uniswap.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "978f9a82b98233f132507526fce0361a"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/7564.ecb2f0f8.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "a57df93c072262c5234883ccc8447e6a"
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /static/js/9962.c28a4566.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "20e235825bcffb6bbad18525640923dc"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel/jwe HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/456.0702b096.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "dbb5091280c9e51e71289991942383cb"
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72VIf-None-Match: "a44922042519beb8b6eb4dd072459338"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/7564.ecb2f0f8.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "a57df93c072262c5234883ccc8447e6a"
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.html HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72VIf-None-Match: "cb9a1d44a01dba1060eeda809d20208c"
Source: global trafficHTTP traffic detected: GET /static/js/9962.c28a4566.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "20e235825bcffb6bbad18525640923dc"
Source: global trafficHTTP traffic detected: GET /static/js/main.13e95aad.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUxNzQwNSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTglN0Q=If-None-Match: "5add8c272b90b46b1fef9b752049a4ad"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f6d5ad7d479e1ef73ee89d42b9839acf"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a44922042519beb8b6eb4dd072459338"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /.well-known/vercel-user-meta HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUzOTUzMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjElN0Q=
Source: global trafficHTTP traffic detected: GET /static/css/7016.b6dcdc9a.chunk.css HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUzOTUzMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjElN0Q=If-None-Match: "8c47f1d7cf288e31d668bf74084926ef"
Source: global trafficHTTP traffic detected: GET /static/js/3464.60ac8cb5.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUzOTUzMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjElN0Q=If-None-Match: "5a61ba06836f26962bfc7654de633f9e"
Source: global trafficHTTP traffic detected: GET /static/js/7016.4a1fc4e0.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTUzOTUzMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjElN0Q=If-None-Match: "d4ac010ce46e44fb8852d7bc883d2856"
Source: global trafficHTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /login/validate?hostname=web-x8vjmgg79-uniswap.vercel.app&deploymentId= HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/js/456.0702b096.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "dbb5091280c9e51e71289991942383cb"
Source: global trafficHTTP traffic detected: GET /static/js/main.13e95aad.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "5add8c272b90b46b1fef9b752049a4ad"
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /static/js/3464.60ac8cb5.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "5a61ba06836f26962bfc7654de633f9e"
Source: global trafficHTTP traffic detected: GET /static/js/7016.4a1fc4e0.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=Range: bytes=253177-253177If-Range: "d4ac010ce46e44fb8852d7bc883d2856"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /static/js/7016.4a1fc4e0.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=Range: bytes=253177-301964If-Range: "d4ac010ce46e44fb8852d7bc883d2856"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=RY.0ylCbTbOgHtipi_Axr82mCZ_sddEFv7ecVIzUaqo-1727415514-1.0.1.1-B_992.G3lgYeVLPsLrGsusT.uLD0M_kqbXZVVhm9uczqPj5233ADUHzKHYPxzLlJTtt.5XO0vc_C04xVI3VxPA
Source: global trafficHTTP traffic detected: GET /static/js/2197.bc6c5d6f.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=
Source: global trafficHTTP traffic detected: GET /static/js/688.c18f7089.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=
Source: global trafficHTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "71f99a4ff9273db61ae5a78afaf0c184"
Source: global trafficHTTP traffic detected: GET /static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "801a9c289da055ef8693ba23dc23a5b2"
Source: global trafficHTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "9fa15534c32f49de5036121568f98b4a"
Source: global trafficHTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU0MjE2MCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjIlN0Q=If-None-Match: "801715a804509ca9b412a89abe97058d"
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /token-list-42161.json HTTP/1.1Host: bridge.arbitrum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next-live/feedback/feedback.js HTTP/1.1Host: vercel.liveConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a44922042519beb8b6eb4dd072459338"
Source: global trafficHTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://web-x8vjmgg79-uniswap.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global trafficHTTP traffic detected: GET /api/feedback/comments/count?page=%2Fpool&hostname=web-x8vjmgg79-uniswap.vercel.app&s=17274154690840.9135509024996005&t0=33893&t1=1188&isContinueAs=0&icafc=0 HTTP/1.1Host: vercel.liveConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.live/_next-live/feedback/feedback.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72V
Source: global trafficHTTP traffic detected: GET /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ArbTokenLists/arbed_arb_whitelist_era.json HTTP/1.1Host: tokenlist.arbitrum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: nullSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://web-x8vjmgg79-uniswap.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "2d37ad7b3d83ed2590b7873e20d210a5"If-Modified-Since: Fri, 27 Sep 2024 05:37:09 GMT
Source: global trafficHTTP traffic detected: GET /static/js/574.57fedf4f.chunk.js HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://web-x8vjmgg79-uniswap.vercel.app/poolAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTU1NjA2OSUyQyUyMmxhc3RFdmVudElkJTIyJTNBMjQlN0Q=If-None-Match: "da6e5ecf77a05c7f917bafde45424533"
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: web-x8vjmgg79-uniswap.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: web-x8vjmgg79-uniswap.vercel.app
Source: global trafficDNS traffic detected: DNS query: interface.gateway.uniswap.org
Source: global trafficDNS traffic detected: DNS query: mainnet.infura.io
Source: global trafficDNS traffic detected: DNS query: vercel.live
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: i.seadn.io
Source: global trafficDNS traffic detected: DNS query: cloudflare-ipfs.com
Source: global trafficDNS traffic detected: DNS query: tokens.coingecko.com
Source: global trafficDNS traffic detected: DNS query: www.gemini.com
Source: global trafficDNS traffic detected: DNS query: bridge.arbitrum.io
Source: global trafficDNS traffic detected: DNS query: static.optimism.io
Source: global trafficDNS traffic detected: DNS query: celo-org.github.io
Source: global trafficDNS traffic detected: DNS query: statsigapi.net
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: tokenlist.arbitrum.io
Source: unknownHTTP traffic detected: POST /login/validate?hostname=web-x8vjmgg79-uniswap.vercel.app&deploymentId= HTTP/1.1Host: vercel.liveConnection: keep-aliveContent-Length: 53sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://vercel.liveSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://vercel.live/_next-live/feedback/feedback.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:13 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:14 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:15 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:16 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:18 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:20 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:23 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:24 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:26 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:28 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:30 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:32 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:33 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:33 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:33 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:33 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:33 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:33 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:36 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:38 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:38 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:39 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:41 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:41 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:42 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:45 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:46 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:49 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:38:51 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:12 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:14 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:15 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:16 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:17 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:17 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Sep 2024 05:39:18 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://app.glodollar.org/glo-logo.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://app.toucan.earth/svg/pools/char.svg
Source: chromecache_179.2.drString found in binary or memory: https://apps.apple.com/us/app/uniswap-crypto-nft-wallet/id6443944476
Source: chromecache_161.2.dr, chromecache_229.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1007/thumb/enigma-logo.png?1547034914
Source: chromecache_161.2.dr, chromecache_229.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/1585/thumb/bitclave.png?1547035768
Source: chromecache_161.2.dr, chromecache_229.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/695/thumb/veritaseum.png?1547034460
Source: chromecache_161.2.dr, chromecache_229.2.drString found in binary or memory: https://assets.coingecko.com/coins/images/962/thumb/salt.png?1548608746
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/axelar_eth.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/axelar_wbtc.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/celo_logo.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/jumpToken.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/minteo_copm.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/token-stcelo.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://celo-org.github.io/celo-token-list/assets/wormhole_wbtc.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/0xBTC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/1INCH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AAVE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ACX/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AELIN/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AIKEK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ALI/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AMKT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/APT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/APU/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ARIA20/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ARPA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ASI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ATH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AURA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/AXGT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BAL/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BANK/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BAXA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BEPRO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BITCOIN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BKN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BLUE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOB/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOBA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOME/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BOND/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BTRST/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BURN/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BitANT/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BitBTC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/BridgedUSDC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CBX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CENT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CHAIN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CHAR/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CHI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CIG/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CNG/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/COC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/COLLAB/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/COMP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CRV/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CRYO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CTRAVL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CTSI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CTX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/CUSD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/D2D/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DAI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DCN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DF/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DHT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DIMO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOG/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOGEGF/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOLA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DOSE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DRODEC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DUCK/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/DYP/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ECO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ENS/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EPOCH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EQB/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EQZ/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EST/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ETHIX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/EVERY/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FACTR/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FARM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FIS/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLASH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLUX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FLY/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FOAM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FORTH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FOX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FPI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FPIS/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FRAX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FXN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/FXS/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GENOME/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GGTK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GHST/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GIGACHAD/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GIV/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GMAC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GRG/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GROW/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GTC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GYEN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/GYSR/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HAIR/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HAN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HANeP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HAUS/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HOBA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HOP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/HUNT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IBEX/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IFARM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IMGNAI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/INFC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IOTX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IPT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ISK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/IYKYK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/JAM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/JRT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KIBBLE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KIBSHI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KNC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KOMPETE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/KROM/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LDO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LIF3/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LIKE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LINK/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LIZ/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LOCG/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LPF/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LQTY/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LRC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LRDS/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LSK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LUSD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/LYRA/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MASK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MASQ/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MAVIA/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MBS/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MCADE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MET/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MKR/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOCHI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOG/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MONKE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MOOV/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MPWR/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MTA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/MUGLOO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NEURON/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NFD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NFTE/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NOGS/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NOUNS/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/NOVA/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OCEAN/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OGN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OLAS/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OM/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OMI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OP/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OPENLOOT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OPN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OS/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/OUTb/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PAL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PAPER/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PENDLE/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PEPE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PERP/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PHTK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PIP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PLG/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PNDR/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/POOL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/POP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/POPO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PRE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PREMIA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PRIME/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PRO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PSP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/PSTAKE/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RAC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RAI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RAZOR/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RDMP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/REACH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RFWSTETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RGT/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RICE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RIZE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RPL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RSC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/RSR/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SAIL/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SALD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SARCO/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SCM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SCRY/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SDL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SEAM/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SEXY/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SHU/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SIPHER/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SKAI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SMT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SMURFCAT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SNT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SNX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SOFI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SOFT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SOL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SPANK/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SPOT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SPX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SQT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUDO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUKU/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUS/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SUSHI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/SYNTH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ShibDoge/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/Silo/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/T/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TEN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TETU/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/THALES/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/THING/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/THX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TKAI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TKN/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TOWER/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRAC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRB/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRUE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TRX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TSC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TUSD/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TYBENG/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/TheDAO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/U/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UBI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UDT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UMA/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UNI/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UP/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USD3/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDC/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDD/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDT/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USDplus/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/UST/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/USX/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/VALX/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/VELO/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/VITA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WAD/logo.png
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WALLET/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WAMPL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WBTC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/WCT/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/aCRV/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/alETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/auraBAL/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/bwAJNA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/cbETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/crvUSD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/dbDEGEN/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/ePENDLE/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/frxETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/fxUSD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/mpETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/rETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/rETH_StaFi/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/rgUSD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sBTC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sDAI/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sLINK/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sUSD/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/scWETHv2/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/send/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/sfrxETH/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/stkLYRA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/tBTC/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/data/veKWENTA/logo.svg
Source: chromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drString found in binary or memory: https://ethereum-optimism.github.io/optimism.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://github.com/mento-protocol/mento-web/blob/main/src/images/tokens/cKES.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://github.com/mento-protocol/mento-web/blob/main/src/images/tokens/eXOF.svg
Source: chromecache_179.2.dr, chromecache_124.2.drString found in binary or memory: https://help.uniswap.org/en/articles/6149816
Source: chromecache_179.2.drString found in binary or memory: https://interface.gateway.uniswap.org/v1/screen
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://myterrablobs.blob.core.windows.net/public/token-icon.png
Source: chromecache_179.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.uniswap.mobile&pcampaignid=web_share
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/AngleProtocol/angle-assets/main/0_tokens/agEUR/cross-chain/agEUR-c
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/GoodDollar/GoodDAPP/master/src/assets/Splash/logo.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/certusone/wormhole-token-list/main/assets/DAI_wh_small.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/certusone/wormhole-token-list/main/assets/USDCet_wh_small.png
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_COMP.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_DAI.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_POOL.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_REP.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svg
Source: chromecache_171.2.dr, chromecache_206.2.dr, chromecache_211.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDC.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_dai.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_eth.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_rep.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_sai.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdt.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_wbtc.svg
Source: chromecache_171.2.dr, chromecache_174.2.drString found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_zrx.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/curvefi/curve-assets/main/branding/logo.svg
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0000000000085d4780b73119b644a
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x031b41e504677879370e9DBcF9372
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x054d64b73d3d8a21af3d764efd76b
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0C10bF8FcB7Bf5412187A595ab97a
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0E09FaBB73Bd3Ade0a17ECC321fD1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0Eb3a705fc54725037CC9e008bDed
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0Ef2e7602adD1733Bfdb17aC3094d
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0b15Ddf19D47E6a86A56148fb4aFF
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0bc529c00c6401aef6d220be8c6ea
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x101d82428437127bF1608F699CD65
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x111111111117dc0aa78b770fa6a73
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x12BB890508c125661E03b09EC06E4
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x15D4c048F83bd7e37d49eA4C83a07
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x16939ef78684453bfDFb47825F8a5
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1D2F0da169ceB9fC7B3144628dB15
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1Fa4a73a3F0133f0025378af00236
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1ce0c2827e2ef14d5c4f29a091d73
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1f9840a85d5af5bf1d1762f925bda
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1f9f6a696C6Fd109cD3956F45dC70
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x1fC9004eC7E5722891f5f38baE767
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x20eE7B720f4E4c4FFcB00C4065cda
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2170Ed0880ac9A755fd29B2688956
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2222227E22102Fe3322098e4CBfE1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2859e4544C4bB03966803b044A935
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2eD9a5C8C13b93955103B9a7C167B
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3019BF2a2eF8040C242C9a4c5c4BD
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x302cD8973bE5CA2334B4ff7e7b01B
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3203c9E46cA618C8C1cE5dC67e7e9
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x33A3d962955A3862C8093D1273344
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3432b6a60d23ca0dfca7761b7ab56
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x352Cb5E19b12FC216548a2677bD0f
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3EE2200Efb3400fAbB9AacF31297c
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3b198e26E473b8faB2085b37978e3
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3d6545b08693daE087E957cb1180e
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x42981d0bfbAf196529376EE702F2a
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x42F6f551ae042cBe50C739158b4f0
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4338665CBB7B2485A8855A139b75D
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x46d0DAc0926fa16707042CAdC23F1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x475bFaa1848591ae0E6aB69600f48
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x47BEAd2563dCBf3bF2c9407fEa4dC
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4B0F1812e5Df2A09796481Ff14017
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4BD17003473389A42DAF6a0a729f6
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x52CE071Bd9b1C4B00A0b92D298c51
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x56b6fB708fC5732DEC1Afc8D85564
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5f0Da599BB2ccCfcf6Fdfd7D81743
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x60322971a672b81bcce5947706d22
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x67ee3Cb086F8a16f34beE3ca72FAD
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b175474e89094c44da98b954eede
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b3595068778dd592e39a122f4f5a
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7083609fCE4d1d8Dc0C979AAb8c86
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7130d2A12B9BCbFAe4f2634d864A1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x715D400F88C167884bbCc41C5FeA4
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7778360F035C589fCE2f4eA5786Cb
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7db5af2B9624e1b3B4Bb69D6DeBd9
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7e624FA0E1c4AbFD309cC15719b7E
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7fc66500c84a76ad7e9c93437bfc5
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x853d955aCEf822Db058eb8505911E
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8595F9dA7b868b1822194fAEd3122
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x882C173bC7Ff3b7786CA16dfeD3DF
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8965349fb649A33a30cbFDa057D8e
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8F0528cE5eF7B51152A59745bEfDD
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8FFf93E810a2eDaaFc326eDEE5107
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8fF795a6F4D97E7887C79beA79aba
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x95c78222B3D6e262426483D42CfA5
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x961C8c0B1aaD0c0b10a51FeF6a867
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9678E42ceBEb63F23197D726B29b1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x99956D38059cf7bEDA96Ec91Aa7BB
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9C65AB58d8d978DB963e63f2bfB71
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x9b31bb425D8263fA1b8B9d090b83C
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xA8c2B8eec3d368C0253ad3dae65a5
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xAC51066d7bEC65Dc4589368da368b
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xAD29AbB318791D579433D831ed122
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xB0B195aEFA3650A6908f15CdaC7D9
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xB0D502E938ed5f4df2E681fE6E419
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xBc7d6B50616989655AfD682fb4274
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xBe1a001FE942f96Eea22bA0878314
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xC943c5320B9c18C153d1e2d12cC30
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xCC42724C6683B7E57334c4E856f4c
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xD41FDb03Ba84762dD66a0af1a6C85
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE02dF9e3e622DeBdD69fb838bB799
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE9C803F48dFFE50180Bd5B01dC04D
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xF21768cCBC73Ea5B6fd3C687208a7
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFbdd194376de19a88118e84E279b9
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFd7B3A77848f1C2D67E05E54d78d1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa0b86991c6218b36c1d19d4a2e9eb
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa1faa113cbE53436Df28FF0aEe542
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa2B726B1145A4773F68593CF17118
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4080f1778e69467E905B8d6F72f6
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xaEC945e04baF28b135Fa7c640f624
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xaeF0d72a118ce24feE3cD1d43d383
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xb86AbCb37C3A4B64f74f59301AFF1
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbA2aE424d960c26247Dd6c32edC70
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbF7c81FFF98BbE61B40Ed186e4AfD
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xba11d00c5f74255f56a5e366f4f77
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xc011a73ee8576fb46f5e1c5751ca3
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xc748673057861a797275CD8A068Ab
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xcF6BB5389c92Bdda8a3747Ddb454c
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xd944f1D1e9d5f9Bb90b62f9D45e44
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xdac17f958d2ee523a220620699459
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe0F94Ac5462997D2BC57287Ac3a3a
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xe9e7CEA3DedcA5984780Bafc599bD
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xecA88125a5ADbe82614ffC12D0DB5
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf16e81dce15B08F32622074202037
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf307910A4c7bbc79691fD374889b3
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf99d58e463A2E07e5692127302C20
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfb5B838b6cfEEdC2873aB27866079
Source: chromecache_196.2.dr, chromecache_149.2.drString found in binary or memory: https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfe56d5892BDffC7BF58f2E84BE1b2
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gCELO.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gcUSD.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/sushiswap/assets/master/blockchains/celo/assets/0x639A647fbe20b6c8
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/trustwallet/assets/master/blockchains/ethereum/assets/0xdAC17F958D
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_ABR.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_ARI.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_AVAX.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_BNB.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_CELO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_DAI.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_ETH.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_FTM.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_IMMO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_KNX.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_MOBI.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_MOO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_MZPN.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_NTMX.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_PACT.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_PLASTIK.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_POOF.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_PREMIO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_SBR.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_SOL.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_SOURCE.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_SUSHI.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_SYMM.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_TFBX.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_UBE.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_USDC.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_USDT.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_WBTC.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_WETH.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_WMATIC.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cBTC.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cETH.svg
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cEUR.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cMCO2.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cREAL.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cStar.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cUSD.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_cXOF.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_celoDUCO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mCELO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mcEUR.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mcREAL.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mcUSD.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pCELO.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pEUR.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pUSD.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_stabilUSD.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_xABR.png
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://raw.githubusercontent.com/wormhole-foundation/wormhole-token-list/main/assets/EURC_wh.png
Source: chromecache_179.2.dr, chromecache_124.2.drString found in binary or memory: https://support.uniswap.org/hc/en-us/articles/23952001935373-Subgraph-downtime
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://toucan.earth/img/icons/nct.svg
Source: chromecache_179.2.drString found in binary or memory: https://uniswapwallet.onelink.me/8q3y/m4i9qsez?af_qr=true
Source: chromecache_179.2.dr, chromecache_124.2.drString found in binary or memory: https://us-central1-uniswap-mobile.cloudfunctions.net/signMoonpayLinkV2?platform=web&env=production
Source: chromecache_206.2.dr, chromecache_211.2.drString found in binary or memory: https://user-images.githubusercontent.com/101748448/187026740-27f51d9d-e60d-48e9-b378-416c1eda0cb1.s
Source: chromecache_156.2.dr, chromecache_204.2.drString found in binary or memory: https://vercel.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: classification engineClassification label: mal56.win@19/187@100/25
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2260,i,3051393545528312445,17539132351565490149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://web-x8vjmgg79-uniswap.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2260,i,3051393545528312445,17539132351565490149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Deobfuscate/Decode Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://web-x8vjmgg79-uniswap.vercel.app/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ethereum-optimism.github.io/data/CHAR/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFbdd194376de19a88118e84E279b90%Avira URL Cloudsafe
https://vercel.com/0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/sfrxETH/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SNX/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/BEPRO/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/USDD/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4080f1778e69467E905B8d6F72f60%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3EE2200Efb3400fAbB9AacF31297c0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_TFBX.png0%Avira URL Cloudsafe
https://app.toucan.earth/svg/pools/char.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/NFD/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/RPL/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/OGN/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TRAC/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MASK/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/sushiswap/assets/master/blockchains/celo/assets/0x639A647fbe20b6c80%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Medium.woff2100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/IOTX/logo.svg0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/favicon.png100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=qThwX30uf5I7p1XUV0iFLDXW5CDHXl8Bwro6TeQ2iLBO6ZHH%2Bwf8gG2wHrUxCElu1PMTWD3gl23Bp6%2BjCju9WEk3NelUG9LEt0HrxRR8mSQzr%2BWAOo2%2F09SdAX4vUS82es9RWrkgDg%3D%3D0%Avira URL Cloudsafe
https://vercel.live/api/event/tick0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x47BEAd2563dCBf3bF2c9407fEa4dC0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/static/css/456.b8cb789b.css100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/fxUSD/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/curvefi/curve-assets/main/branding/logo.svg0%Avira URL Cloudsafe
https://vercel.live/login/validate?hostname=web-x8vjmgg79-uniswap.vercel.app&deploymentId=0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/GGTK/logo.svg0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/COLLAB/logo.png0%Avira URL Cloudsafe
https://interface.gateway.uniswap.org/v1/screen0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/index.html?__WB_REVISION__=7eeafe6e77b55d73f66d539e59b63c04100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/PEPE/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/EQB/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_PREMIO.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/EPOCH/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xb86AbCb37C3A4B64f74f59301AFF10%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SPX/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x853d955aCEf822Db058eb8505911E0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE02dF9e3e622DeBdD69fb838bB7990%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/NOVA/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7778360F035C589fCE2f4eA5786Cb0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/rive/landing-page.riv100%Avira URL Cloudphishing
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7130d2A12B9BCbFAe4f2634d864A10%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/AIKEK/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/wormhole-foundation/wormhole-token-list/main/assets/EURC_wh.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pUSD.png0%Avira URL Cloudsafe
https://tokens.coingecko.com/arbitrum-one/all.json0%Avira URL Cloudsafe
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_stabilUSD.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pEUR.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/GoodDollar/GoodDAPP/master/src/assets/Splash/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ATH/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/GMAC/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfe56d5892BDffC7BF58f2E84BE1b20%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SPANK/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b175474e89094c44da98b954eede0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.png100%Avira URL Cloudphishing
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0b15Ddf19D47E6a86A56148fb4aFF0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xCC42724C6683B7E57334c4E856f4c0%Avira URL Cloudsafe
https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_AVAX.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/BOND/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/BitBTC/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ETHIX/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/HUNT/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/KIBSHI/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa1faa113cbE53436Df28FF0aEe5420%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/SEXY/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TKN/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MONKE/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mCELO.png0%Avira URL Cloudsafe
https://web-x8vjmgg79-uniswap.vercel.app/static/js/7564.ecb2f0f8.js100%Avira URL Cloudphishing
https://ethereum-optimism.github.io/data/Silo/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x5A98FcBEA516Cf06857215779Fd812CA3beF1B32/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3432b6a60d23ca0dfca7761b7ab560%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/TEN/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/AAVE/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/sBTC/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/stkLYRA/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/WAMPL/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8FFf93E810a2eDaaFc326eDEE51070%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mcUSD.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.json0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_BNB.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf16e81dce15B08F326220742020370%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa0b86991c6218b36c1d19d4a2e9eb0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/veKWENTA/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_USDT.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/FXS/logo.svg0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/PERP/logo.png0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/ShibDoge/logo.png0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json0%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/MUGLOO/logo.svg0%Avira URL Cloudsafe
https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5f0Da599BB2ccCfcf6Fdfd7D817430%Avira URL Cloudsafe
https://ethereum-optimism.github.io/data/LUSD/logo.svg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    raw.githubusercontent.com
    185.199.109.133
    truefalse
      unknown
      web-x8vjmgg79-uniswap.vercel.app
      76.76.21.123
      truefalse
        unknown
        bridge.arbitrum.io
        104.22.64.211
        truefalse
          unknown
          d3ev4ersfjrrol.cloudfront.net
          18.173.205.8
          truefalse
            unknown
            interface.gateway.uniswap.org
            162.159.140.227
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                d3ko2p4zmfgl2g.cloudfront.net
                13.32.27.26
                truefalse
                  unknown
                  bg.microsoft.map.fastly.net
                  199.232.214.172
                  truefalse
                    unknown
                    monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com
                    44.193.107.66
                    truefalse
                      unknown
                      ethereum-optimism.github.io
                      185.199.111.153
                      truefalse
                        unknown
                        tokenlist.arbitrum.io
                        104.22.64.211
                        truefalse
                          unknown
                          www.google.com
                          142.250.184.196
                          truefalse
                            unknown
                            celo-org.github.io
                            185.199.108.153
                            truefalse
                              unknown
                              unpkg.com
                              104.17.249.203
                              truefalse
                                unknown
                                tokens.coingecko.com
                                104.21.74.223
                                truefalse
                                  unknown
                                  vercel.live
                                  76.76.21.61
                                  truefalse
                                    unknown
                                    statsigapi.net
                                    34.128.128.0
                                    truefalse
                                      unknown
                                      i.seadn.io
                                      unknown
                                      unknownfalse
                                        unknown
                                        mainnet.infura.io
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.gemini.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            cloudflare-ipfs.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              static.optimism.io
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Medium.woff2false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.jsonfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/favicon.pngfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://a.nel.cloudflare.com/report/v4?s=qThwX30uf5I7p1XUV0iFLDXW5CDHXl8Bwro6TeQ2iLBO6ZHH%2Bwf8gG2wHrUxCElu1PMTWD3gl23Bp6%2BjCju9WEk3NelUG9LEt0HrxRR8mSQzr%2BWAOo2%2F09SdAX4vUS82es9RWrkgDg%3D%3Dfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.live/api/event/tickfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/static/css/456.b8cb789b.cssfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://vercel.live/login/validate?hostname=web-x8vjmgg79-uniswap.vercel.app&deploymentId=false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svgfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/index.html?__WB_REVISION__=7eeafe6e77b55d73f66d539e59b63c04false
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/rive/landing-page.rivfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://tokens.coingecko.com/arbitrum-one/all.jsonfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.pngfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://web-x8vjmgg79-uniswap.vercel.app/static/js/7564.ecb2f0f8.jsfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x5A98FcBEA516Cf06857215779Fd812CA3beF1B32/logo.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.jsonfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.jsonfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://ethereum-optimism.github.io/data/USDD/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xFbdd194376de19a88118e84E279b9chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/SNX/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa4080f1778e69467E905B8d6F72f6chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/CHAR/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://vercel.com/chromecache_156.2.dr, chromecache_204.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/sfrxETH/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_TFBX.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/BEPRO/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3EE2200Efb3400fAbB9AacF31297cchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/RPL/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://app.toucan.earth/svg/pools/char.svgchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/OGN/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/NFD/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/IOTX/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/TRAC/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/sushiswap/assets/master/blockchains/celo/assets/0x639A647fbe20b6c8chromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/MASK/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x47BEAd2563dCBf3bF2c9407fEa4dCchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/curvefi/curve-assets/main/branding/logo.svgchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/fxUSD/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/GGTK/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/COLLAB/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/PEPE/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://interface.gateway.uniswap.org/v1/screenchromecache_179.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/EQB/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xb86AbCb37C3A4B64f74f59301AFF1chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/SPX/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_PREMIO.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/EPOCH/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x853d955aCEf822Db058eb8505911Echromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xE02dF9e3e622DeBdD69fb838bB799chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/NOVA/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7778360F035C589fCE2f4eA5786Cbchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/AIKEK/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6cchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x7130d2A12B9BCbFAe4f2634d864A1chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/wormhole-foundation/wormhole-token-list/main/assets/EURC_wh.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pUSD.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_stabilUSD.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_pEUR.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/GoodDollar/GoodDAPP/master/src/assets/Splash/logo.svgchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/ATH/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/GMAC/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0b15Ddf19D47E6a86A56148fb4aFFchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xfe56d5892BDffC7BF58f2E84BE1b2chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svgchromecache_171.2.dr, chromecache_174.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x6b175474e89094c44da98b954eedechromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/SPANK/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xCC42724C6683B7E57334c4E856f4cchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_AVAX.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/BitBTC/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/BOND/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/HUNT/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa1faa113cbE53436Df28FF0aEe542chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/SEXY/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/KIBSHI/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/ETHIX/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/TKN/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/MONKE/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mCELO.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/Silo/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x3432b6a60d23ca0dfca7761b7ab56chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/AAVE/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/TEN/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/sBTC/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/WAMPL/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/stkLYRA/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xf16e81dce15B08F32622074202037chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_mcUSD.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_BNB.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x8FFf93E810a2eDaaFc326eDEE5107chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xa0b86991c6218b36c1d19d4a2e9ebchromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/veKWENTA/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_USDT.pngchromecache_206.2.dr, chromecache_211.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/FXS/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/ShibDoge/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/MUGLOO/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/PERP/logo.pngchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://ethereum-optimism.github.io/data/LUSD/logo.svgchromecache_140.2.dr, chromecache_239.2.dr, chromecache_187.2.dr, chromecache_157.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x5f0Da599BB2ccCfcf6Fdfd7D81743chromecache_196.2.dr, chromecache_149.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                13.32.27.72
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                76.76.21.9
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                13.32.27.121
                                                unknownUnited States
                                                7018ATT-INTERNET4USfalse
                                                44.193.107.66
                                                monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comUnited States
                                                14618AMAZON-AESUSfalse
                                                185.199.111.153
                                                ethereum-optimism.github.ioNetherlands
                                                54113FASTLYUSfalse
                                                104.22.64.211
                                                bridge.arbitrum.ioUnited States
                                                13335CLOUDFLARENETUSfalse
                                                172.67.164.11
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                104.21.74.223
                                                tokens.coingecko.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                185.199.109.133
                                                raw.githubusercontent.comNetherlands
                                                54113FASTLYUSfalse
                                                104.17.249.203
                                                unpkg.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                76.76.21.61
                                                vercel.liveUnited States
                                                16509AMAZON-02USfalse
                                                54.175.62.114
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.196
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                104.17.246.203
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                162.159.140.227
                                                interface.gateway.uniswap.orgUnited States
                                                13335CLOUDFLARENETUSfalse
                                                76.76.21.123
                                                web-x8vjmgg79-uniswap.vercel.appUnited States
                                                16509AMAZON-02USfalse
                                                13.32.27.26
                                                d3ko2p4zmfgl2g.cloudfront.netUnited States
                                                7018ATT-INTERNET4USfalse
                                                34.128.128.0
                                                statsigapi.netUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                54.82.139.178
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                185.199.108.153
                                                celo-org.github.ioNetherlands
                                                54113FASTLYUSfalse
                                                18.173.205.8
                                                d3ev4ersfjrrol.cloudfront.netUnited States
                                                3MIT-GATEWAYSUSfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.6
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1520272
                                                Start date and time:2024-09-27 07:36:36 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 4m 9s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:http://web-x8vjmgg79-uniswap.vercel.app/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.win@19/187@100/25
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Browse: https://web-x8vjmgg79-uniswap.vercel.app/pool
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.181.238, 64.233.167.84, 34.104.35.123, 142.250.74.202, 142.250.186.170, 142.250.184.202, 142.250.184.234, 142.250.181.234, 172.217.16.202, 172.217.16.138, 142.250.185.234, 142.250.185.202, 142.250.186.42, 172.217.18.10, 216.58.206.42, 216.58.212.170, 142.250.186.74, 216.58.206.74, 142.250.186.106, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.3.187.198, 13.85.23.206, 172.217.16.195, 20.12.23.50, 142.250.186.78
                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: http://web-x8vjmgg79-uniswap.vercel.app/
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                Category:dropped
                                                Size (bytes):13461
                                                Entropy (8bit):7.9005051470769025
                                                Encrypted:false
                                                SSDEEP:384:sAR3T5pRC4DlHOey1tJvMLO6VRqRL0c78:3RD/RC4DlOeKULO6VRUL09
                                                MD5:5F0E4262F436D961AC2957AEA77699BB
                                                SHA1:DB7581C5B8E7ADB9795AFF4BFE2972866EB770FA
                                                SHA-256:61578042E8A9686CA0D66C3A3E36814BC7C9CFFC5ECE1EEDE7B8D5E946649ABE
                                                SHA-512:19AD24284F608C019A911FAD3F9FC88493DE33A4B88C0F3F4F33FD4106A74867A2889DB2FF8E4E9C4691DAF34680248B1017DF6AE0F64837B1C5161F847E5451
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".............................................................................'...J.I%..4.PPP. %A...3B.4D.`..H..S ..q.<"T.I(.........*........%..%2D.....2r..|`.ID..$...%.>j3,..z..uD.}....9.#6c..:.....L.)..A3)L.$..[.Q-.I%...B.?T.3.......m+J.\.fz..y..T...8..J.o.....&S.%2..JdI"H..y..$...%../.?..>6....;......#..e..L....s...H..I.O...$...%..\]...6..K.@...\.uF.....t......).RH..H..>.RJ......3~3..............5 ..-.aC...xtI.I!$..,..ABP...hf.xOD.......vTi.......krZ.;I.i$.Ab.s.>..BP...hf.....y."...Sm.969....+.i..vcO.i8h...E..s.>.`. %A...3G.Utp..6.X..8{....... {hjm...u..E..r.k.#.z..T...#4|..+...G..........=F\..W.x. ...B.P.a.bG..........K.......0.......P_...6o....p!.(F..F..k...}$...#4!..Q'...Y.0.........56.%.....D"..a..4#X..............\.-"u.s.t.^...P....sz...-A.e..:...8...z......E...hF..\.........A.1.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14709)
                                                Category:dropped
                                                Size (bytes):253177
                                                Entropy (8bit):6.154278220618716
                                                Encrypted:false
                                                SSDEEP:6144:d+/BB6kXayIVHPVbZtAOtuctRgwaHtFN63pcn8Zfsr8/jp:d+/BNqyIVHPVbZtAOtuctRgwaHb38Zfh
                                                MD5:BFE11E185C61EECDC985CC10305ADE3B
                                                SHA1:AFE0AE5CD1747C8EFDBE9B5F5BBCB7257D3B7E90
                                                SHA-256:E5452C9A959015A814B0D4945CB22A5AA754D32E02FE95B562019495E7DD857A
                                                SHA-512:330384A1A54AC3C9FD654B49F2FEF409ECA586336600658582D6573E2A8AE350F997E20D7D0A3FA725D05108310394C5F25B1AF71AF6A41F4BD1699F239A3C3E
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see 7016.4a1fc4e0.chunk.js.LICENSE.txt */."use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7016],{32305:(A,e,g)=>{g.d(e,{Z:()=>f});var C=g(92936),t=g(31017),n=g(87254),B=g(88846),r=g(45779),E=g(61152),Q=g(55752),a=g(55874),I=g(27296),i=g(54703),o=g(44591),s=g(94284);const l=E.default.div.withConfig({displayName:"AddressInputPanel__InputPanel",componentId:"sc-200b50a1-0"})`. ${a.lt};. position: relative;. border-radius: 1.25rem;. background-color: ${({theme:A})=>A.surface1};. z-index: 1;. width: 100%;.`,d=E.default.div.withConfig({displayName:"AddressInputPanel__ContainerRow",componentId:"sc-200b50a1-1"})`. display: flex;. justify-content: center;. align-items: center;. border-radius: 1.25rem;. border: 1px solid ${({error:A,theme:e})=>A?e.critical:e.surface3};. transition: border-color 300ms ${({error:A})=>A?"step-end":"step-start"},. color 500ms ${({error:A})=>A?"step-end":"step-start"};.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):47788
                                                Entropy (8bit):7.991052450893711
                                                Encrypted:true
                                                SSDEEP:768:+Oqq7j3lAdhdm4C9Xk8mUXFvG3LzJbuM6NU6n761ksKcfny7uxGiB9tBkHdNT:j+F/C9U8movG3fJmNIKcfzB9tBMdB
                                                MD5:245DE1D70721F80D5CD951DCA81BDACD
                                                SHA1:052A4B2562A027979EC31444ED970FAA9AEA64FF
                                                SHA-256:3936CAD3742EEAAE7813637074FB345B1D88F7B05C1845B06E198CA6E054A450
                                                SHA-512:C8016C7D4E79B08D658BD99282154B342EAB35467DDCA1FB18701EC07C05C56E02125DD307B852D23F6998C66F7049C0614DD714A2587C7CD39B88F1C3243438
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...7IDATx..Y.e.q%..>.~S... .Q.%.n..n.;....._:.a...g~u.#$....Ep.Ep.(..P......3e..}n."....;.{..;3W.\.....(L..0.w.;...........7I..h~+..K..*{..U...}..............!......M.CJ..Zo.yA..n~L...-.z.......N.%m.....n.Hh_..g.P.s.u@......]..{.]].V...W.v.<{.....F..-.0..{[{..k..o....].s..@....e..../(....@.M.<.4.V.........f....~:{...S....~..Ji..tA.....{'..Y.,.i=}.....5....2.b9.C..".r..E.nN.......3n"...&s8..oz..W.?x..7.,.=....;.. ....j6.._.t..`....j.....=........>-......E.>...qY8...F...X|..u*D.........k....h. 2d/.&\.......n.... e....._...2..xg.I..v...-..Oc.5.ov.6.76n<...lU..O.......=...i7....,W.k.6x...W..t........~....[O.6.`7.#.../xI......|@...R.xEvC.%..6.H..yLR.~V..H...(.[...<..n..j..N:.P...Jn..f6@.s.4U.Ig..5..L!....b....I...m..".O.H.9..b.........a5O..9...W5.z.w.%%...y..Z......J.u&...^..u..3./....\IED.5...k.....H.&Z...%&..y.%.\.D{.)^..8A..."Z."...)..,B.=y....uqP>...h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (40064)
                                                Category:downloaded
                                                Size (bytes):40111
                                                Entropy (8bit):5.456563513200558
                                                Encrypted:false
                                                SSDEEP:768:soz6FQS7otGtC7f7s7Oc8WJs7Oq8W0WrvCa8MlHMa108ptx+TzkVtLX2XnZeXrJA:MW3mZ+E
                                                MD5:DA6E5ECF77A05C7F917BAFDE45424533
                                                SHA1:B0177157D58B180EAEBC78A208FD83D36E8C5D6B
                                                SHA-256:B95BB55F4534CABA6021905D867C17A2F91AAB7015764E74A9743DA30E2B1592
                                                SHA-512:616BF16CCA27075DDE21EC040FAEB8FA4602F39B2B52FD89A7627C2EDD364E907C299B3342E2A35523C64F098FC921448B5FC8585F94AB25AC7A5653CA01AD56
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/574.57fedf4f.chunk.js
                                                Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[574],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(h);return 2===t.length&&n(t[0])&&m(t[1],!0)}),c),duration:/^P(?!$)((\d+Y)?(\d+M)?(\d+D)?(T(?=\d)(\d+H)?(\d+M)?(\d+S)?)?|(\d+W)?)$/,uri:function(e){return f.test(e)&&d.test(e)},"uri-reference":/^(?:[a-z][a-z0-9+\-.]*:)?(?:\/?\/(?:(?:[a-z0-9\-._~!$&'()*+,;=:]|%[0-9a-f]{2})*@)?(?:\[(?:(?:(?:(?:[0-9a-f]{1,4}:){6}|::(?:[0-9a-f]{1,4}:){5}|(?:[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){4}|(?:(?:[0-9a-f]{1,4}:){0,1}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){3}|(?:(?:[0-9a-f]{1,4}:){0,2}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){2}|(?:(?:[0-9a-f]{1,4}:){0,3}[0-9a-f]{1,4})?::[0-9a-f]{1,4}:|(?:(?:[0-9a-f]{1,4}:){0,4}[0-9a-f]{1,4})?::)(?:[0-9a-f]{1,4}:[0-9a-f]{1,4}|(?:(?:25[0-5]|2[0-4]\d|[01]?\d\d?)\.){3}(?:25[0-5]|2[0-4]\d|[01]?\d\d?))|(?:(?:[0-9a-f]{1,4}:){0,5}[0-9a-f]{1,4}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65466)
                                                Category:dropped
                                                Size (bytes):2772516
                                                Entropy (8bit):5.540429511415208
                                                Encrypted:false
                                                SSDEEP:49152:eCTmPPID+lPi/uBAIifK2R8wR0ubwlDRN67/vU6ydW8/wflnulOIgzPGmhg4gEll:qwS3VwB
                                                MD5:DBB5091280C9E51E71289991942383CB
                                                SHA1:E4FA98C020F763257E1102A2BA506CFEB75D40C6
                                                SHA-256:28ED151A894546AC7F994C1724E7DAF7D2B926638195A344DBD8EA75B15B0DAB
                                                SHA-512:82306B1C166B388A274C22878C17E974E1961EA9A54D45B515C82551D5D6A64E5430ECC3C5DCF1F84AC9B8A07EC1729B49B65AB7AFE552FEF7ECA312DC2648A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see 456.0702b096.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[456],{87291:(e,t,n)=>{"use strict";n.d(t,{do:()=>V});var r,i=[],a="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(r||(r={}));var o,s=function(e){return Object.freeze(e)},u=function(e,t){this.inlineSize=e,this.blockSize=t,s(this)},l=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,s(this)}return e.prototype.toJSON=function(){var e=this;return{x:e.x,y:e.y,top:e.top,right:e.right,bottom:e.bottom,left:e.left,width:e.width,height:e.height}},e.fromRect=function(t){return new e(t.x,t.y,t.width,t.height)},e}(),f=function(e){return e instanceof SVGElement&&"getBBox"in e},c=func
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 245 x 250, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):18226
                                                Entropy (8bit):7.971605297090633
                                                Encrypted:false
                                                SSDEEP:384:8C46bAi+c9YgJFViVx8/hat7NlhT5sj92eMZcWsAqaFSrtgzi:vZ/J9Ygcsktxe0cwYgu
                                                MD5:545B7362A2937DC583C8A98C6165D349
                                                SHA1:445685E512403256ECFFFD4B16F2156D13CF39AE
                                                SHA-256:4F655046CEAB0E1D4CF2BFF7CE67DFF0F88A19BE78F2A5FA6EA4DF974A4D9AB0
                                                SHA-512:19A34EF3C1F184F0BC088C475009C777FFDD37473D92BE0FE48A2820E6FAC418608681B9DEF65EFD2AF20C4E858BFE843AE8C99EAC6A9CD5FC378B33479C47E4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............y.......iCCPicc..(.c``2ptqre.``..+).rwR...R`?..............> v^~^*...v...D_....)..p%.....?@l..Z....h.dg........."I.`....($...>.d.C.W@.$....].......>..f....a..%.. {....*.2.3J..---..S.R..+.KRs..<.....KRS.j!...A.BP.i.5Zh..o.......@p.2..A.!@riQ....dL..0c.....R...?.1.^...:...S.bj.............O....E... cHRM..z&..............u0...`..:....p..Q<..E.IDATx..]...e...of., b@DQ..|.zf..S..z......$o`..9a@L..........w'..S......I..<. .,._.oWz....K,...K,...K,.v.."K.3d).N..:.K,.p..*.........i.\..`.|S(W>.a..|..n..%.&+....I.....}.g.'.s....W..ww.v.}n8O..2v.(f.U.|yY(W._7]..|...uU,IW.7.e.........E..H.. ./o...U.)...rC.t...=..$.A.<yE3...F...p..KC..x.d..K..,.mI..{.6.k.]k....s.|y.f...e......f.a,{.......zg.....r....-z...%.?^r..)..r...y.lt...@.<$...f...h.....4./oh.!?.}..u.,I...sw..&....#.ri.wwM..........`..Z".n..~S.N...u...u.,1C.r.j...r....r..w7.#?.5..o.H... P7..u....7.}.u.w.%...s....\.%ro.H......a.D."...;.....%.Y%.&.t..Q=.}B0W....F..p..M.xw..8.@
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 123112, version 0.0
                                                Category:downloaded
                                                Size (bytes):123112
                                                Entropy (8bit):7.991068797127473
                                                Encrypted:true
                                                SSDEEP:1536:ZsGt0DSVl5WQBMZgOPeYG3Ce+YINiRqGI3QHZrkRSU+nZ5ywDbXMXGkNZtw6uqIQ:KW3YLZgsY+ovIA5oRVgPlgNzw6uxXUd
                                                MD5:DAB248E85ACD4330225EF7976DB2AE72
                                                SHA1:DB025C11DC989A18FA9F3E3706F2CCD406F262DA
                                                SHA-256:D591C15EEED396B161CC97D2C6E140E274CABFBB9E456A78E3237BC0681E6FE6
                                                SHA-512:1C30A052DE1E724FCD08FCCB4784A4EDF309D06C5EDF979072FF4DD13274559CA04F9DB1F61E17448E343BF7AA3B5FC0FF087D309B1B8907C2692694C558D938
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Medium.woff
                                                Preview:wOFF..............D0........................DSIG................GDEF...8...r....H@HGGPOS..........}.<.a.GSUB...L...Z..4..r.OS/2... ...W...`QOa.STAT......7...>.A.5cmap...x.......zuSU.cvt .......}.....m'.fpgm...D........b/..gasp...0............glyf..........C(@..9head.......5...6#..Dhhea....... ...$....hmtx.......!...\ 6..loca...........`../,maxp...... ... .7.1name...H.........V*.post........... .O.iprep............g.X.x..X.\..?....eev.[`}!.%.l..0.6.CB...O...........Io.^}..}.....;#L.B..2C.......G.. ....s..-.A.....c0.O.....-..... .......y..:jAT$MY...G.....r..,...t..o......?.......^u.......{...;.G......b.......)BX.2a.1.g2..CC.m.H8$..a68..$....E".^..x:4DO.!=.[...z...?uj.{.....3..FG.....p...........N....Tj$...K$z............2'......vz.....86.<J.........#..G..?.4.f.9.....}}.x.V.......F./.U.@... .8!.!.....$..8%.*..@./j-9.c2....ih.Cx....?.k./....O~.U.^....J...2....%...'.....W.V.se1..1/..*c.wb.......0c.mE....+......./+. h(. -x.9C..IK.,.D[..M..9,.......\Z.......t.z^J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, AVIF Image
                                                Category:downloaded
                                                Size (bytes):10756
                                                Entropy (8bit):7.9648733704696335
                                                Encrypted:false
                                                SSDEEP:192:rGvh6iLuLP3Mt7dMNpTj96lOCbXQVFMFcKN/Q83XshZjWXRJOZjL:rQ6Sur3/Td6iFucKO6shZjWboL
                                                MD5:8E524074E4A4DE800259C5630153F953
                                                SHA1:E6CFD7A7C1FBF6277005425D8E273B8EDDB8C483
                                                SHA-256:464F764D6D227E883D19C69A138405A2D5C524CE6C9D75500B069EBC3CB0825B
                                                SHA-512:592ACFC8E52CBF6C73089EEEBAB7F9D5FE74626D2D4C3196341B785BF78622E297C9163F5C69819DFC294264E3756D660FA52941FAD36D9B55BF3EAFF755601B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://i.seadn.io/gae/Nhn_GZkns5Mo8Ks33Q9u_ER3wbiVZcBWHWDWc84JWXCceqhZNenqbl3RT_61AmHxzx9yc57Ke4eRs_VJl-1LY4LU075HDQp8cB2IPw?auto=format&dpr=1&w=750
                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................(....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.!......ispe................pixi............ipma.................(.mdat....8b1... i2.Q......."G...t.."..t..W..|..V.m3.....5..A.N..B..}L.@J...T..v#.N5|u...P.~9.+.l.d..L...V...<T.......W....-..C....<...%..2./.......3[.O...[.nozd..3.9.zP[....G.aDjV.."..y.....Y.#3%...s1..B.'va..7.iu...mu4....#..A%.1..k|...`.`......K..K.Y(. .I..5.J....Ze..s...m....\.i..~=.+........k.U.L.a.xO.do.Q.'.....h..B.r.l.K{.Q.....R.%'A.z'.q....QSV.g.?..G....'..e..".wD....8.8....e..h..[..SG..5t....q,.N.8...M..X.-.M.{{.`.......}9o..6HtV.:.K.bx."!.h"..dl...aOH."....F.IT3.vN../...Rz|.*]...L.T..%..j#...].]l..n.i...&...m_....`l~Rg:S."..;....zW'.*...l..9.s.%..9r]s..P../...(.:z......{Z.'...W....,.`.........*=.......^.M.`|.YS.!..!..'$.#~.w.F..!........S..3].;.c..`.*..J...5.J.<.N...QB1.(c.Y.,|
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (35753)
                                                Category:downloaded
                                                Size (bytes):122618
                                                Entropy (8bit):5.370932004267101
                                                Encrypted:false
                                                SSDEEP:3072:FZ2T+iqHRvdllmR2I00keZBZzr3QGhBnh858bZrvowJ77Pikx:bw+iqHRvq2I7ZBZzr3bhBh858bZrvow/
                                                MD5:EAA6DB4C1CF4403FA0C0EB13BA33554E
                                                SHA1:14BD9643B429673A136708E0F13AA575A021A6ED
                                                SHA-256:2BFC7C98CAEC15199D6C030638A2C095FE8A8A9D82548A31C0CB6D5185E1547E
                                                SHA-512:6CAD6C559135EBD239C9AD264434B61C635E6B3920F5A9D55F635AD79EC76D0C40040C37AA9FA18F03C5D39923E70B87EAB13239D49DD338F24E766EB64CB694
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/9243.610e6f1f.chunk.js
                                                Preview:/*! For license information please see 9243.610e6f1f.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9243],{19243:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CodeGen=t.Name=t.nil=t.stringify=t.str=t._=t.KeywordCxt=void 0;const s=r(73384),a=r(50527),o=r(44927),n=r(90360),i=["/properties"],c="http://json-schema.org/draft-07/schema";class l extends s.default{_addVocabularies(){super._addVocabularies(),a.default.forEach((e=>this.addVocabulary(e))),this.opts.discriminator&&this.addKeyword(o.default)}_addDefaultMetaSchema(){if(super._addDefaultMetaSchema(),!this.opts.meta)return;const e=this.opts.$data?this.$dataMetaSchema(n,i):n;this.addMetaSchema(e,c,!1),this.refs["http://json-schema.org/schema"]=c}defaultMeta(){return this.opts.defaultMeta=super.defaultMeta()||(this.getSchema(c)?c:void 0)}}e.exports=t=l,Object.defineProperty(t,"__esModule",{value:!0}),t.default=l;var d=r(37844);Object.defineProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65465)
                                                Category:dropped
                                                Size (bytes):405582
                                                Entropy (8bit):5.523423754670686
                                                Encrypted:false
                                                SSDEEP:3072:W6KHhgAgcmz8WZGrm1l7wEFj4YoKoh78V04v8Gy743op1LhdDyuH+6B9cfKTE9g9:WBgAgcPWZBhrolhzRLhnADiACTb
                                                MD5:A57DF93C072262C5234883CCC8447E6A
                                                SHA1:9CC06B6E3B17C5E9E5D77340CD49430FF19838F0
                                                SHA-256:636C91D1E165142950ABEBAC01CE65DF833FC95ADE958D6C5370F09148D50B7B
                                                SHA-512:EE578EADC0B4DC3E96380FA09D24AC2BC70FDAEED7F5E6E21A837F774CAD544EC232E6B003CD09099F6443DFD89C9403FC62D439865243AEADF2D221D396F0D5
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see 7564.ecb2f0f8.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7564],{5890:(e,t,r)=>{"use strict";r.d(t,{Zw:()=>mt,yV:()=>bt,S1:()=>_t,j:()=>wt});var n,i=r(22970);!function(e){e[e.None=0]="None",e[e.Error=1]="Error",e[e.Warn=2]="Warn",e[e.Verbose=3]="Verbose",e[e.Debug=4]="Debug"}(n||(n={}));var o,s,a=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerProvider,logLevel:t.logLevel}}},u=function(e,t){var r,n;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),s=o.next();!s.done;s=o.next()){var a=s.value;if(!(a in e))return;e=e[a]}}catch(u){r={error:u}}finally{try{s&&!s.done&&(n=o.return)&&n.call(o)}finally{if(r)throw r.error}}return e},c=function(e,t){return function(){var r,n,o={};try{for(var s=(0,i.__values)(t),a=s.next();!a.done;a=s.next()){var c=a.value;o[c]=u(e,c)}}catch(l){r={error:l}}finally{try{a&&!a.done&&(n=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):159040
                                                Entropy (8bit):5.327055348489593
                                                Encrypted:false
                                                SSDEEP:3072:baRaoYCvkSxczyOzUM2+7nixINsRG5H8/1pjX8ZsSWJ0ftdHx1OI0gKiPpXY1gDu:baR3YCvkSxczymUM2+7niUsRG5H8/1p5
                                                MD5:4A0D16F42254CD4081BEA6B4B0DB2FC5
                                                SHA1:74C1B29B388E1CAA3D120BF8A3B74C2E4D45D0C3
                                                SHA-256:09D31389907AB1451871B5E5F8A5DF5BBCA77F1282B04EA7779E1C62C89C0096
                                                SHA-512:9AFC0C1309C453EC4E3449C6303EEB450406AF2422AE96D8209F324A19549D2FD14E34A47CD48C1DD515FF6817C89F31C546B4ACD44BC42E14CBD59857AE20A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T10:00:37.934+00:00","tokens":[{"chainId":42161,"address":"0x4e05d153305bc472e220ec3f7a7894b38f74741f","name":"Smart Aliens","symbol":"SAS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/30710/thumb/SAS200x200.png?1699220256"},{"chainId":42161,"address":"0x2f2a2543b76a4166549f7aab2e75bef0aefc5b0f","name":"Arbitrum Bridged WBTC Arbitrum One ","symbol":"WBTC","decimals":8,"logoURI":"https://assets.coingecko.com/coins/images/39532/thumb/wbtc.png?1722810336"},{"chainId":42161,"address":"0x0b63c61bba4a876a6eb8b5e596800f7649a9b71e","name":"Sector","symbol":"SECT","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29672/thumb/ZVLrbTWD_400x400.jpg?1696528607"},{"chainId":42161,"address":"0xb9600c807f069d27f92a2a65b48f12eeef7e2007","name":"Altranium","symbol":"ALTR","decimals"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (4118), with no line terminators
                                                Category:dropped
                                                Size (bytes):4118
                                                Entropy (8bit):5.285414978301606
                                                Encrypted:false
                                                SSDEEP:96:mvf4L3F85S7gyp/2Nf2FRTw8OeKyZ4sdq5fvitdwx0/pnfGXf:my182TN2NK5w8OeKC4Q4itdwC/puv
                                                MD5:A44922042519BEB8B6EB4DD072459338
                                                SHA1:534277A5519862449A9CA06CE09F3A16A10A80F5
                                                SHA-256:01E34861B0611385E9FFDDED34FD3DB9526CDA382B2EC5CB3B48E3012B88CDCE
                                                SHA-512:E8F958CB5AB03C28A7760361B4E4C5FB48ADF67A161CD43AC6D3151770C7946E4077D5CDFD44690E496AD62571A098B4F075CD3D77C02CF46A0982D6F289EACE
                                                Malicious:false
                                                Reputation:low
                                                Preview:!function(){const e=Date.now().toString(),t=new URL(document.currentScript?.src).origin,o="sendBeacon"in navigator;function n(n,r){o&&navigator.sendBeacon(t+"/api/event/tick",JSON.stringify({identity:e,event:n,timestamp:(new Date).toISOString(),properties:{event_time:Date.now(),origin:window.location.hostname,ua:navigator.userAgent,...r}}))}(async function(){const e=document.currentScript?.src;try{var t=sessionStorage.getItem("vercel-live-script-origin-override");if(t&&e&&/^https?:\/\/(?:localhost(:\d+)?|vercel-live-git-[\w-]+\.vercel\.sh)$/.test(t)){var o=e.replace(new URL(e).origin,t);if(o!==e){const a=document.createElement("script");return a.src=o,void document.head.appendChild(a)}}}catch{}if(window!==window.parent){let s=window;for(;s!==s.top;)if((s=s.parent).origin===window.origin){if(s.document.querySelector("vercel-live-feedback"))return;if(e&&s.document.querySelector(`script[src="${e}"]`))return}}let r;try{const d=new URLSearchParams(window.location.search);if(r=d.get("vercelT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1358
                                                Entropy (8bit):4.291990143624196
                                                Encrypted:false
                                                SSDEEP:24:tKT8FuHTjr1Rra/Zfn0S79jL/d0nvn053Sq45NAdvo9ky4DKuGs+da0XFH2:a8cFwR17Ef0tJ6NAdvo9+DLwg0XQ
                                                MD5:9FA15534C32F49DE5036121568F98B4A
                                                SHA1:0E73BBC5CA41001F7D6CCEFE8F7E25B7D4494037
                                                SHA-256:7CD83E69292AE6D3D9ADFCDA4B7EFE364F36640D647F814C02CC0A916825948A
                                                SHA-512:272A3891301CACC73DB0C09B13AD90F9B90AF13E9752FBCEFE40230E99BAC8BD6159E1EDF626976C95E821C4CB9513DC2486ED00DDA824861D58596D22B6EE46
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#3396FF"/>.<path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40Z" fill="#3396FF"/>.<path d="M12.2327 14.8836C16.5225 10.7003 23.4779 10.7003 27.7677 14.8836L28.284 15.3871C28.4985 15.5962 28.4985 15.9353 28.284 16.1445L26.5179 17.8668C26.4106 17.9713 26.2368 17.9713 26.1295 17.8668L25.419 17.1739C22.4263 14.2555 17.5741 14.2555 14.5813 17.1739L13.8204 17.9159C13.7132 18.0205 13.5393 18.0205 13.4321 17.9159L11.666 16.1936C11.4514 15.9845 11.4514 15.6453 11.666 15.4362L12.2327 14.8836ZM31.4203 18.4454L32.9922 19.9782C33.2067 20.1874 33.2067 20.5265 32.9922 20.7356L25.9045 27.6473C25.69 27.8565 25.3422 27.8565 25.1277 27.6473L20.0973 22.742C20.0437 22.6896 19.9568 22.6896 19.9031 22.742L14.8728 27.6473C14.6583 27.8565 14.3106 27.8565 14.096 27.6473L7.00816 20.7355C6.79367 20.5264 6.79367 20.1873
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10021)
                                                Category:downloaded
                                                Size (bytes):38097
                                                Entropy (8bit):5.644875783422029
                                                Encrypted:false
                                                SSDEEP:768:AuBt47FsWMeQp29dnXUx5weiYmBHIsN0DqabZaCwj46iaqSz00VaMUfZn02t09iO:AuBt472unXUxaBYWHdo+bL+VfZz09iSB
                                                MD5:5A61BA06836F26962BFC7654DE633F9E
                                                SHA1:03382DC448ABCC99A6474D3B023B799781D6E32B
                                                SHA-256:FED640E565D884010E2B5B1B4F12F30CE6BFFC4DB7C5BDF8414DBD867CD0D807
                                                SHA-512:0300B0F8E7C8A8EA077BD5909CF1D06664A94FA2AD8BADE88152CB9A544074B7D7B1D0F84EEDB121A584075622059E15EFA57C5BD9909C579F425FF63A4B980E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/3464.60ac8cb5.chunk.js
                                                Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3464],{3464:(e,t,n)=>{n.d(t,{ZI:()=>_t,zD:()=>vt,ZP:()=>jt});var s=n(92936),r=n(31017),i=n(5985),o=n(47583),a=n(54690),d=n(66284),l=n(87254),c=n(76078),u=n(88846),p=n(25320),g=n(44591),x=n(63415),m=n(5967),h=n(94284),f=n(14502),I=n(82743),N=n(15824),T=n(57852),A=n(41390),C=n(12418),_=n(87685);C.ZP`. query NftUniversalRouterAddress($chain: Chain = ETHEREUM) {. nftRoute(chain: $chain, senderAddress: "", nftTrades: []) {. toAddress. }. }.`;var v=n(39671),E=n(2802),w=n(32682),b=n(83102),y=n(68566),j=n(89882),P=n(64538),O=n(52384),k=n(5670),R=n(78635),S=n(45779),L=n(32115),B=n(91325);var z=n(47263),F=n(78129),D=n(59036),U=n(25408);function G(e,t,n){const{hasPriceAdjustment:s,updatedAssets:r}=(0,D.$)(e,t),i=s&&n,{unchanged:o,priceChanged:a,unavailable:d}=(0,U.K)(r),l=r.length>0,c=a.length>0,u=d.length>0,p=c||u,g=function(e,t,n){return[...e.map((e=>({asset:e,status:z.ZJ.UNAVAILABLE})
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (65339)
                                                Category:downloaded
                                                Size (bytes):87329
                                                Entropy (8bit):5.424219869814174
                                                Encrypted:false
                                                SSDEEP:1536:CLP5BXUmmIVh03vwngxZXxfEgk7DjidRNE2c6xFzVp56xcPI/DRkYdq7M26v0npq:ivVuwgzdgBF2hHsu6
                                                MD5:CB9A1D44A01DBA1060EEDA809D20208C
                                                SHA1:0AE21F2E25D342A425CB0088071759B578140456
                                                SHA-256:26C01F35329E069FC7C4FC55927F84D02FBF6BA0101C1B04C2FC7F36CDE65437
                                                SHA-512:7B3E1966B56745F553387B0AFC46069D3B26763D66794D3E95786ABF5AF0A4DA5B55AAFB5DB72E1BBD73B5A2DAE793DC221D08AADEFBDD69DA84BCCF0FD63568
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.live/_next-live/feedback/feedback.html
                                                Preview:<!DOCTYPE html>.<html>.<head>. <meta name="color-scheme" content="dark light">.</head>.<body></body>.<script>. /*! For license information please see frame.92b308dd6c00b335cf17.js.LICENSE.txt */.(()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},99206:(e,t,n)=>{"use strict";n.d(t,{Z:()=>s});var r=n(91567),o=n.n(r),a=n(99702),i=n.n(a)()(o());i.push([e.id,".minimal-toolbar_container__Rz_Iq {\n --background: #666;\n --border-radius: 10ex;\n display: inline-flex;\n grid-gap: 4px;\n gap: 4px;\n flex-direction: row;\n align-items: center;\n /* This should be 8px but the toolbar is currently only 44px tall while the designs call for 50px. */\n padding: 4px;\n background-color: var(--background);\n border: 1px solid rgba(255, 255, 255, 0.2);\n border-radius: var(--border-radius);\n font-family: -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Oxygen,\n Ubuntu, Cantarell, Fira Sans, Droid Sans, Helvetica Neue, sans-serif;\n}\n\n.minimal-toolbar_loginButton__rUBrh {\n posi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2138825
                                                Entropy (8bit):5.805517826420757
                                                Encrypted:false
                                                SSDEEP:12288:5HIlhdRs1zrZIS4XXDQLHBwrX6VQzuoAfItgFX1wCxiO2HSu/65J1o+ZtLApwxZe:5o5+lrZIS48rho7uRYzw0iOtlT
                                                MD5:5ADD8C272B90B46B1FEF9B752049A4AD
                                                SHA1:D90C5ED37BCAF14AB354A42DCFBED21E328EEA1F
                                                SHA-256:C00D7B8AC299C1D958420A1F042625EF2214A135D9A1C631EECFEB32E2F1CCB3
                                                SHA-512:6CE379111AB94CD73D641A6217743CE34F13F8CE17DCDFC0A5C03BEAECB3462FCD27BD0AAA2A65818033BA4E9AD3A4DF407EEE551C71B43A3C5A20589CB131BA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/main.13e95aad.js
                                                Preview:(()=>{var e={51230:(e,t,r)=>{var n={"./af-ZA.js":[152,152],"./ar-SA.js":[47141,7141],"./ca-ES.js":[68046,8046],"./cs-CZ.js":[13601,3601],"./da-DK.js":[59972,4259],"./el-GR.js":[54511,4511],"./en-US.js":[35969],"./es-ES.js":[67007,7007],"./fi-FI.js":[57858,7858],"./fr-FR.js":[69410,9410],"./he-IL.js":[86928,6928],"./hu-HU.js":[32439,2439],"./id-ID.js":[8936,8936],"./it-IT.js":[7635,7635],"./ja-JP.js":[4794,4794],"./ko-KR.js":[45081,5081],"./nl-NL.js":[70691,691],"./no-NO.js":[2556,2556],"./pl-PL.js":[41381,1381],"./pt-BR.js":[99494,9494],"./pt-PT.js":[6788,6788],"./ro-RO.js":[5058,5058],"./ru-RU.js":[42698,2698],"./sr-SP.js":[42399,2399],"./sv-SE.js":[80547,547],"./sw-TZ.js":[4764,4764],"./tr-TR.js":[31448,1448],"./uk-UA.js":[32772,2772],"./vi-VN.js":[11037,1037],"./zh-CN.js":[31306,1306],"./zh-TW.js":[70692,692]};function o(e){if(!r.o(n,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=n[e],o=t[0];return Prom
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text
                                                Category:dropped
                                                Size (bytes):277193
                                                Entropy (8bit):4.886569017296258
                                                Encrypted:false
                                                SSDEEP:1536:qQTz6DebFThwJi10BLjuANuRHZCSCsrw4Cn:FRui6IZCSCsCn
                                                MD5:0659E4037BEF838B2F04904331C25158
                                                SHA1:364B2B10439D2D4506416CE543DBB83FB6D1F4E7
                                                SHA-256:1730BDE759183F3C765DB41596C31FF7A886A088295234C0DB08AE6A8BD39FA6
                                                SHA-512:4DF8C0904759F648CCA7521AB1E047DAD02FCE97213B5FCBC7C6B3A68286A0CD889D399EFC732181DC232A552E88C3DAD3C3EED29CCFBACFB087A91F5E20FC08
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-26T22:38:45.703Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10021)
                                                Category:dropped
                                                Size (bytes):38097
                                                Entropy (8bit):5.644875783422029
                                                Encrypted:false
                                                SSDEEP:768:AuBt47FsWMeQp29dnXUx5weiYmBHIsN0DqabZaCwj46iaqSz00VaMUfZn02t09iO:AuBt472unXUxaBYWHdo+bL+VfZz09iSB
                                                MD5:5A61BA06836F26962BFC7654DE633F9E
                                                SHA1:03382DC448ABCC99A6474D3B023B799781D6E32B
                                                SHA-256:FED640E565D884010E2B5B1B4F12F30CE6BFFC4DB7C5BDF8414DBD867CD0D807
                                                SHA-512:0300B0F8E7C8A8EA077BD5909CF1D06664A94FA2AD8BADE88152CB9A544074B7D7B1D0F84EEDB121A584075622059E15EFA57C5BD9909C579F425FF63A4B980E
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3464],{3464:(e,t,n)=>{n.d(t,{ZI:()=>_t,zD:()=>vt,ZP:()=>jt});var s=n(92936),r=n(31017),i=n(5985),o=n(47583),a=n(54690),d=n(66284),l=n(87254),c=n(76078),u=n(88846),p=n(25320),g=n(44591),x=n(63415),m=n(5967),h=n(94284),f=n(14502),I=n(82743),N=n(15824),T=n(57852),A=n(41390),C=n(12418),_=n(87685);C.ZP`. query NftUniversalRouterAddress($chain: Chain = ETHEREUM) {. nftRoute(chain: $chain, senderAddress: "", nftTrades: []) {. toAddress. }. }.`;var v=n(39671),E=n(2802),w=n(32682),b=n(83102),y=n(68566),j=n(89882),P=n(64538),O=n(52384),k=n(5670),R=n(78635),S=n(45779),L=n(32115),B=n(91325);var z=n(47263),F=n(78129),D=n(59036),U=n(25408);function G(e,t,n){const{hasPriceAdjustment:s,updatedAssets:r}=(0,D.$)(e,t),i=s&&n,{unchanged:o,priceChanged:a,unavailable:d}=(0,U.K)(r),l=r.length>0,c=a.length>0,u=d.length>0,p=c||u,g=function(e,t,n){return[...e.map((e=>({asset:e,status:z.ZJ.UNAVAILABLE})
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):21377
                                                Entropy (8bit):7.960319563832704
                                                Encrypted:false
                                                SSDEEP:384:gGMtFAuwK03rjak5k7/WcKwmuszm8Lu+foiL87Ej11jUZjXDaG86OjydFTbISyje:gGsCfK03zkhKYsy8LuaoiL87WjSp86Ue
                                                MD5:2E823E2AEF730EAF7E5890880654FF89
                                                SHA1:1E001ACD8E7508C5D9D24E167A97EF2A861DDB28
                                                SHA-256:C74A7E867400257C72027517B2816666C9A564BE622CC6043345A51910CC3078
                                                SHA-512:7E8296EF4FA3A927B8218E0AE16039BD331195C15EF9E52AC0E6864C06A69E9C4C7D5ADDA6ED342D0683700EF934806739A84C582EF9E9B6625C974D93FA3797
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............k.XT....gAMA......a.....sRGB.........pHYs.........O%......PLTE0].0^....,_.0]......................-\.1\.1\....0^.,^....,^....0].0[.-^..\.......2\.1].,].1^.,\............................-[.*`.+`.,\.)`.,Z.......1_.)\.3a........8^.6\.3Y.3a.1^.3_.5Z.4W.3X.......Ts.5a.4X.'a....*X......)W....6].5Y..........+_.,V.Aa.0W...:Z....=^.1]....7d....Wp.......@b.Kg.Gf.........._z.../d.;Z.j..Mo....n....9^./T..........Vv.l..)W...t..x..d........Qr.Cb.....Bh.?].......V|....Cm.........=d... .IDATx..Y.W.....a.e.M.efP.....D".$...$.E....>..h\b.._..z .y.....Q..{...ZZJ.8.l6.R%.i.v..6.*[*%....==.3nh..;......go.o............u.^/..*........;Koonf..Y.....9...f..../-..*.R.f.......~.......r`@.B.T.Ri+i.2......'...z.............s..e.......P..T..../..G...'.to...R#6e....0\......J @E..qqE....4..R......&*......-...[.?.|qz.Q.\,.,.x."S..;u~....0P~.dx,.(.?~]..8>...2...x......E.mH.,.+.y..N.b.x/X..JG..... .j......|...TX;^]......Z......`...rY.p.(.........(.3.<L..........T..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):50765
                                                Entropy (8bit):5.342281664910994
                                                Encrypted:false
                                                SSDEEP:768:Y4ezhC+iMw5CELGDHOMwJ8EMTLFCJ6O2JmlvF57jwotcOk9bmeTjw:YP7MCELGDHdtdcCJmlvF57Ux9bFTjw
                                                MD5:2A1C906B5027E99F38E791EFF4B998C9
                                                SHA1:9F131C3ACFF9AFC3BA9655F6D82218E4F3416570
                                                SHA-256:DAA607AB6E5BCD24D9E4AB04B70C52174EBE6F3C2DD0AD00E8EAAF54B66DFD93
                                                SHA-512:465C9B021CE17DB044227999F5E0718D2653B326544C56C13634CFD08BCDFF03C3A3F4900867706663C9507FD1758EA756A17B4C61199A9853E7860CF78EA840
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-18T17:00:29.296+00:00","tokens":[{"chainId":10,"address":"0x0d82b5d3a8420c285c6d353a6bdc30d164bb50f0","name":"Aktionariat Sportsparadise Switzerland ","symbol":"SPOS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33391/thumb/SPOS.png?1701680250"},{"chainId":10,"address":"0x8fb94e08bc984497aaaf1a545ed455be89f8c675","name":"Aktionariat TV PLUS AG Tokenized Shares","symbol":"TVPLS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33375/thumb/TVPLS.png?1701649948"},{"chainId":10,"address":"0x69420f9e38a4e60a62224c489be4bf7a94402496","name":"Defi money","symbol":"MONEY","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/39230/thumb/Token_2x-1.png?1725438128"},{"chainId":10,"address":"0x4186bfc76e2e237523cbc30fd220fe055156b41f","name":"KelpDAO Bridged rsETH O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):17161
                                                Entropy (8bit):7.966678585830187
                                                Encrypted:false
                                                SSDEEP:384:L70PX8qRih051OXCu3AXWWIKswAiWJg9n8JJZaoRna0XUal2Mlw2:LQXs05EXCu3AGHCp9n89ao1aaMSz
                                                MD5:3597955D504AD2F825E23EA1DB2E9B08
                                                SHA1:6A011BD74F60C472117BE7A7554FA00799C828DC
                                                SHA-256:4652C59B44F17E13A5CEC8246AB3285CC951D4D70C4259CDC02CE65D93E07D1D
                                                SHA-512:713EDCE8B11F05431B3EE5431DBEBEB955B05B12E4BAE4F0FCA10CD90F75CA9C81ACFE6A866D830573F9F7A0FCD57FA201811A31D334E2380B287CC4E4E6334E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.png
                                                Preview:.PNG........IHDR..............>a...B.IDATx..W...F.=.....Y.m....F..q.7.?..p...)x..m.y3.b>...ac..<pnq.{..Kz:.F!.a..|.;.....\>.a.a.....B...].y.c....y._L.#.....}..T.......Y.....f...?g.....g/.M.-....\....1.....TLO.....L......8.T\....|..W..6....#.z.]..Q.'........\...&FS'`J.1....L.]..]..5.z....L:]L..0.:.R..B....{.....7.Z.Y......-?..;_..........`..s.......p*.v..i..l:-.....[.DX.H.'...hp.$?.R.{.r......r...%=..7l1...s....'B:..f9.V#.Jh.6.k3..m*....>{{..;.\M.I..I.Y..W....{Y0..y..z.....:..9....8.iF48...AT.+1Sn..{Q6V....*..>..:.._5..o.... ...I.`.\...S..h....%..*.n...9.U4@s...n...2..M..P~z.....mN..[...,.P....r.E.O.=n....\...4........I n...v..]....V...95-....i..Y.p+.^..l$.......%?{...fC.of...\.....?.,.............".`..N.^...O....2{.[`N[..........G/...F...`V3.'....:..I..X...Sk.`r\W.....W.43.4.1S..Q..,333.....v.9.3.d.".b...z......$)....7.....3L..w.O...}.......;s..x....U~.....fU*..Qa1.[.vi.......|.v..seT...0....).*......G..."D...........p...U.c..R\."E&J.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):50878
                                                Entropy (8bit):7.9735560895583095
                                                Encrypted:false
                                                SSDEEP:768:9deGzSOHhDtyOvIoALiUMcOok1Z8QWzcHpSvmAuQvBhigZWGIuEoDLjkW5f:OsSYDtJ2xng8J8pgBugj+o4W5f
                                                MD5:F9818B24B0410D202B5960E246A1025C
                                                SHA1:467DF423EA0E53C5350BFE89192FC9478ECB5552
                                                SHA-256:F2CAC096ED0052736CBAD1E4F4758D454ED52524AB94E42E76046B93380F738B
                                                SHA-512:B833E3947C742CA350B050C04D0BE2BABD8009E42F12B06DEE318862C74188D395B9468F226FC578A7A4B9B6D265BFB3A73E32ABED7B830F18866CB0C29EB1FD
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...xeXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.....................................{....pHYs................hiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..5t...@.IDATx.....v.Y.......H....22.!...e....X..CQ..T.j..-.z.E,.2.Q..2.... .L..B......'srr...w.....}......w...........~......v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (5432), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5432
                                                Entropy (8bit):5.096551417060294
                                                Encrypted:false
                                                SSDEEP:96:q4AGwGGuDlUaBK4lqi611T1NP6LKE8xH/qxRXxRRxRRxRv5yEUQK04oHC7R+/+Z:6PODiaE4Ii6nP6eEpt4kqRP
                                                MD5:30B292C7E4EE72FFE5B1124F6D8611AA
                                                SHA1:D2F2541D8F980A281ED20BC92702FE67F8239D68
                                                SHA-256:1DD68EBFBAD1BEFE94759C964EB4D34CD8A76C325024585FF2888506FF2CE4D2
                                                SHA-512:7F6229C538ACD7269A96DC60E8E926574BDC46A472121CF8ADEFBAAF8ABD617D5CB86452649D758FE224D3C39286B94FD8BB4B8FF2F6EF3DDD97F31955B7DA37
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/index.html
                                                Preview:<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><link rel="shortcut icon" type="image/png" href="/favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="/images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="/images/512x512_App_Icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#fff"/><meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src * 'self' blob: data: https://*.uniswap.org https://uniswap.org https://assets.coingecko.com/ https://cdn.center.app/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                Category:downloaded
                                                Size (bytes):17318
                                                Entropy (8bit):7.9656023185109
                                                Encrypted:false
                                                SSDEEP:384:Q25K9JiiqA+pWoWWsrYir7IGo1XSn47qW+YB7:Q25K9Ji5A+pWoWRUi3/X4uq
                                                MD5:57EBF93AE36214E88E8F3B306A3E5E77
                                                SHA1:034F619C7DE0127855B130DF0CE41D97115ED6E5
                                                SHA-256:B15190409F28EF8CF96040716A717196F91A563F280C2650C42A8449798525BB
                                                SHA-512:32EC5F93AC2C5F6029FAC811759EEC80601554B6A82E2969B7C988DCCCD9A000ACF69665ED3DB1893593CFFDCDF4189A41CDF9BDBDCAC5BD3EA58E9F3CD2DAA2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.png
                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6................................................................... ..H. ..W...+..vIl.....I..U..q.8.....+,:.*...}.....-...|.....H. ....K .K.]....q..#...w..x.\...c.....=i...x.....bI.a-!..Z.i..<0...@..%.J..e.....=.b....LBs.}.......3..ix...o..+w...{...lc.R.{..:*.._WfX.}(.FX..s.Y7u.[....Z|FG.=..K...c..F...v4R`y....g)...*Y..k.....!.f.,...p.j^..P.Ry.".........g$.\ZZ.y.....wq..G&.=.Z.F.oR.W.*...N..p....rU.U..3.......t........9......d...qJ.y.=.*O.7.].Q[}7 ..=..wjwM..Q.u.F~.....\s.O>.......9.>F......ou........l._...9 ^q..^}...n(."..w%3.w....u.....;...s...}t.C.:........;i.|..P...o.:..|)....1.@.cw....Qks}.>btM...\.,.W./..!qg.#K.. z..............o.mz....0..._O..+.0....c..K...'.8v....!....qB.N..-.....3.`$.7.z..b.>y.k.........9_.R.o....dr..l...I..N.=V...J.W.D..k....4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):1119340
                                                Entropy (8bit):5.33476655421839
                                                Encrypted:false
                                                SSDEEP:12288:3G4Z2y8A7GDeaJ1a+VxBrheOV6qwKjmeGDd9/fnV7arahhigocaELc/E0uHl:3DvJK1FX4OLCJ6UhBaEUEl
                                                MD5:F7A18AEBCC9B71B05F74D10ECB732CFE
                                                SHA1:9BF1DF519A8FAD659CFE2B71E7709F8B0A683C91
                                                SHA-256:A93CE361753162B119C14153B7A689B1AE0524E2EC701A265616442257589A45
                                                SHA-512:68D7C0B45ACBC50E566A6222AC0AF45B83A00E9A305B74DAE36461B4C726D921E38036B4585E5F54D9EDAC03276A20E531A03144EA97530935864DF5591E7AC7
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T02:03:46.825+00:00","tokens":[{"chainId":1,"address":"0xd2877702675e6ceb975b4a1dff9fb7baf4c91ea9","name":"Wrapped Terra Classic","symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9","name":"Electrify Asia","symbol":"ELEC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/3415/thumb/d45b1d82743c749d05697da200179874.jpg?1696504111"},{"chainId":1,"address":"0x77c6e4a580c0dce4e5c7a17d0bc077188a83a059","name":"Swerve fi USD","symbol":"SWUSD","decimals":1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):50025
                                                Entropy (8bit):5.150289049833989
                                                Encrypted:false
                                                SSDEEP:768:wmFCmOQE+QG1yoDyxhkfwF+LA1WneH7FS3UHWr:Pm+QGAoXPeH7G
                                                MD5:B2940D35D42448153C8227550B07D6E0
                                                SHA1:B3C21119F40B59C856C6611391CBD7D71FFA4687
                                                SHA-256:36CA877DE467FC1070E51E30247137A332C2CDD163231B7AD94CF2D9C6A36522
                                                SHA-512:C0082BA9341B0FC018FCEF9F8FF18C9E1E04D7A79953C5881C8408A8B35C8AFAB1C47A82A344FF6B96072143CD5EF69BC5BE8309679C6AFE4A5D952D5F1AF11D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/plasmadlt/plasma-finance-token-list/master/bnb.json
                                                Preview:{. "name": "BNB Token List",. "version": {. "major": 1,. "minor": 0,. "patch": 0. },. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png",. "keywords": ["bnb", "binance", "tokens"],. "timestamp": "2023-02-27T20:37:00.000+00:00",. "tokens": [. {. "name": "Cream",. "address": "0xd4CB328A82bDf5f03eB737f37Fa6B370aef3e888",. "symbol": "CREAM",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c908497cb200.png". },. {. "name": "ChainLink",. "address": "0xF8A0BF9cF54Bb92F17374d9e9A321E6a111a51bD",. "symbol": "LINK",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8264ecf986ca.png". },. {. "name": "USDC",. "address": "0x8AC76a51cc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):2668
                                                Entropy (8bit):7.85145764559707
                                                Encrypted:false
                                                SSDEEP:48:eUToWuy56OOi+gllGLdJZl+HTLTiB13dEN3tq4CZDYQ4xlUNhfkOyVz:eUToTy8vi+gjK+THO3aDq4gULyR1Q
                                                MD5:E131D513B9331F61FF8849BA30FBD46D
                                                SHA1:844E7FE85719DD5C9AF6CE5065B84DFDC71BEC07
                                                SHA-256:5A1E84A589476959D369EBD49D985EDC282F2E3798B610F4C48DAD3528801287
                                                SHA-512:50F65E9C799B9107CAAC1CE470548EAB7A3E4646FA867B62A34A86BDEFDC766907FF64426D33BADA747D4E5767D76C766B5AEC82B79CF2EC2D7721564D254FE8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.....................PLTE...................................................www..................................... ..........@@@```......000...pppPPPooo.!T.....tRNS. ...@...p`.P0........p-..f...yIDATx..[.F..!.tZ..gHb...,...4....w..}L..a.......R..x."....J..N\...../e..F.7.....I.4..b........d.v.......C.@c...Y..n..p.^a...7.A.y..*c..>..q..t......C....!t..e2.5..B^....a....R.tt).,'0.>>z...p ......x.E.[P.PT.>b..(GGR.@..d...l4B.(...k.@*F..1~M.8.=*>.....B(tr.)A..5....(L......._e5C......?......'...f...\.NnI..!.B.3....xa.(U.(..&.......b..2AIz..t...P0A...0........7...>..d.$....z...&.e0.".G...{../k.A..A~g|.{P...0.8G...@..h...`.q.W.?AU.,.P......t..qT...I.?......5..~p...|...{........P..A_.78....1..A..O..QW.~.#JxB.7.S.DWY.c.H.'..+.?+....]...:.C..h.0..1..0........+.D.U.........?.. .$......U.w......g....J0C.w.@J.L.DT.;R.......Z.z...(.6.\....4....+13...pt."0...h..Y....{....e...m*.......-*Ql_.9.,...2Q0C.K.......^.B...........@A......U#.r}E..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):52
                                                Entropy (8bit):4.26334248827185
                                                Encrypted:false
                                                SSDEEP:3:OnuZoS8/ZoSK9d9nwCXkY:OnuZoS8/ZoSkHR
                                                MD5:63F4CAF72932769BEB1A25DD728315B3
                                                SHA1:19D2612C5D5C58807CF1E7AE148B33DFE4A00D85
                                                SHA-256:1666BF49F161F1628A6D6FD826694E9C6CF798CD32681B32FAF7C0C8A88F93C4
                                                SHA-512:0AD23E7F1B3B3FD5F212277C01BEBD5B936AEAF154637E80987B2A4E64E5544BA8F299B69359CBB9EFE2BE49C74CA08EB5446A72317E9E18A5436D06E9C2C8A7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk7M7h83OS7phIFDZFhlU4SBQ2RYZVOEgUN__wV8RIFDa1UmAc=?alt=proto
                                                Preview:CiQKBw2RYZVOGgAKBw2RYZVOGgAKBw3//BXxGgAKBw2tVJgHGgA=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):11512
                                                Entropy (8bit):7.925910635721533
                                                Encrypted:false
                                                SSDEEP:192:t7KCWEPSHLDKHWucIRze8qrOhwcUKpOH4+k0Zt0IgaTp8fMB5Ar3XSHY:t75WEPjWoFe8qrO6Kpn0nfTafMfOH+Y
                                                MD5:F2E1323545A9463A27F88C14A210B309
                                                SHA1:1E65B7856AA2EEBEC70D658943E35C014E52D7B6
                                                SHA-256:70094A36B469EABDC9897A2E6875DA24DDCBE9998C63F153670AEA847CAE782E
                                                SHA-512:DE5404A69CF308BB897179FE60D8A90756419D17C674DB82C847F17341B7DB982ED6EB05501276CE86A51F6A9888ED33B823CE96B4279B253299A47C3FB2BF30
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/optimism/assets/0x4200000000000000000000000000000000000042/logo.png
                                                Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......:....+.IDATx..w.]U.....gj......zQiB...(\.*...../.?..Z..xm....^.,..}UD.^!.......2...9{=....2.d..}.>..~>C.....;{..............jB\...L...2...0...~....8`..8.!...=..E....z.~...D.......iT.l.6.........]...2.D....|.y..l.E..S@.@...m.<`&0.h..r?...s...q.....6.t .CY...X.......hAX...5......L.....8.(.#r8p0p(..v........@..zX.,Gy.X.....x....O.=.....(.`.f.....x...(.c..s.?.0.k..G..`;.S...Q]....]....a}.c.+j...h.....f.......r<...T*..4... .p/.K.....&.e...D...x..V..A..NE8..voI{..F/... .....eH..hB..i..&1.H..A....8.#@.!.A0....1V..l.....z'..4.]...v.=.....H.).8..]......p.a.O..q.......Qn.]Nf. .....=.....1...........'.s.7}...Z....@."......V..........9..,...G........G..>.0(.-.F..@....0..........e....V.......].......a.......r&..E......D...o.;..V.,f.......Q.47C..t.l.]..@c.c3.......Q~.nX..D..(....4j...2.6.k.,.R.kQn@..!-&.C0. ?.. .2t..GH.1..,.0..(7..v.c.5i.+u.Z....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                Category:dropped
                                                Size (bytes):763388
                                                Entropy (8bit):5.7015122124426725
                                                Encrypted:false
                                                SSDEEP:12288:dw0eRrueeBifhozwbjim2GWlwHAowIjrHIhXB6:SVeBifh7C4jrgXM
                                                MD5:9494CB366511D6B484A9A2E198F89F11
                                                SHA1:345E057F429A093BE17F6E47F62B71FF4639F59F
                                                SHA-256:0BE163968701D89FC3F23C316A7B0D2618DE7554BD9B39CFDC30A97AA64027C7
                                                SHA-512:89D6702AEDA291BA946AC86970F64CCB09E0C30D3BAD7F123E9103E61D775049D0ED7C2AE4F34309E9FE750037ADB9AB2C5D9A6344A0EBA2FCA95F233995F5BF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.asm.......r`....`.....`...`....`......`.....`.......`.........`......`........`...}`.......`..}.`..}}.`........`..........`...........`..}}}}}}.`...}.`....}.`..........`.........`..`..}..`...`..}.}`..~~~~.`.}.}`..}..`....}}..`..||.`...}}.`....}.}.`....}`...}..`.....~..`............`.......}`..............`.....}`....}}}}}}..`....}}}}..`...~...`.....|`..~~..`.}}.}`..~.`..|..`....}}.`..}}}.}`......~~..`.....~~..`..~..~`.|.}`..}}||.`.|..|`.}..`...||||.....`.}}}.}`...............`.....~`..}}..`....}}}}}}.`..}}..`.....~...`.................`......~`..|......`...}..`....}}.}`.............`....}}}}.`.........}.`...}}}....`...}}}}....`.....|..`...........`...............`.......|`..}}||||||.`..||||||.`..|.`......}`.~~~~..`.~...`.|..}`..}}}}.`...~`.}.....`..}...`..~.....`....}..`....}}...`.~~.|`.}...`....~.`...}...`...}.}`...}}...`.~~.}`...~~.`...~.`....~`....~.~`.....}.`.~~}.}`.~~~..`.............`........}`...|`...}}}}}}.`...||.`............`...|.....+.a.a.L.a.b...a.c...a.d...a.e.$.a.f.M.a.g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2668
                                                Entropy (8bit):7.85145764559707
                                                Encrypted:false
                                                SSDEEP:48:eUToWuy56OOi+gllGLdJZl+HTLTiB13dEN3tq4CZDYQ4xlUNhfkOyVz:eUToTy8vi+gjK+THO3aDq4gULyR1Q
                                                MD5:E131D513B9331F61FF8849BA30FBD46D
                                                SHA1:844E7FE85719DD5C9AF6CE5065B84DFDC71BEC07
                                                SHA-256:5A1E84A589476959D369EBD49D985EDC282F2E3798B610F4C48DAD3528801287
                                                SHA-512:50F65E9C799B9107CAAC1CE470548EAB7A3E4646FA867B62A34A86BDEFDC766907FF64426D33BADA747D4E5767D76C766B5AEC82B79CF2EC2D7721564D254FE8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/favicon.png
                                                Preview:.PNG........IHDR.....................PLTE...................................................www..................................... ..........@@@```......000...pppPPPooo.!T.....tRNS. ...@...p`.P0........p-..f...yIDATx..[.F..!.tZ..gHb...,...4....w..}L..a.......R..x."....J..N\...../e..F.7.....I.4..b........d.v.......C.@c...Y..n..p.^a...7.A.y..*c..>..q..t......C....!t..e2.5..B^....a....R.tt).,'0.>>z...p ......x.E.[P.PT.>b..(GGR.@..d...l4B.(...k.@*F..1~M.8.=*>.....B(tr.)A..5....(L......._e5C......?......'...f...\.NnI..!.B.3....xa.(U.(..&.......b..2AIz..t...P0A...0........7...>..d.$....z...&.e0.".G...{../k.A..A~g|.{P...0.8G...@..h...`.q.W.?AU.,.P......t..qT...I.?......5..~p...|...{........P..A_.78....1..A..O..QW.~.#JxB.7.S.DWY.c.H.'..+.?+....]...:.C..h.0..1..0........+.D.U.........?.. .$......U.w......g....J0C.w.@J.L.DT.;R.......Z.z...(.6.\....4....+13...pt."0...h..Y....{....e...m*.......-*Ql_.9.,...2Q0C.K.......^.B...........@A......U#.r}E..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65465)
                                                Category:dropped
                                                Size (bytes):684588
                                                Entropy (8bit):5.474130958148373
                                                Encrypted:false
                                                SSDEEP:12288:AdkXLGtrEL6SF9aBf8DcxHlaTSsaFUp1iM:Adk7GFEL6SFR4xHla+fFUp1iM
                                                MD5:20E235825BCFFB6BBAD18525640923DC
                                                SHA1:661082A12697997230F4A6A55916D242157671C5
                                                SHA-256:1EF6BBF22902A34CF8B36EE18567B946F95E00CB0FFA56096A4A1F00D8E40AD7
                                                SHA-512:24F654ED1DF281FE22626E05DFC75AE50985A5754A9355D9EA68736AA78249337D6069430D4AF479322D87DF9E3260FB05CB68A1F229F19E29E2FE5E0695A043
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see 9962.c28a4566.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9962],{75858:(e,t,r)=>{"use strict";r.d(t,{Z:()=>o});var n=r(30110),i=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|li
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):944794
                                                Entropy (8bit):5.492174745793741
                                                Encrypted:false
                                                SSDEEP:12288:+Q7jov1J2FwLjOuinXE1B6A72P5ix5fT0Efpf4d8QrsYekcKcq/ASyNxbhz3QBD2:SJ2Fqi8724W2n
                                                MD5:42E998C93E4235071602B53AA7227BAF
                                                SHA1:A346288A8411AB0E6369465A5C690FAD105F3DBA
                                                SHA-256:2FE567616B261995C3E09CD68E4FE94EA806112A5098507E21980BB68297CDC1
                                                SHA-512:D2E3C143078DC99B388E600A66128C981031B91918ACEA4F57B0E02B928D509F942931A0E5EDEBDD9EAA1A02396BD3EC681A7441904236B4B5A76965DE0E36B0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.live/_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js
                                                Preview:(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[882],{80838:(e,n,t)=>{"use strict";t.d(n,{Nk:()=>d,PG:()=>c,Yt:()=>l,hR:()=>a,ue:()=>s,yo:()=>u});var r=t(28076);function o(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function i(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?o(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):o(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var a=(0,t(93810).ZP)((function(){return{violations:[],isRunning:!1}}));function s(){return a((function(e){return e.isRunning}))}function c(){return a((function(e){return{count:e.unreadCount,variant:e.badgeVariant}}))}function l(){a.setState
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):305653
                                                Entropy (8bit):4.890640882127585
                                                Encrypted:false
                                                SSDEEP:1536:qQTz6DebFThwJi10BLjuANuRHZCSCsrw4Cvsc:FRui6IZCSCsCH
                                                MD5:17F14260404B09C8AAFF35091AC96C0D
                                                SHA1:E356050218F5CB3A1F085A2CB24BE4A5C1034D1F
                                                SHA-256:437FA470D505A53203D1D05674E4B4479CA1A306637EA3A4D1B49239839E15AA
                                                SHA-512:27069162FCF2A1098AFA82C376D129C29717F2A0DE9797A172CD0D8E2F517D58B94DD339B9FBD73F637569B411174F7DF3BEDF32EF65114D57F904343B63ECE4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json
                                                Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-26T22:38:45.703Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 123 x 122, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):44436
                                                Entropy (8bit):7.99461404175131
                                                Encrypted:true
                                                SSDEEP:768:bD1uZnqcb5hlZZJ/aeFTmmVK08y0uMuWCp8f09VBLf3s2hFxcnMmPi2IUoBoPAnu:bQlTnZvjVKSLPWCp8fUBLf3thFxMM/Vc
                                                MD5:3649826259BE4160B55524EEEBCE11F4
                                                SHA1:C8BC913D4D480AFA6860BA05DD309718727BB0DE
                                                SHA-256:6003B3233B7CCDB7FD5C479CA8EDF17003F8B4ABF440C231C3D11EB1B8CBBB5B
                                                SHA-512:E94F6A0E24D834A6E81CD2BB2202085A06A105BDA7BF1F8E1C7E1EEC37639D133C7AC9CF3F5B2178B643D30BE99AEE19F053EA40B2AE65AA011D297077E10886
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/images/noise-color.png
                                                Preview:.PNG........IHDR...{...z............[IDATx....`........v...Ic.m.m...f.$..Ac7i.....xn..=y..[..{A.b..&.o.RM......Z.{I!,+.Tt....r..%...Y..F..s.R4..]`..D.P.}...Os.C.yM....U7K..p..............`.`u.MNI.d.0u..n.. ....T.......>.{.!.(/-j.............Y...^?..*<.H.%.....b .-'I....Kl.yB'.M.U.J.W.5>.....0-?...!D}..2w.fJ.[.C.)P.[V.Mm..$n.........3-.Dc....O{....E{.{S.GH.W.x.sZqH..M....jy......M..).Cz.o.....qr...nb..}..SBH.k.@...d............L.&......v..WPg~..3b.d.XR`.K..WQ^......D..`.p.m...(..I6Q.&Y..+.....o.o..dS...,.=.>~h...3..:.W....F.+K.F..A.=YaQ....vG].`....T..u.x.:.{B.."...[...5...rP|='.../.'W8%/4..z{4...{.........@P..T.%L..!\Q...-l..I.@....{_..CJ.f...2....7G.@..%./..y.Tk%....W>..m#...V..}.L.)..cc.q....H........P....u.. ...|..^..x...B.H.e...k.+..5ZV.wI.}.g..E......f.M.....@B!...|.r.`h.$..=..t...."Y.Td..+@^......8.TL.r.S........(\?!d........`...]G......p..B'......Yw:.m.`.)-.in.j..>..(..v...*..k...Je........d.....E..ib.m\D^.....7<.s.....Y(2..op.:<......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):8758
                                                Entropy (8bit):5.391470876640707
                                                Encrypted:false
                                                SSDEEP:48:7/ZsqO3ufWSabufveQ5cnzQgjBnRVS5JuPrAUXDCWUy52GzeQuiebJq8QSME85b1:0FfUuVJ5Yk35ipHou58MP1m0NUG66bE
                                                MD5:E85E1D98C53A2F2EA4B70649618C89B1
                                                SHA1:F135D3C978DB6CE1FA34DEF30832D35B2AF9C9A5
                                                SHA-256:80FEE82938AA90034DC2F443CA26E72D10E9A99076E4A94805D02A3E74FD3537
                                                SHA-512:97B6D61B198DD8D351BC797E3F2CFB9E6889366C4784A99CD8955A10F38ECA2D99C08B0DC326404E5A3C77C36277E8EC62644DF385E4C9D8D67B656AC41E3249
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/token_list.json
                                                Preview:{.."USDT": {..."nativeNetwork": "ethereum",..."nativeContractAddress": "0xdAC17F958D2ee523a2206206994597C13D831ec7",..."denomination": 6,..."chainlinkFeedAddress": "0x0bF499444525a23E7Bb61997539725cA2e928138",..."logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/USDT/logo.png",..."coingeckoId": "tether"..},.."DAI": {..."nativeNetwork": "ethereum",..."nativeContractAddress": "0x6B175474E89094C44Da98b954EedeAC495271d0F",..."denomination": 18,..."chainlinkFeedAddress": "0x773616E4d11A78F511299002da57A0a94577F1f4",..."logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/DAI/logo.png",..."coingeckoId": "dai"..},.."LINK": {..."nativeNetwork": "ethereum",..."nativeContractAddress": "0x514910771AF9Ca656af840dff83E8264EcF986CA",..."denomination": 18,..."chainlinkFeedAddress": "0xDC530D9457755926550b59e8ECcdaE7624181557",..."logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/LINK/l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 750 x 750, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):1715
                                                Entropy (8bit):5.507983093178713
                                                Encrypted:false
                                                SSDEEP:48:hbs/6ji9fM2fM2fM2fM2fM2fM2fM2fM2fM2fM2fM2fM2fM2fM2fMT8z:SSjY
                                                MD5:70F56F4E335B500019B8CB3366D89471
                                                SHA1:AD6E88CF832F9B094E2F34F88097B7AD3398A3D1
                                                SHA-256:7ED853406C7528DFAB223BC6BC0EE6BB33F9365CC584A65AF3C7EE0B8BE2B61C
                                                SHA-512:E07789FE0E63883CA6A53D84ED5E4A2B6B5C13F5376587F8863F6C9009EBB5C8EBC7EF65B4E28AD84D1F5E5BF7381CB556E86382CB4A1ADC0171AD1AE89348D6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............c.....PLTE....&[.w3o.x.....pHYs................PIDATx...m#A..AQ...).y..tW%0\l.>.................................................................................................7.9..}.8..Sr'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D......0.......a.o.?...Y2r...."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N....;!r'D....."wB.N................................................|_.....,}.E...;..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F...}i.~..F..us../gI.r....C......=D.r....C......=D.r....C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):9064
                                                Entropy (8bit):4.752399299301427
                                                Encrypted:false
                                                SSDEEP:96:NAvPHw9ceWSIXgmcB744m4oGddDUPxwxQkJapjgI34gQJiUBFdI1l:NAHQ9wXgn7l9zD/x1IlGm
                                                MD5:FA875CE25115D170A7868BBB8A785FE2
                                                SHA1:7213F78CE16830C0406AAC51D8454C30145FF631
                                                SHA-256:D386B47788B8A9B4A2C05ECE2EA499F938BB03391C271FDB0B5B8A36B6AA099D
                                                SHA-512:418201E47B872F334A442D5083E3227648E0C1A1EE5FAD6F86223BCE2CF03ABACA14BE61F75AD3F0E995FF72B83FA6C20A566950A1D4CC4436C1EF165D964D4B
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "BA ERC20 SEC Action",. "timestamp": "2022-10-03T22:03:29.938Z",. "version": {. "major": 2,. "minor": 0,. "patch": 0. },. "tags": {},. "logoURI": "ipfs://QmXsbxYZrdZrgqDMv37BaNmwsoG79uCk4ic8iYB9Nqaw4J",. "keywords": ["blockchain", "sec", "action"],. "tokens": [. {. "chainId": 1,. "address": "0x882d911c2FDcE3CFa37C6eBbAe7D8D3BeEb6D17f",. "name": "ABTC",. "symbol": "ABTC",. "decimals": 8. },. {. "chainId": 1,. "address": "0x8bEf82e549c29affCEfDb73214ea436FCB98e9fa",. "name": "ACO",. "symbol": "ACO",. "decimals": 18. },. {. "chainId": 1,. "address": "0x27Dce1eC4d3f72C3E457Cc50354f1F975dDEf488",. "name": "AirToken",. "symbol": "AIR",. "decimals": 8. },. {. "chainId": 1,. "address": "0x4C218ac55d53e9De63214f7DDE5B4dB2a5d48ED3",. "name": "Oyster Akoya",. "symbol": "AKYE",. "decimals": 18. },. {. "chainId": 1,. "address": "0xBb8A4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65465)
                                                Category:downloaded
                                                Size (bytes):684588
                                                Entropy (8bit):5.474130958148373
                                                Encrypted:false
                                                SSDEEP:12288:AdkXLGtrEL6SF9aBf8DcxHlaTSsaFUp1iM:Adk7GFEL6SFR4xHla+fFUp1iM
                                                MD5:20E235825BCFFB6BBAD18525640923DC
                                                SHA1:661082A12697997230F4A6A55916D242157671C5
                                                SHA-256:1EF6BBF22902A34CF8B36EE18567B946F95E00CB0FFA56096A4A1F00D8E40AD7
                                                SHA-512:24F654ED1DF281FE22626E05DFC75AE50985A5754A9355D9EA68736AA78249337D6069430D4AF479322D87DF9E3260FB05CB68A1F229F19E29E2FE5E0695A043
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/9962.c28a4566.js
                                                Preview:/*! For license information please see 9962.c28a4566.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9962],{75858:(e,t,r)=>{"use strict";r.d(t,{Z:()=>o});var n=r(30110),i=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|li
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1102
                                                Entropy (8bit):4.987020259201188
                                                Encrypted:false
                                                SSDEEP:24:tKT8FutaTjD59MMrOwUD59MMJyRTQ8rHc9MM5o044D7DgTjHb:a8P/jLQhyRTQ8y4wmP
                                                MD5:801715A804509CA9B412A89ABE97058D
                                                SHA1:08E8C7B0D079F52A5EEB7853D1EFAE7668AC0A71
                                                SHA-256:8E2899A83ECF0E0F20818C5402E7CDC3D44F70136EE34EFC376FD511418075C3
                                                SHA-512:AF68E57A87942C9218757358ECF742047205D504C0F45E6B493D04E9F0786C72B90EE25C3F226DD99C90E99AAE48D345CC02A4DCAF4F07BB94CD8673CC527E1C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg
                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13571_129878)">.<rect width="40" height="40" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.2704 0 40 4.0128 40 8.9632V31.0368C40 35.9872 36.2704 40 31.6688 40H8.3312C3.7296 40 0 35.9872 0 31.0368V8.9632C0 4.0128 3.7296 0 8.3312 0Z" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.9989 5.79443C27.8453 5.79443 34.2053 12.1544 34.2053 20.0008C34.2053 27.8472 27.8453 34.2072 19.9989 34.2072C12.1525 34.2072 5.79254 27.8472 5.79254 20.0008C5.79254 12.1544 12.1525 5.79443 19.9989 5.79443Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5005 15.459H23.4973C24.0733 15.459 24.5389 15.9614 24.5389 16.579V23.419C24.5389 24.0382 24.0717 24.539 23.4973 24.539H16.5005C15.9245 24.539 15.4589 24.0366 15.4589 23.419V16.579C15.4589 15.9614 15.9261 15.459 16.5005 15.459Z" fill="#0052FF"/>.</g>.<defs>.<cli
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65454)
                                                Category:downloaded
                                                Size (bytes):1128618
                                                Entropy (8bit):5.529731099591779
                                                Encrypted:false
                                                SSDEEP:24576:m7z/dCNgDQwnBTpfa071+6ZqxX2q8j+fC:m7zlCNgDQwnBTpfa071+SqxX2q8j+K
                                                MD5:4CFD648CE6BFC29C9C1877770852BDD9
                                                SHA1:9BB9469C27506D405EA8D7BE49953985FC8F7EAB
                                                SHA-256:7557DDF327D7E3793C06E31C8FD8E676BB4EDA18FD6ECC09A9B114249648DDB8
                                                SHA-512:580D748F9CD7CC2541307CEA0CC598D4EA6D835227AB3FD1A3273DAA9405D9A1392AA9D6BBB9D143613349CE1D75874326234CABCACE6B4313BA7F2157526A13
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.live/_next-live/feedback/585.95cb378862ed22e4c0d6.js
                                                Preview:/*! For license information please see 585.95cb378862ed22e4c0d6.js.LICENSE.txt */.(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[585],{89441:(e,t,n)=>{"use strict";n.d(t,{YF:()=>d,x7:()=>s});var r=n(97862),o=n(46150),i=n(52983),a=n(63730);const s=e=>{const{element:t,padding:n}=e;return{name:"arrow",options:e,fn(e){return o=t,Object.prototype.hasOwnProperty.call(o,"current")?null!=t.current?(0,r.x7)({element:t.current,padding:n}).fn(e):{}:t?(0,r.x7)({element:t,padding:n}).fn(e):{};var o}}};var l="undefined"!=typeof document?i.useLayoutEffect:i.useEffect;function u(e,t){if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;let n,r,o;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if(n=e.length,n!=t.length)return!1;for(r=n;0!=r--;)if(!u(e[r],t[r]))return!1;return!0}if(o=Object.keys(e),n=o.length,n!==Object.keys(t).length)return!1;for(r=n;0!=r--;)if(!Object.prototype.hasOwnProperty.call(t,o[r]))return!1;for(r=n;0!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):30
                                                Entropy (8bit):3.8980685120588383
                                                Encrypted:false
                                                SSDEEP:3:YAq5g62rsg+:YAqUrI
                                                MD5:504A341F40609478B7944E7027F9D2D8
                                                SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
                                                SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
                                                SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"errorCode": "ACCESS_DENIED"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, AVIF Image
                                                Category:downloaded
                                                Size (bytes):20030
                                                Entropy (8bit):7.97668762388455
                                                Encrypted:false
                                                SSDEEP:384:r6oI9B0N4x7wIFWsKZCcDxfPGUX1R5YKwOTNXkVEcnt:uT9B0N4xysKZXfBFIi5Mnt
                                                MD5:9C3306B7630D658E1CCF9D6F415A5E47
                                                SHA1:316756952952FDE9C1D332B0F37B3E61D82E8136
                                                SHA-256:00A08C38FD64DAC71DB610D68D974FBD3CE368CC33AC577BE3C79AF47A341DE6
                                                SHA-512:FD060C5532473C720FFA3EB7A25D228DCBECF712BE30B61FEDAA030412D189EA85948512CDC513C8774B8D21D04255660CBA20254D1073AA59854A813BC1A97C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://i.seadn.io/gae/70fhKktz1h38x5pHR-DGxL4zP820_kSe5iVR_dDFXEo-etqbU5H_S-qfnvot7bd2AO7VzsRlgiU1AHYVtLfKaJZx?auto=format&dpr=1&w=384
                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................;................?G...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........L.mdat.....b>|..2..... P.A......Q........Xt.D....d.....O".a.!I9..\.b^...?...9....I.r....E#{....;gn.dn.E..<...)...k.....3Lx.6[_.U.7./.).v......r.F......?iYj2.....^.Go....).pb.G..O\....'.3..^"..]..,..Y....6..2.T....3.....n..V..........0.......,.&r.M.[9..A.;^....m.C.....z....g.I\vV..._..P\ ...u...._..P.......q.y...j........9....^./-...^.N.t.4M ..'kP...).._0...@.T..n..O.. q..I..+x I.@...lg...>=..../..#./...tY2.C.3...e.q~.....m..z.q..l...7o..N..P"..F.EU. ....2..0....]:.%.$>..0IV)..>.7.re.Zgy~.7.9..^I...u.-.'/.8A3?.A([..n.:.#....CFd..G.v.G..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):30
                                                Entropy (8bit):3.8980685120588383
                                                Encrypted:false
                                                SSDEEP:3:YAq5g62rsg+:YAqUrI
                                                MD5:504A341F40609478B7944E7027F9D2D8
                                                SHA1:1E788353409B8A5407BC5B17F6EFF7BB89BE6F81
                                                SHA-256:D23CFC2D7FADC545782890757788E10A03F1530E6BC831DA887EAF7ADB67AED3
                                                SHA-512:93EC4CF452C1EB0143735B372D5793351CF829FD6CBB4605CC4214EEBF7201504451786F4940DEFEC8C76787CE46CACBA0FB0EE392B30A71D71C135FACB43051
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"errorCode": "ACCESS_DENIED"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):46710
                                                Entropy (8bit):7.889694577370117
                                                Encrypted:false
                                                SSDEEP:768:hWfl5/JziAIwMVski6CeIn31ku6D89mTrXMVJDSmNJkAZWXLrg6SbUboAqfrlr8I:haziAIZWT7eInGzQArXy2mA4Uw6DoBBz
                                                MD5:98C63BB299803022A18ED616C7C8A8E9
                                                SHA1:513FD01F839AA4ED05A51241623AA38EDE683180
                                                SHA-256:22F5B3EFBDB6032C76456B77E294183CADC69C53672D9517CB78A6B79C662C11
                                                SHA-512:B480206FFEA1CAE84717B39BBD5FA3F53C3A5B0D563AF2EF58485433DF236680FF1BE9E55A6A932A158BA3D3472ADA70D45B55AC01E25AEC4A4061E22671B8FF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9/logo.png
                                                Preview:.PNG........IHDR.............\r.f....sRGB........8eXIfMM.*.......i............................................D"8s..@.IDATx....mgY&...73..$...2'..@B@.....bP.h..A....[K.}R.ZN].OUKa...J.....*.2..!%.P.<....9..~....._k.s.ton.........~.......>.,.;..t......c..~..k.........r1.7./.][,.]./.]...B~.bX;nXr\.;,.c.... .....u.b....u..p.\\.....k..q...?....{.....=...t..$.V..&*........<t.g..... }.r.8c.X..X.....r.I.s.#....v$...4H;........;.r......+.r.r..q.G.....}..~.5.p.vxW..s;.*../~.=k.8.....h..8...{9>)y..''.J.'WO~...&A.&..]....G..H....?......{.k..=.......aR...aB.J.......v.N..Q...7{%.bz2.\w.H...Ny.7.2OR....N......a....c,...`..h(..?..;p...{.....E.u7...p...~..v...Nx.V...s..|^.5..|:m...9.Nb..C..q..B...a..6On.....p...G|.................L....c.f,.....A%:./l..A..N.......~...N"?.F'Q.qvm...-....+p.R..8.G=41....$......-.4.E..w.+.....ax.2~......~._........~..O<......<\Q..E.'U....].u...7:...Z'!........"..).O.<9ab'}...}..........&..t.....?./_y.G..i...o0.;...z
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):4263
                                                Entropy (8bit):4.841982673267852
                                                Encrypted:false
                                                SSDEEP:48:a8cBLnuWJA/V12VpnnBmwnyM7QvIdLx/yCGw3Z6GFckDX6e8juiv7SWklC+RWZDl:ACifnyM7QE9V+eXL8yaAWZDvt
                                                MD5:801A9C289DA055EF8693BA23DC23A5B2
                                                SHA1:613BB24797CD5699E173E1CB435036B6B9ACF897
                                                SHA-256:2B925827F2AF14B240785C2756240C9B92DB6A65D5AAE7D64CF1BF951F7E2F0B
                                                SHA-512:8196D6D98EE17C244C6F2FE7B3C0B7BBB11450EE3477AFF705A1C2E7D017AFB2E2CE8ECF7EF3118D3CC057546C396A2523B0D2298F3297D86BA79D90A04EFB70
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg
                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#F7F9FB"/>.<path d="M32.6877 6.6665L22.0555 14.5632L24.0216 9.90427L32.6877 6.6665Z" fill="#E2761B" stroke="#E2761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.1433 6.6665L18.6901 14.638L16.8201 9.90427L8.1433 6.6665ZM28.8628 24.9711L26.0311 29.3095L32.0899 30.9764L33.8317 25.0672L28.8628 24.9711ZM7.0213 25.0672L8.75238 30.9764L14.8112 29.3095L11.9795 24.9711L7.0213 25.0672Z" fill="#E4761B" stroke="#E4761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M14.4697 17.641L12.7814 20.1949L18.7974 20.462L18.5837 13.9972L14.4697 17.641ZM26.3629 17.641L22.1955 13.9224L22.0565 20.462L28.0619 20.1949L26.3629 17.641ZM14.8117 29.3097L18.4234 27.5466L15.3032 25.1103L14.8117 29.3097ZM22.4092 27.5466L26.0316 29.3097L25.5294 25.1103L22.4092 27.5466Z" fill="#E4761B" stroke="#E4761B" stroke-width="
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):23747
                                                Entropy (8bit):4.64194630771535
                                                Encrypted:false
                                                SSDEEP:192:de/xgdN4A7uBzSfkosZjd6bMEc34iFcrYTp3:deKL4A7+SYZjd6ATFEYTp3
                                                MD5:B034284AB9535168717532552B008C0D
                                                SHA1:7425578661330AFB6EB2E0D314DB131588C56312
                                                SHA-256:7A6D672068899E0D7095B09A6285720FEE23D08893E89F282BA6C755F2909DCD
                                                SHA-512:2E297EC3412C1AD2D14AA3DC6A5FF63003F38B7C8CBC05C9E87E3150E94285E5199B556FAF30611E9DC5076A01A9DC4CBCD70B1940BA056F3174D53622007836
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "Gemini Token List",. "version": {. "major": 0,. "minor": 2,. "patch": 0. },. "keywords": [. "gemini",. "tokens",. "trusted". ],. "logoURI": "https://gemini.com/static/images/loader.png",. "timestamp": "2022-06-22T14:15:22+0000",. "tokens": [. {. "name": "1Inch",. "chainId": 1,. "symbol": "1INCH",. "decimals": 18,. "address": "0x111111111117dc0aa78b770fa6a738034120c302",. "logoURI": "https://gemini.com/images/currencies/icons/default/1inch.svg". },. {. "name": "AaveToken",. "chainId": 1,. "symbol": "AAVE",. "decimals": 18,. "address": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9",. "logoURI": "https://gemini.com/images/currencies/icons/default/aave.svg". },. {. "name": "Amp",. "chainId": 1,. "symbol": "AMP",. "decimals": 18,. "address": "0xfF20817765cB7f73d4bde2e6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):25864
                                                Entropy (8bit):5.039764347416299
                                                Encrypted:false
                                                SSDEEP:192:4y6dKQuGZpPvGJr/4pJoVUFw0ZQRxgZW+ogg6K3p:PrQuOpPvGJ8Sqw0ZQRxgZJoj6K3p
                                                MD5:4FC8FF11A1AACAA8D673690CE171EFA6
                                                SHA1:FBA1D5AFC24CD1CFB1130919FCB76E6592EF8340
                                                SHA-256:414648AFAA14FE736635BD028B45A87BCB3EA8BA078FEAD51B5EF0F320B06997
                                                SHA-512:011B2719F5D8756E8BEF1DD83689495FAE240F48B6D00D564BD9DA9FFD3B7F83D5FB864E30D07B504F0B5519BC0F75693433A01CB5A159713F8134ED4FC7CEA2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
                                                Preview:{. "name": "Compound",. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg",. "keywords": [. "compound",. "defi". ],. "timestamp": "2021-05-27T20:37:00.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xE41d2489571d322189246DaFA5ebDe1F4699F498",. "name": "0x Protocol Token",. "symbol": "ZRX",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg". },. {. "chainId": 1,. "address": "0x39AA39c021dfbaE8faC545936693aC917d5E7563",. "name": "Compound USD Coin",. "symbol": "cUSDC",. "decimals": 8,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg". },. {. "chainId": 1,. "address": "0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643",. "name": "Compound Dai",. "symbol": "cDAI",. "decimals": 8,. "logoURI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):16821
                                                Entropy (8bit):7.912287305144762
                                                Encrypted:false
                                                SSDEEP:384:bXmcpBuy8+en6b04md+DDPM8Nl7KNWeV6PabJn/nNK:bBpBu9+ey0/dSDuos6ybZ/NK
                                                MD5:86121870CFF072B86D09B08F6FF027D7
                                                SHA1:3A06D97C7E8E1C0569ACBC9E34F5E7D12D6C8D91
                                                SHA-256:8FC8782E9C8B6A814213DCE8176C9C5FDDB080BDF8288F824F9E579051890FB1
                                                SHA-512:0707522C3180480A3811FF89F6F4DFC1122F98D38F166EC499503CEBFE79938CE5F2C38A16C8CDDF1F0CACF09E5CF8EC170CBB525EDEE47EDCBF7C821AF23A0F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0xD533a949740bb3306d119CC777fa900bA034cd52/logo.png
                                                Preview:.PNG........IHDR.............k.XT....PLTE..............x.........S...m...6...O....D....................>..t....1...!.....J.....K.&....d....1...........O.W....h..........,..n..`.P....J.....'....#...W..0......9.......m..@....;............;....)}.x..d].....{.}....^....................B...[......6..........j..r....I....I...~.................f..W.....:.....s...............C.{..K....t....U.....U.......|.....+..............p.....L.....d..e...........#.....X.....p...........9.....................#.......?..1........&....m................."..o.~.....................v...\3....g..4&...L.d...........2........Q.........$.......F............%4......0.........o.....X..0............Q.....N..<.o.....\%...............&"..........%}.+I...B.>&....P..Z.xA..7^g....z..q..Q...l.....b`._T....<<...R..<@T....>pIDATx..k.a.......T.\....A2.(.."........x..\.q.7.f*dv... .B.fJ.d.4.@hK.}.......M.......|...~..MC.m..F.m..F.m..F.m..F.m..+,.D".i......C....|1...C).b.......4q%.~....n.jx.T..4.#d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):1358
                                                Entropy (8bit):4.291990143624196
                                                Encrypted:false
                                                SSDEEP:24:tKT8FuHTjr1Rra/Zfn0S79jL/d0nvn053Sq45NAdvo9ky4DKuGs+da0XFH2:a8cFwR17Ef0tJ6NAdvo9+DLwg0XQ
                                                MD5:9FA15534C32F49DE5036121568F98B4A
                                                SHA1:0E73BBC5CA41001F7D6CCEFE8F7E25B7D4494037
                                                SHA-256:7CD83E69292AE6D3D9ADFCDA4B7EFE364F36640D647F814C02CC0A916825948A
                                                SHA-512:272A3891301CACC73DB0C09B13AD90F9B90AF13E9752FBCEFE40230E99BAC8BD6159E1EDF626976C95E821C4CB9513DC2486ED00DDA824861D58596D22B6EE46
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg
                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#3396FF"/>.<path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 20 40Z" fill="#3396FF"/>.<path d="M12.2327 14.8836C16.5225 10.7003 23.4779 10.7003 27.7677 14.8836L28.284 15.3871C28.4985 15.5962 28.4985 15.9353 28.284 16.1445L26.5179 17.8668C26.4106 17.9713 26.2368 17.9713 26.1295 17.8668L25.419 17.1739C22.4263 14.2555 17.5741 14.2555 14.5813 17.1739L13.8204 17.9159C13.7132 18.0205 13.5393 18.0205 13.4321 17.9159L11.666 16.1936C11.4514 15.9845 11.4514 15.6453 11.666 15.4362L12.2327 14.8836ZM31.4203 18.4454L32.9922 19.9782C33.2067 20.1874 33.2067 20.5265 32.9922 20.7356L25.9045 27.6473C25.69 27.8565 25.3422 27.8565 25.1277 27.6473L20.0973 22.742C20.0437 22.6896 19.9568 22.6896 19.9031 22.742L14.8728 27.6473C14.6583 27.8565 14.3106 27.8565 14.096 27.6473L7.00816 20.7355C6.79367 20.5264 6.79367 20.1873
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):25864
                                                Entropy (8bit):5.039764347416299
                                                Encrypted:false
                                                SSDEEP:192:4y6dKQuGZpPvGJr/4pJoVUFw0ZQRxgZW+ogg6K3p:PrQuOpPvGJ8Sqw0ZQRxgZJoj6K3p
                                                MD5:4FC8FF11A1AACAA8D673690CE171EFA6
                                                SHA1:FBA1D5AFC24CD1CFB1130919FCB76E6592EF8340
                                                SHA-256:414648AFAA14FE736635BD028B45A87BCB3EA8BA078FEAD51B5EF0F320B06997
                                                SHA-512:011B2719F5D8756E8BEF1DD83689495FAE240F48B6D00D564BD9DA9FFD3B7F83D5FB864E30D07B504F0B5519BC0F75693433A01CB5A159713F8134ED4FC7CEA2
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "Compound",. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg",. "keywords": [. "compound",. "defi". ],. "timestamp": "2021-05-27T20:37:00.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xE41d2489571d322189246DaFA5ebDe1F4699F498",. "name": "0x Protocol Token",. "symbol": "ZRX",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg". },. {. "chainId": 1,. "address": "0x39AA39c021dfbaE8faC545936693aC917d5E7563",. "name": "Compound USD Coin",. "symbol": "cUSDC",. "decimals": 8,. "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg". },. {. "chainId": 1,. "address": "0x5d3a536E4D6DbD6114cc1Ead35777bAB948E3643",. "name": "Compound Dai",. "symbol": "cDAI",. "decimals": 8,. "logoURI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):29535
                                                Entropy (8bit):7.989864247398602
                                                Encrypted:false
                                                SSDEEP:768:r2bR+pfpsNBM5rdb8YA0GnKOMbBA+DUzax4xwl8MtTjZs4:CbROfpsNOAb9cBR4zP2htfp
                                                MD5:77E75417ED8C7C5ACA51A5369F42F866
                                                SHA1:013879D818AB50E5F6852BF6B1244E9B79B2966B
                                                SHA-256:E26CDA269D5FBDD8E1BDBD101EB709AF78D00D078A014379D6F3512C1A920099
                                                SHA-512:74779E61409600F2DC93DACD5C67ED027280EDB583F04A391E63E9FB953A6927B9C19999AD905F18E9860D8604F7D7ED3EDDCBEF96DA6C55ECF98F4BEBA1F8B0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984/logo.png
                                                Preview:.PNG........IHDR.....................gAMA......a.....sRGB........\PLTEGpL.......................................................................z.................z........................................................................................................z....................................................................................................w........<.....h........,..Z.....J..W...........9...I+....tRNS..g..c. @...0....P...YGd..q}IDATx..X.j.J.<.q..[j..X.1.:@......_b....@b...IP`....G9w..QkK^.`4.........l..w..MU.M.......v....._.....@o]?.q...].U.......86cu.......~....cS.n..G.q$..5>F?6}...w..].....?.....v,!^.}O...c..M.`...O..r...9.v..x....I.fs_..n_.\.S.PA.D...)nFQ:..p^...D..77....K`..1.B...qt....(..u..u...yh:9C...?...eY..YB..z...6.Y5`.x<.k...........@.1v>.........(fa...G.....9..8z.s....o..y_..H.....b}.}...|Y.UU...W.[Gv....'.....N...x.....G.......i..p.........n.=.-..)...X.~,.._..S.iI...k....X..p"V....}..\..bxw.....1.1..h~...5S.m...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):659636
                                                Entropy (8bit):5.334942115312281
                                                Encrypted:false
                                                SSDEEP:12288:GY5YqwXpCpYLGx0Mx9QDT/2G26dK681H0:qGx0/GgwU
                                                MD5:50AB88B28E9CA361A2A16A9E6F20C600
                                                SHA1:6EDEBCB1E3ECD56121461AF51B2020863386D304
                                                SHA-256:7BAEDADD92C45D6A4E56A74DB6AC263268645F19C797B97EE01EE9F59DADA419
                                                SHA-512:A803EFDB4A14195E47548ED3052AB60EB0FED0AEC8201D07612F2EEC32D2250274207E70F3C218F0D21FABD25A97DC1143DB9A37E0476E19C2DC2D1E6552D480
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T19:01:38.983+00:00","tokens":[{"chainId":56,"address":"0x61909950e1bfb5d567c5463cbd33dc1cdc85ee93","name":"Lithosphere","symbol":"LITHO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/21128/thumb/6gizpBLn.png?1696520507"},{"chainId":56,"address":"0x0ccd575bf9378c06f6dca82f8122f570769f00c2","name":"CryptoBlades Kingdoms","symbol":"KING","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18728/thumb/cryptoblades-kingdoms.jpeg?1696518195"},{"chainId":56,"address":"0x62823659d09f9f9d2222058878f89437425eb261","name":"Ertha","symbol":"ERTHA","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20317/thumb/Ry9tgUal_400x400.jpg?1696519720"},{"chainId":56,"address":"0x23396cf899ca06c4472205fc903bdb4de249d6fc","name":"Wrapped USTC","symbol":"USTC","decimals":18,"l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):8806
                                                Entropy (8bit):5.320752712766201
                                                Encrypted:false
                                                SSDEEP:96:YHAr15dH9ns73MblaATAa2HQzeZ2FI5N8niSAW5Pv5N2jPJnxuSsDWwqvKYZelu8:Y+/JblcHQhiTGks2D+5ky
                                                MD5:9C68929E566BD4106D7DF0F2852B9338
                                                SHA1:DDFE47E39BCB078E94AEE991A7931E95905A8C51
                                                SHA-256:ED152731FC25E7FB458B8B4DA87BF4593AD34F0920E36B886CC452E7FA6090EE
                                                SHA-512:6206EA157A225056945BD17AE111FB0BEF2437C9677D1DD3F30A87A67A064CA4B56EA6582FA7EEE6BE4979D7156CC005303BB130DF35741F6783E53C04ACCF30
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/celo/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-04T16:01:04.211+00:00","tokens":[{"chainId":42220,"address":"0x9802d866fde4563d088a6619f7cef82c0b991a55","name":"Moola interest bearing CREAL","symbol":"MCREAL","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26214/thumb/asset_mcREAL.png?1696525299"},{"chainId":42220,"address":"0xae978582de8ca83a53eb1d8f879ba854895f96b1","name":"Tegisto","symbol":"TGS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29576/thumb/tgs.png?1696528515"},{"chainId":42220,"address":"0x456a3d042c0dbd3db53d5489e98dfb038553b0d0","name":"Celo Kenyan Shilling","symbol":"CKES","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/38052/thumb/cKES_200x200.png?1716403445"},{"chainId":42220,"address":"0xe273ad7ee11dcfaa87383ad5977ee1504ac07568","name":"mcEUR","symbol":"MCEUR","decimals":1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):659636
                                                Entropy (8bit):5.334942115312281
                                                Encrypted:false
                                                SSDEEP:12288:GY5YqwXpCpYLGx0Mx9QDT/2G26dK681H0:qGx0/GgwU
                                                MD5:50AB88B28E9CA361A2A16A9E6F20C600
                                                SHA1:6EDEBCB1E3ECD56121461AF51B2020863386D304
                                                SHA-256:7BAEDADD92C45D6A4E56A74DB6AC263268645F19C797B97EE01EE9F59DADA419
                                                SHA-512:A803EFDB4A14195E47548ED3052AB60EB0FED0AEC8201D07612F2EEC32D2250274207E70F3C218F0D21FABD25A97DC1143DB9A37E0476E19C2DC2D1E6552D480
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/binance-smart-chain/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T19:01:38.983+00:00","tokens":[{"chainId":56,"address":"0x61909950e1bfb5d567c5463cbd33dc1cdc85ee93","name":"Lithosphere","symbol":"LITHO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/21128/thumb/6gizpBLn.png?1696520507"},{"chainId":56,"address":"0x0ccd575bf9378c06f6dca82f8122f570769f00c2","name":"CryptoBlades Kingdoms","symbol":"KING","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18728/thumb/cryptoblades-kingdoms.jpeg?1696518195"},{"chainId":56,"address":"0x62823659d09f9f9d2222058878f89437425eb261","name":"Ertha","symbol":"ERTHA","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20317/thumb/Ry9tgUal_400x400.jpg?1696519720"},{"chainId":56,"address":"0x23396cf899ca06c4472205fc903bdb4de249d6fc","name":"Wrapped USTC","symbol":"USTC","decimals":18,"l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14709)
                                                Category:downloaded
                                                Size (bytes):301965
                                                Entropy (8bit):6.144487569616304
                                                Encrypted:false
                                                SSDEEP:6144:d+/BB6kXayIVHPVbZtAOtuctRgwaHtFN63pcn8Zfsr8/jWZ:d+/BNqyIVHPVbZtAOtuctRgwaHb38Zf6
                                                MD5:D4AC010CE46E44FB8852D7BC883D2856
                                                SHA1:DB0217727F7B4D1C616042A73EFA6930AEF88139
                                                SHA-256:226ED1382F83F65B8FDB591544F3953FCBE161F4AD55D1159F1ED38F9EFA8436
                                                SHA-512:370C46D7364BC2429CCF1C9783445051A23C3025FC41EC4B8198EB7D2754EAAAE68AD33ABB83185F616418BA7BFE0CB73BBA1A8307AE2DF7A14C0B7E21B25407
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/7016.4a1fc4e0.chunk.js
                                                Preview:/*! For license information please see 7016.4a1fc4e0.chunk.js.LICENSE.txt */."use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7016],{32305:(A,e,g)=>{g.d(e,{Z:()=>f});var C=g(92936),t=g(31017),n=g(87254),B=g(88846),r=g(45779),E=g(61152),Q=g(55752),a=g(55874),I=g(27296),i=g(54703),o=g(44591),s=g(94284);const l=E.default.div.withConfig({displayName:"AddressInputPanel__InputPanel",componentId:"sc-200b50a1-0"})`. ${a.lt};. position: relative;. border-radius: 1.25rem;. background-color: ${({theme:A})=>A.surface1};. z-index: 1;. width: 100%;.`,d=E.default.div.withConfig({displayName:"AddressInputPanel__ContainerRow",componentId:"sc-200b50a1-1"})`. display: flex;. justify-content: center;. align-items: center;. border-radius: 1.25rem;. border: 1px solid ${({error:A,theme:e})=>A?e.critical:e.surface3};. transition: border-color 300ms ${({error:A})=>A?"step-end":"step-start"},. color 500ms ${({error:A})=>A?"step-end":"step-start"};.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):94120
                                                Entropy (8bit):5.3358530340546775
                                                Encrypted:false
                                                SSDEEP:1536:YtIhfLNEkIfdyZFTF3cCM/F6JdujjoqWjrSEemqwOIafyzkCqhKFGQSXpMPbK:yIhLhIfdQTFMC2F6HYEqW/SXmqwOIaf5
                                                MD5:5E11C93A20B2148171AF34AAAD58F080
                                                SHA1:C4543FFB17400CFDABE9EE2B282D5C0C43559CDD
                                                SHA-256:FDA928F8D47D2C6B23A60E0901B82154FCE09691CEDCD0131A344B88587A15F7
                                                SHA-512:C31874CDE3560665589104EF9E6730EA82E8C422F580D77A2D1BC120BC7E526EF73DA1C9360981FE7A36EF3439926D05089BD49460A4B5D3F48EC43499D375B6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/avalanche/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T17:01:31.017+00:00","tokens":[{"chainId":43114,"address":"0x100cc3a819dd3e8573fd2e46d1e66ee866068f30","name":"Dragon Crypto Aurum","symbol":"DCAU","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20226/thumb/7f7e57.jpeg?1696519635"},{"chainId":43114,"address":"0x6afd5a1ea4b793cc1526d6dc7e99a608b356ef7b","name":"Storm","symbol":"STORM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18170/thumb/nFiYZ2xO_400x400.png?1696517670"},{"chainId":43114,"address":"0x4f3c5c53279536ffcfe8bcafb78e612e933d53c6","name":"Phoenic Token","symbol":"PNIC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37667/thumb/IMG_20240506_181047_087.jpg?1715181260"},{"chainId":43114,"address":"0x420fca0121dc28039145009570975747295f2329","name":"Coq Inu","symbol":"COQ","decimals":
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 122288, version 0.0
                                                Category:downloaded
                                                Size (bytes):122288
                                                Entropy (8bit):7.992942932704398
                                                Encrypted:true
                                                SSDEEP:3072:aggifBjHt2Os6KfvyssocKcy+ZqbzKUpxXUd:hPmv2oc7Zqnj4
                                                MD5:48C0666F92DF199DA315387E5A51B3BF
                                                SHA1:680A5A6A3A5F4274049C7E95B37E8FEB9B9A0B75
                                                SHA-256:20BD24EDCCB6B4CF94D4B7658A2E17A3B10C6ABEEC9B5E7233963090B28DD472
                                                SHA-512:ADC55DF204C8BAFAEB3DB7B4D7D50A7B5DDE20CA7D9019878CE87FB578B881828AA22AD06A80089A3D094739ECD51EC2DDF71D08DF53BC831D23B8AB653F4A31
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Book.woff
                                                Preview:wOFF.............Dx........................DSIG...............GDEF...p...r....H@HGGPOS.......0..~.8).GSUB.......Z..4..r.OS/2...\...W...`Q.`.STAT...p...7...>.A..cmap...........zuSU.cvt .......|......'.fpgm............b/..gasp...h............glyf.......%..A../.head.......5...6#.Fhhea...<... ...$....hmtx.......8...\.*..loca...........`.._.maxp....... ... .C.Dname.............V*.post...T....... .O.Uprep...@........g.X.x..X.X[.^k.?'@...0.m.t>(=..i.B..P..Hm.}....~oe..>.>www.Gx...IH........../.k.$._.;.....A/l.I...xT.......<.2/.A..%.Ep..Ns..}.yQ.4..A..'......Yz.p........t../.w......?<?..j....>..}..F...{.=..w.......L@.u.L..` .....E15.r..L*)...0..a....Z.EZ....-...W..W.v.g...n.o......6........#..#......doo2.........:....<..]...2.w.....=3J.c.G....g.......4.f.Io......D.....:...`POO_a.@..:.v.y..@..y.....Iv..,..z<...E;1.....2..|....Jom>.o.w.;.4u."*8Y:........>.<.J....*....{.\....c.2|...x../@..D.....FT...."(.....R.AC....u.j%.hT..M.H8.........f..d...u..Yr./+.|.D
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 123 x 122, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):44436
                                                Entropy (8bit):7.99461404175131
                                                Encrypted:true
                                                SSDEEP:768:bD1uZnqcb5hlZZJ/aeFTmmVK08y0uMuWCp8f09VBLf3s2hFxcnMmPi2IUoBoPAnu:bQlTnZvjVKSLPWCp8fUBLf3thFxMM/Vc
                                                MD5:3649826259BE4160B55524EEEBCE11F4
                                                SHA1:C8BC913D4D480AFA6860BA05DD309718727BB0DE
                                                SHA-256:6003B3233B7CCDB7FD5C479CA8EDF17003F8B4ABF440C231C3D11EB1B8CBBB5B
                                                SHA-512:E94F6A0E24D834A6E81CD2BB2202085A06A105BDA7BF1F8E1C7E1EEC37639D133C7AC9CF3F5B2178B643D30BE99AEE19F053EA40B2AE65AA011D297077E10886
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...{...z............[IDATx....`........v...Ic.m.m...f.$..Ac7i.....xn..=y..[..{A.b..&.o.RM......Z.{I!,+.Tt....r..%...Y..F..s.R4..]`..D.P.}...Os.C.yM....U7K..p..............`.`u.MNI.d.0u..n.. ....T.......>.{.!.(/-j.............Y...^?..*<.H.%.....b .-'I....Kl.yB'.M.U.J.W.5>.....0-?...!D}..2w.fJ.[.C.)P.[V.Mm..$n.........3-.Dc....O{....E{.{S.GH.W.x.sZqH..M....jy......M..).Cz.o.....qr...nb..}..SBH.k.@...d............L.&......v..WPg~..3b.d.XR`.K..WQ^......D..`.p.m...(..I6Q.&Y..+.....o.o..dS...,.=.>~h...3..:.W....F.+K.F..A.=YaQ....vG].`....T..u.x.:.{B.."...[...5...rP|='.../.'W8%/4..z{4...{.........@P..T.%L..!\Q...-l..I.@....{_..CJ.f...2....7G.@..%./..y.Tk%....W>..m#...V..}.L.)..cc.q....H........P....u.. ...|..^..x...B.H.e...k.+..5ZV.wI.}.g..E......f.M.....@B!...|.r.`h.$..=..t...."Y.Td..+@^......8.TL.r.S........(\?!d........`...]G......p..B'......Yw:.m.`.)-.in.j..>..(..v...*..k...Je........d.....E..ib.m\D^.....7<.s.....Y(2..op.:<......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):27793
                                                Entropy (8bit):5.126985973689435
                                                Encrypted:false
                                                SSDEEP:192:1XHuiFXUp8wgh0t4klB7KJlnFRkrBjlv8RyixNXrrGK:FHdFEpoh/kUlfkrNh6XxNfGK
                                                MD5:7D4F56D350EF214F65E7E81014C00644
                                                SHA1:93E222F46E07B9F47F7D722E2AE5F0A6B2724445
                                                SHA-256:E0B02368D0E9ADF89FB7DDFFA630D971425FAE4D728591C33D08CE9EEEDCC4AA
                                                SHA-512:4BEFF1B6D00FB5A017FBB35BB3824320E9BD3393D77A8EABFE47AB19DC23195150633B9EA1464AF5FB7B9C3C9F8FC6C17F644C1548D7477AD1D322321B38B09E
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "Set",. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg",. "keywords": [. "set",. "tokensets",. "defi". ],. "timestamp": "2020-10-19T12:32:17.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xc3F03342514EB8362C9b6314A6974cFE698d8c98",. "name": "Emergence BTC Strategy",. "symbol": "BTCEM",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg". },. {. "chainId": 1,. "address": "0xF059aFA5239eD6463a00FC06a447c14Fe26406e1",. "name": "ETH WBTC Yield Farm",. "symbol": "WBTCAPY",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield_set.svg". },. {. "chainId": 1,. "address": "0xf4DD747f81eb3A67997a117d41abb155F9cc8227",. "name": "BTC Smart Hold",. "symbol": "EMBTC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                Category:downloaded
                                                Size (bytes):763388
                                                Entropy (8bit):5.7015122124426725
                                                Encrypted:false
                                                SSDEEP:12288:dw0eRrueeBifhozwbjim2GWlwHAowIjrHIhXB6:SVeBifh7C4jrgXM
                                                MD5:9494CB366511D6B484A9A2E198F89F11
                                                SHA1:345E057F429A093BE17F6E47F62B71FF4639F59F
                                                SHA-256:0BE163968701D89FC3F23C316A7B0D2618DE7554BD9B39CFDC30A97AA64027C7
                                                SHA-512:89D6702AEDA291BA946AC86970F64CCB09E0C30D3BAD7F123E9103E61D775049D0ED7C2AE4F34309E9FE750037ADB9AB2C5D9A6344A0EBA2FCA95F233995F5BF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://unpkg.com/@rive-app/canvas@2.8.3/rive.wasm
                                                Preview:.asm.......r`....`.....`...`....`......`.....`.......`.........`......`........`...}`.......`..}.`..}}.`........`..........`...........`..}}}}}}.`...}.`....}.`..........`.........`..`..}..`...`..}.}`..~~~~.`.}.}`..}..`....}}..`..||.`...}}.`....}.}.`....}`...}..`.....~..`............`.......}`..............`.....}`....}}}}}}..`....}}}}..`...~...`.....|`..~~..`.}}.}`..~.`..|..`....}}.`..}}}.}`......~~..`.....~~..`..~..~`.|.}`..}}||.`.|..|`.}..`...||||.....`.}}}.}`...............`.....~`..}}..`....}}}}}}.`..}}..`.....~...`.................`......~`..|......`...}..`....}}.}`.............`....}}}}.`.........}.`...}}}....`...}}}}....`.....|..`...........`...............`.......|`..}}||||||.`..||||||.`..|.`......}`.~~~~..`.~...`.|..}`..}}}}.`...~`.}.....`..}...`..~.....`....}..`....}}...`.~~.|`.}...`....~.`...}...`...}.}`...}}...`.~~.}`...~~.`...~.`....~`....~.~`.....}.`.~~}.}`.~~~..`.............`........}`...|`...}}}}}}.`...||.`............`...|.....+.a.a.L.a.b...a.c...a.d...a.e.$.a.f.M.a.g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):11815
                                                Entropy (8bit):7.882971489062111
                                                Encrypted:false
                                                SSDEEP:192:MscNV3xNBArEhD4o3gL9q0pDbCVnwKPFXJrKYkuFdnYG6nMkoDcuWdj:eVjBArW4owLAmbCVwKPFsInv6nMj4uW5
                                                MD5:42D0A1B9CB789DA4E757E29944002D7C
                                                SHA1:AD30229C11F062B23B70E37E96A863E3D2AF701E
                                                SHA-256:1891AA6964B441A4A84A63C97550ABA96FD06AC9A455CF3943203518E4495354
                                                SHA-512:F6FA85FCCFF404ACDBC81FA7629E7BAAE2CAFFC5ED66F45F03737FB7BB73A022C3D916318421CE3FEFA53C81BF17509FEB82BA1DF31871C0A2DED0823C47E3ED
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png
                                                Preview:.PNG........IHDR..............$.....PLTE.....(..1.7.....0..W..6..U.....4..Q...../..N.....)..1..:..F..5..%..F..J.....N..=..J..!........T..8..R..S........S..U.....O..0...........E........&..S..F..S..A..0..<..:..2..Q..5..T..U...........4.....S.....L.. ..'.....*..Q........N..F..*..E..=..T..7..=..F..K..!..:..".....2..6..:..-..$..L..3.....J..B..9..&........#..<.....4..+..J..(..Q..... .....>.....2..@..N..B..-..9..K..0..&.....H..G..G..D.....7..*..S..U..M..%........=..T..D..6.....6.....W..N.....>.....E.....C.....9............2..........-..t.....4..........I.....W...........=...../.....Y..4........"..0..........J..2..........*.......R..7..........n..g..Z..M..#........S..9.....j......E.....W..)..A........~..1....`.......]..T..N..?..;..+.......F.............).....>..%.....v..X..&..#.....K....ke.n....gtRNS.......!.......;....../=.p....D....q1...'..........dcW....{fUP7.....YE.......L...o.........{......*oIDATx..n.@..g.k!h,P.7...#l..Ng,Da)<.%.5.k?._.WX$.t.o.#.] ...Br...$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):1102
                                                Entropy (8bit):4.987020259201188
                                                Encrypted:false
                                                SSDEEP:24:tKT8FutaTjD59MMrOwUD59MMJyRTQ8rHc9MM5o044D7DgTjHb:a8P/jLQhyRTQ8y4wmP
                                                MD5:801715A804509CA9B412A89ABE97058D
                                                SHA1:08E8C7B0D079F52A5EEB7853D1EFAE7668AC0A71
                                                SHA-256:8E2899A83ECF0E0F20818C5402E7CDC3D44F70136EE34EFC376FD511418075C3
                                                SHA-512:AF68E57A87942C9218757358ECF742047205D504C0F45E6B493D04E9F0786C72B90EE25C3F226DD99C90E99AAE48D345CC02A4DCAF4F07BB94CD8673CC527E1C
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13571_129878)">.<rect width="40" height="40" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.2704 0 40 4.0128 40 8.9632V31.0368C40 35.9872 36.2704 40 31.6688 40H8.3312C3.7296 40 0 35.9872 0 31.0368V8.9632C0 4.0128 3.7296 0 8.3312 0Z" fill="#0052FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M19.9989 5.79443C27.8453 5.79443 34.2053 12.1544 34.2053 20.0008C34.2053 27.8472 27.8453 34.2072 19.9989 34.2072C12.1525 34.2072 5.79254 27.8472 5.79254 20.0008C5.79254 12.1544 12.1525 5.79443 19.9989 5.79443Z" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M16.5005 15.459H23.4973C24.0733 15.459 24.5389 15.9614 24.5389 16.579V23.419C24.5389 24.0382 24.0717 24.539 23.4973 24.539H16.5005C15.9245 24.539 15.4589 24.0366 15.4589 23.419V16.579C15.4589 15.9614 15.9261 15.459 16.5005 15.459Z" fill="#0052FF"/>.</g>.<defs>.<cli
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):305653
                                                Entropy (8bit):4.890640882127585
                                                Encrypted:false
                                                SSDEEP:1536:qQTz6DebFThwJi10BLjuANuRHZCSCsrw4Cvsc:FRui6IZCSCsCH
                                                MD5:17F14260404B09C8AAFF35091AC96C0D
                                                SHA1:E356050218F5CB3A1F085A2CB24BE4A5C1034D1F
                                                SHA-256:437FA470D505A53203D1D05674E4B4479CA1A306637EA3A4D1B49239839E15AA
                                                SHA-512:27069162FCF2A1098AFA82C376D129C29717F2A0DE9797A172CD0D8E2F517D58B94DD339B9FBD73F637569B411174F7DF3BEDF32EF65114D57F904343B63ECE4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://static.optimism.io/optimism.tokenlist.json
                                                Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-26T22:38:45.703Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):19
                                                Entropy (8bit):3.6818808028034042
                                                Encrypted:false
                                                SSDEEP:3:uZuUeZn:u5eZn
                                                MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                Malicious:false
                                                Reputation:low
                                                Preview:404 page not found.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 250 x 250, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):47788
                                                Entropy (8bit):7.991052450893711
                                                Encrypted:true
                                                SSDEEP:768:+Oqq7j3lAdhdm4C9Xk8mUXFvG3LzJbuM6NU6n761ksKcfny7uxGiB9tBkHdNT:j+F/C9U8movG3fJmNIKcfzB9tBMdB
                                                MD5:245DE1D70721F80D5CD951DCA81BDACD
                                                SHA1:052A4B2562A027979EC31444ED970FAA9AEA64FF
                                                SHA-256:3936CAD3742EEAAE7813637074FB345B1D88F7B05C1845B06E198CA6E054A450
                                                SHA-512:C8016C7D4E79B08D658BD99282154B342EAB35467DDCA1FB18701EC07C05C56E02125DD307B852D23F6998C66F7049C0614DD714A2587C7CD39B88F1C3243438
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x5A98FcBEA516Cf06857215779Fd812CA3beF1B32/logo.png
                                                Preview:.PNG........IHDR...............Z=....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...7IDATx..Y.e.q%..>.~S... .Q.%.n..n.;....._:.a...g~u.#$....Ep.Ep.(..P......3e..}n."....;.{..;3W.\.....(L..0.w.;...........7I..h~+..K..*{..U...}..............!......M.CJ..Zo.yA..n~L...-.z.......N.%m.....n.Hh_..g.P.s.u@......]..{.]].V...W.v.<{.....F..-.0..{[{..k..o....].s..@....e..../(....@.M.<.4.V.........f....~:{...S....~..Ji..tA.....{'..Y.,.i=}.....5....2.b9.C..".r..E.nN.......3n"...&s8..oz..W.?x..7.,.=....;.. ....j6.._.t..`....j.....=........>-......E.>...qY8...F...X|..u*D.........k....h. 2d/.&\.......n.... e....._...2..xg.I..v...-..Oc.5.ov.6.76n<...lU..O.......=...i7....,W.k.6x...W..t........~....[O.6.`7.#.../xI......|@...R.xEvC.%..6.H..yLR.~V..H...(.[...<..n..j..N:.P...Jn..f6@.s.4U.Ig..5..L!....b....I...m..".O.H.9..b.........a5O..9...W5.z.w.%%...y..Z......J.u&...^..u..3./....\IED.5...k.....H.&Z...%&..y.%.\.D{.)^..8A..."Z."...)..,B.=y....uqP>...h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):17161
                                                Entropy (8bit):7.966678585830187
                                                Encrypted:false
                                                SSDEEP:384:L70PX8qRih051OXCu3AXWWIKswAiWJg9n8JJZaoRna0XUal2Mlw2:LQXs05EXCu3AGHCp9n89ao1aaMSz
                                                MD5:3597955D504AD2F825E23EA1DB2E9B08
                                                SHA1:6A011BD74F60C472117BE7A7554FA00799C828DC
                                                SHA-256:4652C59B44F17E13A5CEC8246AB3285CC951D4D70C4259CDC02CE65D93E07D1D
                                                SHA-512:713EDCE8B11F05431B3EE5431DBEBEB955B05B12E4BAE4F0FCA10CD90F75CA9C81ACFE6A866D830573F9F7A0FCD57FA201811A31D334E2380B287CC4E4E6334E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............>a...B.IDATx..W...F.=.....Y.m....F..q.7.?..p...)x..m.y3.b>...ac..<pnq.{..Kz:.F!.a..|.;.....\>.a.a.....B...].y.c....y._L.#.....}..T.......Y.....f...?g.....g/.M.-....\....1.....TLO.....L......8.T\....|..W..6....#.z.]..Q.'........\...&FS'`J.1....L.]..]..5.z....L:]L..0.:.R..B....{.....7.Z.Y......-?..;_..........`..s.......p*.v..i..l:-.....[.DX.H.'...hp.$?.R.{.r......r...%=..7l1...s....'B:..f9.V#.Jh.6.k3..m*....>{{..;.\M.I..I.Y..W....{Y0..y..z.....:..9....8.iF48...AT.+1Sn..{Q6V....*..>..:.._5..o.... ...I.`.\...S..h....%..*.n...9.U4@s...n...2..M..P~z.....mN..[...,.P....r.E.O.=n....\...4........I n...v..]....V...95-....i..Y.p+.^..l$.......%?{...fC.of...\.....?.,.............".`..N.^...O....2{.[`N[..........G/...F...`V3.'....:..I..X...Sk.`r\W.....W.43.4.1S..Q..,333.....v.9.3.d.".b...z......$)....7.....3L..w.O...}.......;s..x....U~.....fU*..Qa1.[.vi.......|.v..seT...0....).*......G..."D...........p...U.c..R\."E&J.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):8758
                                                Entropy (8bit):5.391470876640707
                                                Encrypted:false
                                                SSDEEP:48:7/ZsqO3ufWSabufveQ5cnzQgjBnRVS5JuPrAUXDCWUy52GzeQuiebJq8QSME85b1:0FfUuVJ5Yk35ipHou58MP1m0NUG66bE
                                                MD5:E85E1D98C53A2F2EA4B70649618C89B1
                                                SHA1:F135D3C978DB6CE1FA34DEF30832D35B2AF9C9A5
                                                SHA-256:80FEE82938AA90034DC2F443CA26E72D10E9A99076E4A94805D02A3E74FD3537
                                                SHA-512:97B6D61B198DD8D351BC797E3F2CFB9E6889366C4784A99CD8955A10F38ECA2D99C08B0DC326404E5A3C77C36277E8EC62644DF385E4C9D8D67B656AC41E3249
                                                Malicious:false
                                                Reputation:low
                                                Preview:{.."USDT": {..."nativeNetwork": "ethereum",..."nativeContractAddress": "0xdAC17F958D2ee523a2206206994597C13D831ec7",..."denomination": 6,..."chainlinkFeedAddress": "0x0bF499444525a23E7Bb61997539725cA2e928138",..."logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/USDT/logo.png",..."coingeckoId": "tether"..},.."DAI": {..."nativeNetwork": "ethereum",..."nativeContractAddress": "0x6B175474E89094C44Da98b954EedeAC495271d0F",..."denomination": 18,..."chainlinkFeedAddress": "0x773616E4d11A78F511299002da57A0a94577F1f4",..."logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/DAI/logo.png",..."coingeckoId": "dai"..},.."LINK": {..."nativeNetwork": "ethereum",..."nativeContractAddress": "0x514910771AF9Ca656af840dff83E8264EcF986CA",..."denomination": 18,..."chainlinkFeedAddress": "0xDC530D9457755926550b59e8ECcdaE7624181557",..."logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/LINK/l
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):50765
                                                Entropy (8bit):5.342281664910994
                                                Encrypted:false
                                                SSDEEP:768:Y4ezhC+iMw5CELGDHOMwJ8EMTLFCJ6O2JmlvF57jwotcOk9bmeTjw:YP7MCELGDHdtdcCJmlvF57Ux9bFTjw
                                                MD5:2A1C906B5027E99F38E791EFF4B998C9
                                                SHA1:9F131C3ACFF9AFC3BA9655F6D82218E4F3416570
                                                SHA-256:DAA607AB6E5BCD24D9E4AB04B70C52174EBE6F3C2DD0AD00E8EAAF54B66DFD93
                                                SHA-512:465C9B021CE17DB044227999F5E0718D2653B326544C56C13634CFD08BCDFF03C3A3F4900867706663C9507FD1758EA756A17B4C61199A9853E7860CF78EA840
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/optimistic-ethereum/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-18T17:00:29.296+00:00","tokens":[{"chainId":10,"address":"0x0d82b5d3a8420c285c6d353a6bdc30d164bb50f0","name":"Aktionariat Sportsparadise Switzerland ","symbol":"SPOS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33391/thumb/SPOS.png?1701680250"},{"chainId":10,"address":"0x8fb94e08bc984497aaaf1a545ed455be89f8c675","name":"Aktionariat TV PLUS AG Tokenized Shares","symbol":"TVPLS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33375/thumb/TVPLS.png?1701649948"},{"chainId":10,"address":"0x69420f9e38a4e60a62224c489be4bf7a94402496","name":"Defi money","symbol":"MONEY","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/39230/thumb/Token_2x-1.png?1725438128"},{"chainId":10,"address":"0x4186bfc76e2e237523cbc30fd220fe055156b41f","name":"KelpDAO Bridged rsETH O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 246 x 276, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):16981
                                                Entropy (8bit):7.982313163302069
                                                Encrypted:false
                                                SSDEEP:384:hbzeDqiN7qs96VNa0mzVotNf34dHuE9sPOHuScEz6qnAx:hbSWkxytNf30OE9s4PVA
                                                MD5:AE72500E9C2F58433BE3078AA1D02DD7
                                                SHA1:E1153C7CF37EF67DDC22777B1211DBDBE5F4AC2E
                                                SHA-256:57DBE538D2BCF5CC0C9B116A9656FBB96A04EE596706CAED079F8E460B7BEACA
                                                SHA-512:10E84DD950403B7377BCF35907BF89F24800C12132A0FFC30F1FAA41AAF76D7826539F560912212834BD35B59E0A491AD542C61C86672572988A22D884F4686F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...............\...B.IDATx.........0..W$.........`$..`q.8X.,....cq.8X.,......8X.,........`q,........`q.8.......`q.8X......p...1.D..[...2h.m'..6 ..{u.| ..s..#)/...#.QN...Z..I._g.D...&S/...j.#..G..jY?i..A1..v>...#C.QU.QP.4....r.@`...-~...a..sh.YWP..T.de..l%.)6:.xc....:F....2....a....$..e$.4o...%....^...U..K.Y.....7,..,I.v.0...|......xZ..FX..X.y....-.o:@2.........Y..B..-7x.nI=/\.........g.......r.{....7..a.../Y....$d`.;..I)...8.|....X.Y......X.{8.._.+.{...>...rk....d..e..q.........|.]J~....j..0vp....#.q....}.....YfQVp.-s.X..6.A.F.x.}.U.\..l........x._.....N...~.!.0...p7s}.+/R...... .x ....):..!.<DnM{.n.<x>.{..8...P....f<?.\(}.....<j../n..X.S.w..Ax.b7[..e{..X.{.......:....5G#[.D..N...W~........bA....C4-...D...#.x..A..0.\5..-....a._.&.7[Pla...\..%.=.+81...........6..).W....]....w...@.#....U....h.t`Xf4,333...233..w........;...Z......;.sj.QjJ...m:.....~..22"2sb.*..9...a{w..1Fc.....r..G......5.t.S..2q.....sW.=>..P.8.*.Q.`X.L../Uw..x.6....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (40064)
                                                Category:dropped
                                                Size (bytes):40111
                                                Entropy (8bit):5.456563513200558
                                                Encrypted:false
                                                SSDEEP:768:soz6FQS7otGtC7f7s7Oc8WJs7Oq8W0WrvCa8MlHMa108ptx+TzkVtLX2XnZeXrJA:MW3mZ+E
                                                MD5:DA6E5ECF77A05C7F917BAFDE45424533
                                                SHA1:B0177157D58B180EAEBC78A208FD83D36E8C5D6B
                                                SHA-256:B95BB55F4534CABA6021905D867C17A2F91AAB7015764E74A9743DA30E2B1592
                                                SHA-512:616BF16CCA27075DDE21EC040FAEB8FA4602F39B2B52FD89A7627C2EDD364E907C299B3342E2A35523C64F098FC921448B5FC8585F94AB25AC7A5653CA01AD56
                                                Malicious:false
                                                Reputation:low
                                                Preview:"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[574],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(h);return 2===t.length&&n(t[0])&&m(t[1],!0)}),c),duration:/^P(?!$)((\d+Y)?(\d+M)?(\d+D)?(T(?=\d)(\d+H)?(\d+M)?(\d+S)?)?|(\d+W)?)$/,uri:function(e){return f.test(e)&&d.test(e)},"uri-reference":/^(?:[a-z][a-z0-9+\-.]*:)?(?:\/?\/(?:(?:[a-z0-9\-._~!$&'()*+,;=:]|%[0-9a-f]{2})*@)?(?:\[(?:(?:(?:(?:[0-9a-f]{1,4}:){6}|::(?:[0-9a-f]{1,4}:){5}|(?:[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){4}|(?:(?:[0-9a-f]{1,4}:){0,1}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){3}|(?:(?:[0-9a-f]{1,4}:){0,2}[0-9a-f]{1,4})?::(?:[0-9a-f]{1,4}:){2}|(?:(?:[0-9a-f]{1,4}:){0,3}[0-9a-f]{1,4})?::[0-9a-f]{1,4}:|(?:(?:[0-9a-f]{1,4}:){0,4}[0-9a-f]{1,4})?::)(?:[0-9a-f]{1,4}:[0-9a-f]{1,4}|(?:(?:25[0-5]|2[0-4]\d|[01]?\d\d?)\.){3}(?:25[0-5]|2[0-4]\d|[01]?\d\d?))|(?:(?:[0-9a-f]{1,4}:){0,5}[0-9a-f]{1,4}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):23747
                                                Entropy (8bit):4.64194630771535
                                                Encrypted:false
                                                SSDEEP:192:de/xgdN4A7uBzSfkosZjd6bMEc34iFcrYTp3:deKL4A7+SYZjd6ATFEYTp3
                                                MD5:B034284AB9535168717532552B008C0D
                                                SHA1:7425578661330AFB6EB2E0D314DB131588C56312
                                                SHA-256:7A6D672068899E0D7095B09A6285720FEE23D08893E89F282BA6C755F2909DCD
                                                SHA-512:2E297EC3412C1AD2D14AA3DC6A5FF63003F38B7C8CBC05C9E87E3150E94285E5199B556FAF30611E9DC5076A01A9DC4CBCD70B1940BA056F3174D53622007836
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.gemini.com/uniswap/manifest.json
                                                Preview:{. "name": "Gemini Token List",. "version": {. "major": 0,. "minor": 2,. "patch": 0. },. "keywords": [. "gemini",. "tokens",. "trusted". ],. "logoURI": "https://gemini.com/static/images/loader.png",. "timestamp": "2022-06-22T14:15:22+0000",. "tokens": [. {. "name": "1Inch",. "chainId": 1,. "symbol": "1INCH",. "decimals": 18,. "address": "0x111111111117dc0aa78b770fa6a738034120c302",. "logoURI": "https://gemini.com/images/currencies/icons/default/1inch.svg". },. {. "name": "AaveToken",. "chainId": 1,. "symbol": "AAVE",. "decimals": 18,. "address": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9",. "logoURI": "https://gemini.com/images/currencies/icons/default/aave.svg". },. {. "name": "Amp",. "chainId": 1,. "symbol": "AMP",. "decimals": 18,. "address": "0xfF20817765cB7f73d4bde2e6
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):50025
                                                Entropy (8bit):5.150289049833989
                                                Encrypted:false
                                                SSDEEP:768:wmFCmOQE+QG1yoDyxhkfwF+LA1WneH7FS3UHWr:Pm+QGAoXPeH7G
                                                MD5:B2940D35D42448153C8227550B07D6E0
                                                SHA1:B3C21119F40B59C856C6611391CBD7D71FFA4687
                                                SHA-256:36CA877DE467FC1070E51E30247137A332C2CDD163231B7AD94CF2D9C6A36522
                                                SHA-512:C0082BA9341B0FC018FCEF9F8FF18C9E1E04D7A79953C5881C8408A8B35C8AFAB1C47A82A344FF6B96072143CD5EF69BC5BE8309679C6AFE4A5D952D5F1AF11D
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "BNB Token List",. "version": {. "major": 1,. "minor": 0,. "patch": 0. },. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png",. "keywords": ["bnb", "binance", "tokens"],. "timestamp": "2023-02-27T20:37:00.000+00:00",. "tokens": [. {. "name": "Cream",. "address": "0xd4CB328A82bDf5f03eB737f37Fa6B370aef3e888",. "symbol": "CREAM",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2ba592f78db6436527729929aaf6c908497cb200.png". },. {. "name": "ChainLink",. "address": "0xF8A0BF9cF54Bb92F17374d9e9A321E6a111a51bD",. "symbol": "LINK",. "decimals": 18,. "chainId": 56,. "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x514910771af9ca656af840dff83e8264ecf986ca.png". },. {. "name": "USDC",. "address": "0x8AC76a51cc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):21377
                                                Entropy (8bit):7.960319563832704
                                                Encrypted:false
                                                SSDEEP:384:gGMtFAuwK03rjak5k7/WcKwmuszm8Lu+foiL87Ej11jUZjXDaG86OjydFTbISyje:gGsCfK03zkhKYsy8LuaoiL87WjSp86Ue
                                                MD5:2E823E2AEF730EAF7E5890880654FF89
                                                SHA1:1E001ACD8E7508C5D9D24E167A97EF2A861DDB28
                                                SHA-256:C74A7E867400257C72027517B2816666C9A564BE622CC6043345A51910CC3078
                                                SHA-512:7E8296EF4FA3A927B8218E0AE16039BD331195C15EF9E52AC0E6864C06A69E9C4C7D5ADDA6ED342D0683700EF934806739A84C582EF9E9B6625C974D93FA3797
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.png
                                                Preview:.PNG........IHDR.............k.XT....gAMA......a.....sRGB.........pHYs.........O%......PLTE0].0^....,_.0]......................-\.1\.1\....0^.,^....,^....0].0[.-^..\.......2\.1].,].1^.,\............................-[.*`.+`.,\.)`.,Z.......1_.)\.3a........8^.6\.3Y.3a.1^.3_.5Z.4W.3X.......Ts.5a.4X.'a....*X......)W....6].5Y..........+_.,V.Aa.0W...:Z....=^.1]....7d....Wp.......@b.Kg.Gf.........._z.../d.;Z.j..Mo....n....9^./T..........Vv.l..)W...t..x..d........Qr.Cb.....Bh.?].......V|....Cm.........=d... .IDATx..Y.W.....a.e.M.efP.....D".$...$.E....>..h\b.._..z .y.....Q..{...ZZJ.8.l6.R%.i.v..6.*[*%....==.3nh..;......go.o............u.^/..*........;Koonf..Y.....9...f..../-..*.R.f.......~.......r`@.B.T.Ri+i.2......'...z.............s..e.......P..T..../..G...'.to...R#6e....0\......J @E..qqE....4..R......&*......-...[.?.|qz.Q.\,.,.x."S..;u~....0P~.dx,.(.?~]..8>...2...x......E.mH.,.+.y..N.b.x/X..JG..... .j......|...TX;^]......Z......`...rY.p.(.........(.3.<L..........T..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1119554
                                                Entropy (8bit):5.334764182111373
                                                Encrypted:false
                                                SSDEEP:12288:yG4Z2y8A7GDeaJ1a+VxBrheOV6qwKjmeGDd9/fnB7arahhigoozcLc/E0uHm:yDvJK1FX4OLCJWUhjzcUEm
                                                MD5:B7EFEA8BC81124720B87E5D14D35D810
                                                SHA1:7ADFF3E73FB96D2AC7AB5D3D5AE475F0C0075195
                                                SHA-256:86748D16F19949A3213D86DCB229F49E204767C46585A30A868600B05E9917BB
                                                SHA-512:C6C14688ABB1766421FC73DCA7EB3C83B98B29084C56741646F4A56FA99FE11D0AC2BAA0745C13BC73116402AAA41610DB895088F1B48A397264A120F112EB88
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/uniswap/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T05:03:35.089+00:00","tokens":[{"chainId":1,"address":"0xd2877702675e6ceb975b4a1dff9fb7baf4c91ea9","name":"Wrapped Terra Classic","symbol":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13531/thumb/bss.a1671c75.png?1696513292"},{"chainId":1,"address":"0xd49ff13661451313ca1553fd6954bd1d9b6e02b9","name":"Electrify Asia","symbol":"ELEC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/3415/thumb/d45b1d82743c749d05697da200179874.jpg?1696504111"},{"chainId":1,"address":"0x77c6e4a580c0dce4e5c7a17d0bc077188a83a059","name":"Swerve fi USD","symbol":"SWUSD","decimals":1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):16821
                                                Entropy (8bit):7.912287305144762
                                                Encrypted:false
                                                SSDEEP:384:bXmcpBuy8+en6b04md+DDPM8Nl7KNWeV6PabJn/nNK:bBpBu9+ey0/dSDuos6ybZ/NK
                                                MD5:86121870CFF072B86D09B08F6FF027D7
                                                SHA1:3A06D97C7E8E1C0569ACBC9E34F5E7D12D6C8D91
                                                SHA-256:8FC8782E9C8B6A814213DCE8176C9C5FDDB080BDF8288F824F9E579051890FB1
                                                SHA-512:0707522C3180480A3811FF89F6F4DFC1122F98D38F166EC499503CEBFE79938CE5F2C38A16C8CDDF1F0CACF09E5CF8EC170CBB525EDEE47EDCBF7C821AF23A0F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............k.XT....PLTE..............x.........S...m...6...O....D....................>..t....1...!.....J.....K.&....d....1...........O.W....h..........,..n..`.P....J.....'....#...W..0......9.......m..@....;............;....)}.x..d].....{.}....^....................B...[......6..........j..r....I....I...~.................f..W.....:.....s...............C.{..K....t....U.....U.......|.....+..............p.....L.....d..e...........#.....X.....p...........9.....................#.......?..1........&....m................."..o.~.....................v...\3....g..4&...L.d...........2........Q.........$.......F............%4......0.........o.....X..0............Q.....N..<.o.....\%...............&"..........%}.+I...B.>&....P..Z.xA..7^g....z..q..Q...l.....b`._T....<<...R..<@T....>pIDATx..k.a.......T.\....A2.(.."........x..\.q.7.f*dv... .B.fJ.d.4.@hK.}.......M.......|...~..MC.m..F.m..F.m..F.m..F.m..+,.D".i......C....|1...C).b.......4q%.~....n.jx.T..4.#d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):8806
                                                Entropy (8bit):5.320752712766201
                                                Encrypted:false
                                                SSDEEP:96:YHAr15dH9ns73MblaATAa2HQzeZ2FI5N8niSAW5Pv5N2jPJnxuSsDWwqvKYZelu8:Y+/JblcHQhiTGks2D+5ky
                                                MD5:9C68929E566BD4106D7DF0F2852B9338
                                                SHA1:DDFE47E39BCB078E94AEE991A7931E95905A8C51
                                                SHA-256:ED152731FC25E7FB458B8B4DA87BF4593AD34F0920E36B886CC452E7FA6090EE
                                                SHA-512:6206EA157A225056945BD17AE111FB0BEF2437C9677D1DD3F30A87A67A064CA4B56EA6582FA7EEE6BE4979D7156CC005303BB130DF35741F6783E53C04ACCF30
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-04T16:01:04.211+00:00","tokens":[{"chainId":42220,"address":"0x9802d866fde4563d088a6619f7cef82c0b991a55","name":"Moola interest bearing CREAL","symbol":"MCREAL","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26214/thumb/asset_mcREAL.png?1696525299"},{"chainId":42220,"address":"0xae978582de8ca83a53eb1d8f879ba854895f96b1","name":"Tegisto","symbol":"TGS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29576/thumb/tgs.png?1696528515"},{"chainId":42220,"address":"0x456a3d042c0dbd3db53d5489e98dfb038553b0d0","name":"Celo Kenyan Shilling","symbol":"CKES","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/38052/thumb/cKES_200x200.png?1716403445"},{"chainId":42220,"address":"0xe273ad7ee11dcfaa87383ad5977ee1504ac07568","name":"mcEUR","symbol":"MCEUR","decimals":1
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):735
                                                Entropy (8bit):4.7249175037098725
                                                Encrypted:false
                                                SSDEEP:12:/DBY8s++7+mUhT8FKvm5u8FKV20VcBKLr8P808lxg:/DBYU+QJtJwEc8He8Tlm
                                                MD5:F6D5AD7D479E1EF73EE89D42B9839ACF
                                                SHA1:96DF30EA4E5FE265B20C18344756E7F3DDE99964
                                                SHA-256:25B55D6FA9D9F2863697DF34DEEDD3DCCE192F51BB8FD593E714E299F0181FAE
                                                SHA-512:6F8BAC5217D3DA4B8B53169054084B6DD929CB62D46A7D97582EFB6A728735086FB1F3A89718F1C0742DEB507F0A652FB9FD4259B1C5BC6E0D9E2E8BD522861F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/manifest.json
                                                Preview:{. "background_color": "#fff",. "display": "standalone",. "homepage_url": "https://app.uniswap.org",. "providedBy": {. "name": "Uniswap",. "url": "https://uniswap.org". },. "icons": [. {. "src": "./images/192x192_App_Icon.png",. "sizes": "192x192",. "type": "image/png",. "purpose": "any maskable". },. {. "src": "./images/512x512_App_Icon.png",. "sizes": "512x512",. "type": "image/png",. "purpose": "any maskable". }. ],. "orientation": "portrait",. "name": "Uniswap",. "description": "Swap or provide liquidity on the Uniswap Protocol",. "iconPath": "./images/256x256_App_Icon_Pink.svg",. "short_name": "Uniswap",. "start_url": ".",. "theme_color": "#FC72FF".}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65454)
                                                Category:dropped
                                                Size (bytes):1128618
                                                Entropy (8bit):5.529731099591779
                                                Encrypted:false
                                                SSDEEP:24576:m7z/dCNgDQwnBTpfa071+6ZqxX2q8j+fC:m7zlCNgDQwnBTpfa071+SqxX2q8j+K
                                                MD5:4CFD648CE6BFC29C9C1877770852BDD9
                                                SHA1:9BB9469C27506D405EA8D7BE49953985FC8F7EAB
                                                SHA-256:7557DDF327D7E3793C06E31C8FD8E676BB4EDA18FD6ECC09A9B114249648DDB8
                                                SHA-512:580D748F9CD7CC2541307CEA0CC598D4EA6D835227AB3FD1A3273DAA9405D9A1392AA9D6BBB9D143613349CE1D75874326234CABCACE6B4313BA7F2157526A13
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see 585.95cb378862ed22e4c0d6.js.LICENSE.txt */.(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[585],{89441:(e,t,n)=>{"use strict";n.d(t,{YF:()=>d,x7:()=>s});var r=n(97862),o=n(46150),i=n(52983),a=n(63730);const s=e=>{const{element:t,padding:n}=e;return{name:"arrow",options:e,fn(e){return o=t,Object.prototype.hasOwnProperty.call(o,"current")?null!=t.current?(0,r.x7)({element:t.current,padding:n}).fn(e):{}:t?(0,r.x7)({element:t,padding:n}).fn(e):{};var o}}};var l="undefined"!=typeof document?i.useLayoutEffect:i.useEffect;function u(e,t){if(e===t)return!0;if(typeof e!=typeof t)return!1;if("function"==typeof e&&e.toString()===t.toString())return!0;let n,r,o;if(e&&t&&"object"==typeof e){if(Array.isArray(e)){if(n=e.length,n!=t.length)return!1;for(r=n;0!=r--;)if(!u(e[r],t[r]))return!1;return!0}if(o=Object.keys(e),n=o.length,n!==Object.keys(t).length)return!1;for(r=n;0!=r--;)if(!Object.prototype.hasOwnProperty.call(t,o[r]))return!1;for(r=n;0!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (5432), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5432
                                                Entropy (8bit):5.096551417060294
                                                Encrypted:false
                                                SSDEEP:96:q4AGwGGuDlUaBK4lqi611T1NP6LKE8xH/qxRXxRRxRRxRv5yEUQK04oHC7R+/+Z:6PODiaE4Ii6nP6eEpt4kqRP
                                                MD5:30B292C7E4EE72FFE5B1124F6D8611AA
                                                SHA1:D2F2541D8F980A281ED20BC92702FE67F8239D68
                                                SHA-256:1DD68EBFBAD1BEFE94759C964EB4D34CD8A76C325024585FF2888506FF2CE4D2
                                                SHA-512:7F6229C538ACD7269A96DC60E8E926574BDC46A472121CF8ADEFBAAF8ABD617D5CB86452649D758FE224D3C39286B94FD8BB4B8FF2F6EF3DDD97F31955B7DA37
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/
                                                Preview:<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><link rel="shortcut icon" type="image/png" href="/favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="/images/192x192_App_Icon.png"/><link rel="apple-touch-icon" sizes="512x512" href="/images/512x512_App_Icon.png"/><meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,user-scalable=no"/><meta name="theme-color" content="#fff"/><meta http-equiv="Content-Security-Policy" content="default-src 'self'; script-src 'self' 'unsafe-eval' 'unsafe-inline' 'wasm-unsafe-eval' data: https://translate.googleapis.com/ https://vercel.com https://vercel.live/ https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src * 'self' blob: data: https://*.uniswap.org https://uniswap.org https://assets.coingecko.com/ https://cdn.center.app/ https://ethereum-optimism.github.io/ https://explorer-api.walletconnect.co
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):944794
                                                Entropy (8bit):5.492174745793741
                                                Encrypted:false
                                                SSDEEP:12288:+Q7jov1J2FwLjOuinXE1B6A72P5ix5fT0Efpf4d8QrsYekcKcq/ASyNxbhz3QBD2:SJ2Fqi8724W2n
                                                MD5:42E998C93E4235071602B53AA7227BAF
                                                SHA1:A346288A8411AB0E6369465A5C690FAD105F3DBA
                                                SHA-256:2FE567616B261995C3E09CD68E4FE94EA806112A5098507E21980BB68297CDC1
                                                SHA-512:D2E3C143078DC99B388E600A66128C981031B91918ACEA4F57B0E02B928D509F942931A0E5EDEBDD9EAA1A02396BD3EC681A7441904236B4B5A76965DE0E36B0
                                                Malicious:false
                                                Reputation:low
                                                Preview:(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[882],{80838:(e,n,t)=>{"use strict";t.d(n,{Nk:()=>d,PG:()=>c,Yt:()=>l,hR:()=>a,ue:()=>s,yo:()=>u});var r=t(28076);function o(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);n&&(r=r.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,r)}return t}function i(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{};n%2?o(Object(t),!0).forEach((function(n){(0,r.Z)(e,n,t[n])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):o(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))}))}return e}var a=(0,t(93810).ZP)((function(){return{violations:[],isRunning:!1}}));function s(){return a((function(e){return e.isRunning}))}function c(){return a((function(e){return{count:e.unreadCount,variant:e.badgeVariant}}))}function l(){a.setState
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 94028, version 1.327
                                                Category:downloaded
                                                Size (bytes):94028
                                                Entropy (8bit):7.996706818741662
                                                Encrypted:true
                                                SSDEEP:1536:4Iwl5NQFH4ZeX3+Xb95yMaDb7CzZmVdyyC7Oa8r1GUq3AVJpbBrO/lLJRN68LZmR:4ISfQFHQeHUDAPem28mQVJpt69LJt4Aw
                                                MD5:87EAE89CED6D8D61BA3A12D7222B9FAA
                                                SHA1:9EB5DB96A7A8556AC2927A99BFC668EBC229DCC4
                                                SHA-256:453FF5217212A09F55ACD96B891DB5F1F7728B4D87D363931495579CB9EAF0AB
                                                SHA-512:D578C869FCF97543FBD9D7C4BF577083E0CD48A8B5A9216B47F3AE3DFED853692E9AE7983C47AB9E5E87F790732375E3781136F513BB5E2F48F5DD16CDEE677E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Book.woff2
                                                Preview:wOF2......oL......D`..n....G..........................l....`?STAT>..z..>...........w.6.$..\..`.. ..R. ..a[....8.<.(I...!..u...,P.Uu...9..c^?!..lC..!:!.Px.......5,=.$...?..........................d..6;.{...$..o=U.Q.RU.'...Fq....i.<D5....5..5.U4..A.+]u....1l:fGT..RU.q..*j..M.eSk..3.'.Z.Cg8Ia..y....b..`.!.i...L7.*.F..0.....Mw,]:...a..AXA...!*E....EDr.K.cV7X.G.T.".....VSj=...tus.F....XCkb....H..*..WYB..:.U.H..LN:."g,.(.)..T.p.%.@*..nXQ..*C....w$%.J..I.JW1.).JU...2<..u.T.E[D.M.%....Nfn.,.Lc.C.+..qLr.j9U~ RqM.wD...@.<.X.c..`S.B:oC...oe.T$,m..........`,2.....+;...{...d.~28v.n..q3..5.9.dJ-....l/E_j.N.(W..:..z6.D..!.`m[....R.v.S<.."..U.....c..S/.....@.<V...e..*=W..Y....P..h..|..^'.:.......%*..h.^..#.....E..$C.Q..#k......:U....8D..F..7]..5.Nv.f....#GV.....hy._.."`.....]x..D8$...x...<.u.........#...;a..-..G-..j$.......`.;..'.....F.U.......')qe....U....j...;.y4.R....;.z.)U...6.^hGN...|~..R-iCY%.V.Y..DL>,7....+<.g..=.P.^...;.@....zf.'|.-.>.........M.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):24627
                                                Entropy (8bit):5.099637803798519
                                                Encrypted:false
                                                SSDEEP:96:ESgO3REex9SsDzxTkDL3vcCGTYHNRVwdOdQEgCDG78pGfVFxoNImLUNtK7zty7Xo:ESN2Zw/uIx26wTWnBnbW2e1bb+o
                                                MD5:589AFA6846C0DC4AB9FCF5650EDB7EC7
                                                SHA1:D5DAC7301A065409301DF15DE5B5CA1ECB84AA6C
                                                SHA-256:C369FD3739891D72D415C4781E994839C9902076E123EBAE4D9D253F09B3D8A8
                                                SHA-512:7623CC178C5122D99AF2600A29F67236211D640635AB8FEA4A821197087B33C638B76669C9BD5E4A971ABB4C42223381434A2FA16CDF258F0E587A4E64D04B7A
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "Celo Token List",. "version": {. "major": 2,. "minor": 5,. "patch": 0. },. "logoURI": "https://celo-org.github.io/celo-token-list/assets/celo_logo.svg",. "keywords": ["celo", "tokens", "refi"],. "timestamp": "2022-05-25T20:37:00.000+00:00",. "tokens": [. {. "name": "Green CELO",. "address": "0x8a1639098644a229d08f441ea45a63ae050ee018",. "symbol": "gCELO",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gCELO.svg". },. {. "name": "Green cUSD",. "address": "0xFB42E2e90fc79CfA6A6B4EBa4877d5Faf4e29287",. "symbol": "gcUSD",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gcUSD.svg". },. {. "name": "cRecy",. "address": "0x34C11A932853Ae24E845Ad4B633E3cEf91afE583",. "symbol": "cRecy",. "decimals": 18,. "chainId": 42220,. "lo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):79703
                                                Entropy (8bit):5.231224913327
                                                Encrypted:false
                                                SSDEEP:768:txG8aBlPCiox+q4N4brRSYUODS99f8Tl543i4Ho1DXf:O8aBl6iA+q4N4br0YUOcfov43i4Ho1zf
                                                MD5:2D37AD7B3D83ED2590B7873E20D210A5
                                                SHA1:959BE3F5EF1A539F6596A81955C71C53D1A59DF0
                                                SHA-256:00B470D24DE403A056EBB8DBECCC8B8E8A674993DA4965DEA16CAFD9768DAB63
                                                SHA-512:295AB86706038FAB73A19D4B5154A2A78E5A595B052EC4AC5860ADF314527CD644F724DAEE8FF1D0CC0DB901C83CD9862CCBC264C081CDFF492BEFFF57473683
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"Arb Whitelist Era","timestamp":"2024-09-27T05:37:03.101Z","version":{"major":1,"minor":0,"patch":0},"tokens":[{"chainId":42161,"address":"0x7cb16cb78ea464aD35c8a50ABF95dff3c9e09d5d","name":"0xBitcoin Token","symbol":"0xBTC","decimals":8,"logoURI":"https://s2.coinmarketcap.com/static/img/coins/64x64/2837.png","extensions":{"bridgeInfo":{"1":{"tokenAddress":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","l2GatewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0x03b95f1C84Af0607afd5dD87ca1FDE7572aa827F","name":"Agave","symbol":"AGVE","decimals":18,"extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x0b006e475620af076915257c6a9e40635abdbbad","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e3300
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 246 x 276, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):16981
                                                Entropy (8bit):7.982313163302069
                                                Encrypted:false
                                                SSDEEP:384:hbzeDqiN7qs96VNa0mzVotNf34dHuE9sPOHuScEz6qnAx:hbSWkxytNf30OE9s4PVA
                                                MD5:AE72500E9C2F58433BE3078AA1D02DD7
                                                SHA1:E1153C7CF37EF67DDC22777B1211DBDBE5F4AC2E
                                                SHA-256:57DBE538D2BCF5CC0C9B116A9656FBB96A04EE596706CAED079F8E460B7BEACA
                                                SHA-512:10E84DD950403B7377BCF35907BF89F24800C12132A0FFC30F1FAA41AAF76D7826539F560912212834BD35B59E0A491AD542C61C86672572988A22D884F4686F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.png
                                                Preview:.PNG........IHDR...............\...B.IDATx.........0..W$.........`$..`q.8X.,....cq.8X.,......8X.,........`q,........`q.8.......`q.8X......p...1.D..[...2h.m'..6 ..{u.| ..s..#)/...#.QN...Z..I._g.D...&S/...j.#..G..jY?i..A1..v>...#C.QU.QP.4....r.@`...-~...a..sh.YWP..T.de..l%.)6:.xc....:F....2....a....$..e$.4o...%....^...U..K.Y.....7,..,I.v.0...|......xZ..FX..X.y....-.o:@2.........Y..B..-7x.nI=/\.........g.......r.{....7..a.../Y....$d`.;..I)...8.|....X.Y......X.{8.._.+.{...>...rk....d..e..q.........|.]J~....j..0vp....#.q....}.....YfQVp.-s.X..6.A.F.x.}.U.\..l........x._.....N...~.!.0...p7s}.+/R...... .x ....):..!.<DnM{.n.<x>.{..8...P....f<?.\(}.....<j../n..X.S.w..Ax.b7[..e{..X.{.......:....5G#[.D..N...W~........bA....C4-...D...#.x..A..0.\5..-....a._.&.7[Pla...\..%.=.+81...........6..).W....]....w...@.#....U....h.t`Xf4,333...233..w........;...Z......;.sj.QjJ...m:.....~..22"2sb.*..9...a{w..1Fc.....r..G......5.t.S..2q.....sW.=>..P.8.*.Q.`X.L../Uw..x.6....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):11683
                                                Entropy (8bit):7.9731709070122205
                                                Encrypted:false
                                                SSDEEP:192:lFaHkOBWybJr+AlC3/S3ZVB10MnBdSI0yH61B8FHHC7gYHxE1N1bvqbcYAwcy1E:0kO8ybJrJ6/Sp+SBdGIEB8FCcYOLqbcT
                                                MD5:71F99A4FF9273DB61AE5A78AFAF0C184
                                                SHA1:9BC8B4A2A89608D27C5AB5FA629209BC10239E78
                                                SHA-256:A6647237E0386EE3C56B7F26427FF79BE9A8D0DFA627718CE7F21C569CE9BBE9
                                                SHA-512:B889B3217A1378BA8AC7EE4408BB77CDB7005D169C7129D56AE6C002F177CC0306B68B9A3AA546C62FD54DA217C85551EF1DF88FA5F54D9ACF319517FED5CA98
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/media/uniswap-wallet-icon.12b3568891522db07d59.png
                                                Preview:.PNG........IHDR...x...x.....9d6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...-8IDATx..}...GU......}/yk.....!.......&8..&.8`X..*3..A$......0....eQ& .80....a...g$. I.{.o.....eUuU..S...P.}.].Sg...Sz.5.....8.l..yU...S.F[.uJ....M.p..e?.7.?\y_._..L?.....I.....P/C."....&YZ..)......y.Zx.Y....y..n.J.k..&...'..~.uh....>..GA..T.1.....7.P\....i:..H......'..2P..-.M........B....C..M.t...6^.u..c.....2.&.B<PI.i;IckX:-..5&j.n.IL.J......"./..dv..J}I.!./......1P.}.....).,.9........Nn2.h.b.T3.j.B.R..3}k%3E.G...xK.Z.[ ..kL..5c.G...W./.....Tb...y<.p..h.mb.44.N$SZ.#p...+n..MI.$%.........Yq.-5j..@l>....H..&L....B..x.."L.7....s8.J6..9.WM.J;..L{I...Q1X..h.mL.R....!$<h=.v.....8N.p...9.E.<....'..".W#.+.4I.F-.1.Z.d.]..L.g..+=.+X...2x)...Fj%x.>...0x..1...S.S)...~..fN3..^2#..h.HW.b}...I}u.6\...v..t.j...H;&.E3.A......I0$.........S-0.Qg....Q..K.fF.P.E...5Z..C.^..qT| m...-.29AX._...|I.x....d..T .....<c%..(n.6R.. +.\cR_.....x...6.&.\...b...mnD..6.-p..^r/.2m.<.....T..f9.i3...~..;..g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):11815
                                                Entropy (8bit):7.882971489062111
                                                Encrypted:false
                                                SSDEEP:192:MscNV3xNBArEhD4o3gL9q0pDbCVnwKPFXJrKYkuFdnYG6nMkoDcuWdj:eVjBArW4owLAmbCVwKPFsInv6nMj4uW5
                                                MD5:42D0A1B9CB789DA4E757E29944002D7C
                                                SHA1:AD30229C11F062B23B70E37E96A863E3D2AF701E
                                                SHA-256:1891AA6964B441A4A84A63C97550ABA96FD06AC9A455CF3943203518E4495354
                                                SHA-512:F6FA85FCCFF404ACDBC81FA7629E7BAAE2CAFFC5ED66F45F03737FB7BB73A022C3D916318421CE3FEFA53C81BF17509FEB82BA1DF31871C0A2DED0823C47E3ED
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............$.....PLTE.....(..1.7.....0..W..6..U.....4..Q...../..N.....)..1..:..F..5..%..F..J.....N..=..J..!........T..8..R..S........S..U.....O..0...........E........&..S..F..S..A..0..<..:..2..Q..5..T..U...........4.....S.....L.. ..'.....*..Q........N..F..*..E..=..T..7..=..F..K..!..:..".....2..6..:..-..$..L..3.....J..B..9..&........#..<.....4..+..J..(..Q..... .....>.....2..@..N..B..-..9..K..0..&.....H..G..G..D.....7..*..S..U..M..%........=..T..D..6.....6.....W..N.....>.....E.....C.....9............2..........-..t.....4..........I.....W...........=...../.....Y..4........"..0..........J..2..........*.......R..7..........n..g..Z..M..#........S..9.....j......E.....W..)..A........~..1....`.......]..T..N..?..;..+.......F.............).....>..%.....v..X..&..#.....K....ke.n....gtRNS.......!.......;....../=.p....D....q1...'..........dcW....{fUP7.....YE.......L...o.........{......*oIDATx..n.@..g.k!h,P.7...#l..Ng,Da)<.%.5.k?._.WX$.t.o.#.] ...Br...$
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):24627
                                                Entropy (8bit):5.099637803798519
                                                Encrypted:false
                                                SSDEEP:96:ESgO3REex9SsDzxTkDL3vcCGTYHNRVwdOdQEgCDG78pGfVFxoNImLUNtK7zty7Xo:ESN2Zw/uIx26wTWnBnbW2e1bb+o
                                                MD5:589AFA6846C0DC4AB9FCF5650EDB7EC7
                                                SHA1:D5DAC7301A065409301DF15DE5B5CA1ECB84AA6C
                                                SHA-256:C369FD3739891D72D415C4781E994839C9902076E123EBAE4D9D253F09B3D8A8
                                                SHA-512:7623CC178C5122D99AF2600A29F67236211D640635AB8FEA4A821197087B33C638B76669C9BD5E4A971ABB4C42223381434A2FA16CDF258F0E587A4E64D04B7A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://celo-org.github.io/celo-token-list/celo.tokenlist.json
                                                Preview:{. "name": "Celo Token List",. "version": {. "major": 2,. "minor": 5,. "patch": 0. },. "logoURI": "https://celo-org.github.io/celo-token-list/assets/celo_logo.svg",. "keywords": ["celo", "tokens", "refi"],. "timestamp": "2022-05-25T20:37:00.000+00:00",. "tokens": [. {. "name": "Green CELO",. "address": "0x8a1639098644a229d08f441ea45a63ae050ee018",. "symbol": "gCELO",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gCELO.svg". },. {. "name": "Green cUSD",. "address": "0xFB42E2e90fc79CfA6A6B4EBa4877d5Faf4e29287",. "symbol": "gcUSD",. "decimals": 18,. "chainId": 42220,. "logoURI": "https://raw.githubusercontent.com/spiralsprotocol/spirals-brand/main/gcUSD.svg". },. {. "name": "cRecy",. "address": "0x34C11A932853Ae24E845Ad4B633E3cEf91afE583",. "symbol": "cRecy",. "decimals": 18,. "chainId": 42220,. "lo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:dropped
                                                Size (bytes):73571
                                                Entropy (8bit):5.4762625217957694
                                                Encrypted:false
                                                SSDEEP:1536:0Zl+Rm1qUiQHU6ud6qSv3pTm27dW34uFjXzW7sw9rC0/2Wsd5cP+peZvUKf9:C+Rm1qUiZ6qsBCtp6vUKf9
                                                MD5:20793A96397FD40A4F64B39C8525CA99
                                                SHA1:D63BB17474578EF163F4F6F91C5067126D4AC6DB
                                                SHA-256:24B0FE63D3CB44268B5F8BB5E58F7384454522529B589F1C15DEDDC4A605310E
                                                SHA-512:6980B6ADD3C798C11EC878F84F48A1185CA3E78419835965991B11BC122BDD3D41B27E033579D2DAE5EB843D8FAA163A709AD386D17890DF7ECAEEB42063639E
                                                Malicious:false
                                                Reputation:low
                                                Preview:(()=>{var e,t,n,r,o={62699:(e,t,n)=>{e.exports=n(96319)},39299:(e,t,n)=>{"use strict";n.d(t,{Fn:()=>c,ot:()=>i,pc:()=>a});var r,o=n(61031),i=function(){return r},a=function(){return r||(e=window.parent,r=(0,o.xu)({window:e,passive:!1}));var e},c=function(){r&&(r.clearEntries(),r.cleanup(),r=void 0)}},61300:(e,t,n)=>{"use strict";function r(e){var t=(e.document.querySelector("link[rel=canonical]")||e.location).href,n=new URL(t);return n.searchParams.delete("__vercel_draft"),n.pathname.replace(/^\/\//,"/")+n.search}function o(e,t,n){var o=t,i=new MutationObserver((function(){("requestIdleCallback"in window?requestIdleCallback:setTimeout)((function(){var t=r(e);t!==o&&(o=t,n(t))}))}));return i.observe(e.document,{childList:!0,subtree:!0}),function(){i.disconnect()}}n.d(t,{_:()=>r,d:()=>o})},83815:(e,t,n)=>{"use strict";function r(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return o(e,t)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2687)
                                                Category:downloaded
                                                Size (bytes):2738
                                                Entropy (8bit):5.255001953725901
                                                Encrypted:false
                                                SSDEEP:48:vIcBOroJLNiXlnY85w7gXYBjot5w7hnb5wTajoIs/joFJq/I:v7BOEBEnY6BXYB4Etl7u/yqg
                                                MD5:8C47F1D7CF288E31D668BF74084926EF
                                                SHA1:9D7E80FA3A1F0D3053B101B5CAEAAC75FB1279D1
                                                SHA-256:17F30B023C78A77FE5CD11435C6A4EF6A63B7222B2B93B7AFF96B09355DD9EE5
                                                SHA-512:8C4B3C7054B8A4237AF89151D87C49EAD7F15C97E988C1816A0AAA093715857AAC717EF47C3F6FE8A70E6941F05EAB8C20C298473771AD4615305422AACF7185
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/css/7016.b6dcdc9a.chunk.css
                                                Preview:._199qdl71{opacity:.72;overflow:hidden;z-index:1038}._1jcz50r1{scrollbar-width:none}._1jcz50r1::-webkit-scrollbar{display:none}@media (min-width:768px){._1jcz50r3{height:calc(100vh - 72px);width:360px}}._1kuawc1{margin-left:-4px;margin-right:-4px}._1kuawc1:hover{background:var(--genie-colors-deprecated_stateOverlayHover)}._1kuawc7{filter:grayscale(100%)}._1kuawc9,._1kuawcb{line-height:24px}.hwks9j1{flex-direction:column;gap:24px;justify-content:center;scrollbar-width:none}.hwks9j1::-webkit-scrollbar{display:none}.hwks9j3{box-shadow:var(--rgw6ezj);box-sizing:border-box}.hwks9j7{line-height:25px}.hwks9j9{bottom:42px;margin-top:-2px;text-transform:uppercase}.hwks9j9,.hwks9jb{letter-spacing:.04em;line-height:13px}.hwks9jd{line-height:18px}.hwks9jf{height:min;scrollbar-width:none}.hwks9jf::-webkit-scrollbar{display:none}.hwks9jh{box-sizing:border-box;height:auto;-o-object-fit:contain;object-fit:contain;width:auto}.hwks9jk{background-image:linear-gradient(180deg,hsla(0,0%,100%,0) 0,var(--gen
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 250x250, components 3
                                                Category:dropped
                                                Size (bytes):17318
                                                Entropy (8bit):7.9656023185109
                                                Encrypted:false
                                                SSDEEP:384:Q25K9JiiqA+pWoWWsrYir7IGo1XSn47qW+YB7:Q25K9Ji5A+pWoWRUi3/X4uq
                                                MD5:57EBF93AE36214E88E8F3B306A3E5E77
                                                SHA1:034F619C7DE0127855B130DF0CE41D97115ED6E5
                                                SHA-256:B15190409F28EF8CF96040716A717196F91A563F280C2650C42A8449798525BB
                                                SHA-512:32EC5F93AC2C5F6029FAC811759EEC80601554B6A82E2969B7C988DCCCD9A000ACF69665ED3DB1893593CFFDCDF4189A41CDF9BDBDCAC5BD3EA58E9F3CD2DAA2
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6................................................................... ..H. ..W...+..vIl.....I..U..q.8.....+,:.*...}.....-...|.....H. ....K .K.]....q..#...w..x.\...c.....=i...x.....bI.a-!..Z.i..<0...@..%.J..e.....=.b....LBs.}.......3..ix...o..+w...{...lc.R.{..:*.._WfX.}(.FX..s.Y7u.[....Z|FG.=..K...c..F...v4R`y....g)...*Y..k.....!.f.,...p.j^..P.Ry.".........g$.\ZZ.y.....wq..G&.=.Z.F.oR.W.*...N..p....rU.U..3.......t........9......d...qJ.y.=.*O.7.].Q[}7 ..=..wjwM..Q.u.F~.....\s.O>.......9.>F......ou........l._...9 ^q..^}...n(."..w%3.w....u.....;...s...}t.C.:........;i.|..P...o.:..|)....1.@.cw....Qks}.>btM...\.,.W./..!qg.#K.. z..............o.mz....0..._O..+.0....c..K...'.8v....!....qB.N..-.....3.`$.7.z..b.>y.k.........9_.R.o....dr..l...I..N.=V...J.W.D..k....4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):27793
                                                Entropy (8bit):5.126985973689435
                                                Encrypted:false
                                                SSDEEP:192:1XHuiFXUp8wgh0t4klB7KJlnFRkrBjlv8RyixNXrrGK:FHdFEpoh/kUlfkrNh6XxNfGK
                                                MD5:7D4F56D350EF214F65E7E81014C00644
                                                SHA1:93E222F46E07B9F47F7D722E2AE5F0A6B2724445
                                                SHA-256:E0B02368D0E9ADF89FB7DDFFA630D971425FAE4D728591C33D08CE9EEEDCC4AA
                                                SHA-512:4BEFF1B6D00FB5A017FBB35BB3824320E9BD3393D77A8EABFE47AB19DC23195150633B9EA1464AF5FB7B9C3C9F8FC6C17F644C1548D7477AD1D322321B38B09E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
                                                Preview:{. "name": "Set",. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg",. "keywords": [. "set",. "tokensets",. "defi". ],. "timestamp": "2020-10-19T12:32:17.000+00:00",. "tokens": [. {. "chainId": 1,. "address": "0xc3F03342514EB8362C9b6314A6974cFE698d8c98",. "name": "Emergence BTC Strategy",. "symbol": "BTCEM",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg". },. {. "chainId": 1,. "address": "0xF059aFA5239eD6463a00FC06a447c14Fe26406e1",. "name": "ETH WBTC Yield Farm",. "symbol": "WBTCAPY",. "decimals": 18,. "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield_set.svg". },. {. "chainId": 1,. "address": "0xf4DD747f81eb3A67997a117d41abb155F9cc8227",. "name": "BTC Smart Hold",. "symbol": "EMBTC
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 250 x 250, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):3158
                                                Entropy (8bit):7.878845686459054
                                                Encrypted:false
                                                SSDEEP:48:sh/6litXXXXXXXXEHIlJF4d6lZtaJOHoFNK2yCbX4UsfYbC3i9S3sqPxn/ydn+qp:QS4h5poFFojA+Eaxsn3cQVPeL2b
                                                MD5:BCF727F08D386795A2FABEE94954C46E
                                                SHA1:DDBA4DC1A13497871DC2F518B8BEF894B6E57BC2
                                                SHA-256:DFAF02908E679D892306CD2A0D358E1CAE756CE922260C5121F3B99961D8A691
                                                SHA-512:08D86B91CB789BF35A59B878A745B1B59C148126A7198BD6217031A542992D7626E5E51D6FE20AFECD2F7AAB3ACDA7911C7A6D4DE605AFF98317F7A9B40B6689
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............2......PLTE.......x................x......pHYs.................IDATx..\..*..~.......b.i..Yw.?..Zu....s...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.............n....}.!.B.o..{.. .....K...@..S.>....c.;.|P@...~.....g.}.C.e..(..b...~......}.CP:X...Z@....</yC.wD.zE).ug.m.....u x..7...=....3..>.|f....<..R.v.zP....?l.|b....B kU..C7{..z...a|.(.....(.P.q{....v>f.<m. 8M.?..R.$P.^...4..=c.z..H.......F....i......c}..`ua..t.m.9..]Mj*np.4....M..|.&...[.h.f...X......@f_Hk..+...;Jt.3l...V-i.l.pE.t....E..w.......u1......%D...(m.@;..&........P...25y.>...q\6c..%TM..e..2.}......Xh.~g.u....3.......$..'.S.........H...wo.&.(.x...`RK....Nf:.E=b.u.l.Y...Y.... .C?.<{Py...;&..R..2...!.9..~.>i_..5m=.R.!+.a......;.=......i.R..#........U7.&.e....T/RO......./h...h.PR..?...._..!...d.h./{.Po...5...7(l2..M......;.>z.F....K.w.....u`........Q.G..._5P5.>'y...}..&......$.#.4.[uLl.2..>.tF..t.R..%....*.c3.X.... ..=..S.. 393
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 94652, version 1.327
                                                Category:downloaded
                                                Size (bytes):94652
                                                Entropy (8bit):7.99660538078822
                                                Encrypted:true
                                                SSDEEP:1536:4d/SpdBjYGRVrmEYrDeAaQO8wOEP7gA/EXN/JUIfMaJqzsi8O3KFshK53z5Xn:4khYaVyl+NywDPNM0IZJBi8Oy1
                                                MD5:978F9A82B98233F132507526FCE0361A
                                                SHA1:D1C00DA9E0B0A0EEFA04D6137E07158922567725
                                                SHA-256:F7E0FD66D9A817915317BBC685CD42D14A7C5570A505FDC2D1C62D511DFEC9E3
                                                SHA-512:16EBF10613D0D679D1129AD4B3142CD7D9FBD84ED62278B396344BAE73935F2E875954380AE33B981FA55AC4139DD8F34501B2D17B73EF419CD4E1A325582151
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/fonts/Basel-Grotesk-Medium.woff2
                                                Preview:wOF2......q.......D...qS...G...............................`?STAT>..z..>........ ..P.6.$..\..`.. ..R. ..a[....pz.i ..d.H.t.:..\..Euw..wh.2.J...jc.L..........ab.mr.6.f..........................$6+...P....g....*D.....B.%A.YC...(J.B&I.}&.V[:..m..r)=).^... y.sI....b...$OF..!Lg.^J....jC.F..o..[[h.L...HGv.....k.f...7|"\..^.....f.......,.......8..4C....!.6:>.S-...$.S.MiO..Z.....u.>.l......;.....EU..3...=.G..G.A.$...y....*..LQ.=g.ME./dc....2HB:..4..x..z.Mp.|E..m.W.i...P!D...W2uM.+.o....j.re...>.{S.Tu.NHB..!S.*/.[..$.!cx...F&w...KI.[...a.3...Y.N$.._<...B..M./^.xI..MId;.zG=..5x(..QK<W...c......jK.v..?....y..IL.!........F!...F.P.R..V.r......(.L.5eK7. }Cv%...>X..5d2F....#}....U)........T...kq...n..^R.......t.?.Wd.e...!.#....Dfj.z...<.<.a.`C-!.B4.g,..~.......=ZQ.*.A...ag.P.^..*..\..2..S..a........2(.u$..b.).K.x.\<(...:......!WW.'..j..u.i.s..x..x..N.w..U0w'!.*1..yw.t..%.F<.o.....].D....D..#..,..5...`...dG....0.0...S....H.C/...)...'.gu..yLC.....o.."...g_su....n.x..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):11512
                                                Entropy (8bit):7.925910635721533
                                                Encrypted:false
                                                SSDEEP:192:t7KCWEPSHLDKHWucIRze8qrOhwcUKpOH4+k0Zt0IgaTp8fMB5Ar3XSHY:t75WEPjWoFe8qrO6Kpn0nfTafMfOH+Y
                                                MD5:F2E1323545A9463A27F88C14A210B309
                                                SHA1:1E65B7856AA2EEBEC70D658943E35C014E52D7B6
                                                SHA-256:70094A36B469EABDC9897A2E6875DA24DDCBE9998C63F153670AEA847CAE782E
                                                SHA-512:DE5404A69CF308BB897179FE60D8A90756419D17C674DB82C847F17341B7DB982ED6EB05501276CE86A51F6A9888ED33B823CE96B4279B253299A47C3FB2BF30
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............\r.f....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME......:....+.IDATx..w.]U.....gj......zQiB...(\.*...../.?..Z..xm....^.,..}UD.^!.......2...9{=....2.d..}.>..~>C.....;{..............jB\...L...2...0...~....8`..8.!...=..E....z.~...D.......iT.l.6.........]...2.D....|.y..l.E..S@.@...m.<`&0.h..r?...s...q.....6.t .CY...X.......hAX...5......L.....8.(.#r8p0p(..v........@..zX.,Gy.X.....x....O.=.....(.`.f.....x...(.c..s.?.0.k..G..`;.S...Q]....]....a}.c.+j...h.....f.......r<...T*..4... .p/.K.....&.e...D...x..V..A..NE8..voI{..F/... .....eH..hB..i..&1.H..A....8.#@.!.A0....1V..l.....z'..4.]...v.=.....H.).8..]......p.a.O..q.......Qn.]Nf. .....=.....1...........'.s.7}...Z....@."......V..........9..,...G........G..>.0(.-.F..@....0..........e....V.......].......a.......r&..E......D...o.;..V.,f.......Q.47C..t.l.]..@c.c3.......Q~.nX..D..(....4j...2.6.k.,.R.kQn@..!-&.C0. ?.. .2t..GH.1..,.0..(7..v.c.5i.+u.Z....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 500 x 460, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):49362
                                                Entropy (8bit):7.989578286182183
                                                Encrypted:false
                                                SSDEEP:768:8VHlfpTh0ad3Qptl1mzX0w0jCqctc5ouBMWMUTb1R63/0sijEUAKYNCwlAqrsem:yRIptiz8jNyutMUTRR6FUpqAEsJ
                                                MD5:22958A9D98CB6466E436B00D30D82ECE
                                                SHA1:C0B99F33831FE7624EFB7E6605BA8AD3E241A78E
                                                SHA-256:E1BB2294C0A5C6BAB048DEB12A9D0C1064C7BC1733D8B090977E4A4C2EE4E164
                                                SHA-512:EC7A2B55DA88B3A0197917D2AADB4C2F82B811302E93CAA0E56DC5F90F682260C8203F7BB485703A2808FAB4D22B2CD5B790776D6D6B7F94AE2352F4B66D515E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............!.x....PLTELiq...(#%1//...% ""..1/0......#. .........%.#.........%.#...........!.....n......=..%o.[.............H..P...............e..._...=}...uvB89........iSX.........................3k.Hy.7Y.............................................................+~....'w.... z..p.7.....h2..w...BtRNS.....,......'.#................................X6..JG-..do....t.l.z....pHYs............... .IDATx...{.F.....J...Z...%q.$........}43.f.........Y..x.W.?.S..b..4......_...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+...J+......x...Q+...=...-.......~.....1|.._.?~._h.../......|..A..?..........~...........p........}.......gkeO...]....C......O?...........~...O.....}......9........Z.../...?.N{........<x.~=.......O.*.{e<.=Kx......u...L../...._.....................i.....;.;....S...<......A......?~../_{....S....{......;..&...........>}...7o.x......~....7o...../>.g.......u..............-..G.#.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):290137
                                                Entropy (8bit):7.550189765264797
                                                Encrypted:false
                                                SSDEEP:6144:r9cVxtpW3Fihqyh0FSQ70uVAPpWzF+r6UKbZYFZcOxMHvmYkcBg:JcVk1ihdkTguVAM5ZdeuC
                                                MD5:71C704215D51C7231A80B24006A259B6
                                                SHA1:AB4FDA9F6D92846CD3C2AD0605A90573C4B16896
                                                SHA-256:AC30A8C8E41CB0C90853A3A2B492B7F2C10C9775278BE47E37E375076724B61C
                                                SHA-512:90D818A2587E65D2332A2B4E10CC636C799C06CC0B401BE7801DDAE3AD76C1C2DABFEA851E7AD416C35E009FB9ABF01BAB092C5E8785067FDB36235C74C6A538
                                                Malicious:false
                                                Reputation:low
                                                Preview:RIVE....#.................................@.............i...LP-BG_Token4.png...7....SC....SC.j.....PNG........IHDR...............&.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx...K.d.....<....G...b...!.Q.;.*...Z0.....?B-....._......f..tp.@OOb..wT.8..0...F.E.=T.=......../3w.*y..3...{.._.""...3:T@TUEDT.^.................x,........j.a.o...x.<....}..........n|....#.....C.........hUMY...V.Q...s.?...W.K..O.......+...O..'.....O../.K...........R.q.._........*...i..F.y.k....;.q....Y;...#....dM...O.@.}...}.<G./...}.9.3...].{..}..4.........5..~.u..p,ww1sl|......0.^ O....".....q.{.W..G?../o..S....}..%.OM ........D.......K...#..}.....V.t.k..G...#.....\.B.h.gw......_.i.q...+<../..{..}.........c.i....~...Cd]H~.|3G......p.O.?.I.|..{...m _Cw.\.......G.U.....GS...h_y.p..>>E..^_.....W......Z.Sx.........*....P....9F3..l.yn....W6_.....@...|.. ..w..M3|...|..$......#d2..]B...}........8....-.7.K....I.4N.......}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):79703
                                                Entropy (8bit):5.231224913327
                                                Encrypted:false
                                                SSDEEP:768:txG8aBlPCiox+q4N4brRSYUODS99f8Tl543i4Ho1DXf:O8aBl6iA+q4N4br0YUOcfov43i4Ho1zf
                                                MD5:2D37AD7B3D83ED2590B7873E20D210A5
                                                SHA1:959BE3F5EF1A539F6596A81955C71C53D1A59DF0
                                                SHA-256:00B470D24DE403A056EBB8DBECCC8B8E8A674993DA4965DEA16CAFD9768DAB63
                                                SHA-512:295AB86706038FAB73A19D4B5154A2A78E5A595B052EC4AC5860ADF314527CD644F724DAEE8FF1D0CC0DB901C83CD9862CCBC264C081CDFF492BEFFF57473683
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
                                                Preview:{"name":"Arb Whitelist Era","timestamp":"2024-09-27T05:37:03.101Z","version":{"major":1,"minor":0,"patch":0},"tokens":[{"chainId":42161,"address":"0x7cb16cb78ea464aD35c8a50ABF95dff3c9e09d5d","name":"0xBitcoin Token","symbol":"0xBTC","decimals":8,"logoURI":"https://s2.coinmarketcap.com/static/img/coins/64x64/2837.png","extensions":{"bridgeInfo":{"1":{"tokenAddress":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0xb6ed7644c69416d67b522e20bc294a9a9b405b31","l2GatewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0x03b95f1C84Af0607afd5dD87ca1FDE7572aa827F","name":"Agave","symbol":"AGVE","decimals":18,"extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x0b006e475620af076915257c6a9e40635abdbbad","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e3300
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, AVIF Image
                                                Category:downloaded
                                                Size (bytes):3913
                                                Entropy (8bit):7.789952068440684
                                                Encrypted:false
                                                SSDEEP:96:rGgfILJhwZWXt54PLOkjJdxstsv+tu1VUofqH6G9:rGS0zmOoJdcc1VS7
                                                MD5:1D3C0C9941980287A60022B2F0300BE0
                                                SHA1:B8A17C96C9F8647C48863EF4C84C25C13F1DBD66
                                                SHA-256:2B1023F38B2B5007DAD5234F2B1B9C9A0ACF2F3D05B554EB67EE189133B42765
                                                SHA-512:FDEEEF0BD3A35441E86CD0489F4B8B5DAF49BC6BFE978A40B4AB6D0E1B1E144C0DD587805DF26FDF0467F4E8AF765A53F6BED6914B23D9967B3A1D26CB6BD6B7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://i.seadn.io/gae/TyPJi06xkDXOWeK4wYBCIskRcSJpmtVfVcJbuxNXDVsC39IC_Ls5taMlxpZPYMoUtlPH7YkQ4my1nwUGDIB5C01r97TPlYhkolk-TA?auto=format&dpr=1&w=256
                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................r...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.......~XT2.....@.H.,..a.......8..~X@...2........@.'(Q........U>G$.B..w0......Nf ..?..3.zgU...)*..mF\.6WG.....#G...D...3'........).F......O...y4.z.b.\..?..`..........G...+.cOK..5..........).....I.#`...\^.._.....3.p;..Z..z..9....y.....!...<7.*..P.=X.$..s.L*...6PRMG.....j-....(..T..\.{.../.Z.Z..'..(c.v.....s..;..o...b......l.#....7.e....S.X.7....P..j....;...U........%'..M..g..z..dS.l:.>l>..{..._0.....V.T....Y.[)......U$..=.+.w."......?..... .>.K...A.!..B.!...{...cJ....lR.......+;...!a.M.1...Z.......4.....T..4.H%..A......B.....v.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):46710
                                                Entropy (8bit):7.889694577370117
                                                Encrypted:false
                                                SSDEEP:768:hWfl5/JziAIwMVski6CeIn31ku6D89mTrXMVJDSmNJkAZWXLrg6SbUboAqfrlr8I:haziAIZWT7eInGzQArXy2mA4Uw6DoBBz
                                                MD5:98C63BB299803022A18ED616C7C8A8E9
                                                SHA1:513FD01F839AA4ED05A51241623AA38EDE683180
                                                SHA-256:22F5B3EFBDB6032C76456B77E294183CADC69C53672D9517CB78A6B79C662C11
                                                SHA-512:B480206FFEA1CAE84717B39BBD5FA3F53C3A5B0D563AF2EF58485433DF236680FF1BE9E55A6A932A158BA3D3472ADA70D45B55AC01E25AEC4A4061E22671B8FF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............\r.f....sRGB........8eXIfMM.*.......i............................................D"8s..@.IDATx....mgY&...73..$...2'..@B@.....bP.h..A....[K.}R.ZN].OUKa...J.....*.2..!%.P.<....9..~....._k.s.ton.........~.......>.,.;..t......c..~..k.........r1.7./.][,.]./.]...B~.bX;nXr\.;,.c.... .....u.b....u..p.\\.....k..q...?....{.....=...t..$.V..&*........<t.g..... }.r.8c.X..X.....r.I.s.#....v$...4H;........;.r......+.r.r..q.G.....}..~.5.p.vxW..s;.*../~.=k.8.....h..8...{9>)y..''.J.'WO~...&A.&..]....G..H....?......{.k..=.......aR...aB.J.......v.N..Q...7{%.bz2.\w.H...Ny.7.2OR....N......a....c,...`..h(..?..;p...{.....E.u7...p...~..v...Nx.V...s..|^.5..|:m...9.Nb..C..q..B...a..6On.....p...G|.................L....c.f,.....A%:./l..A..N.......~...N"?.F'Q.qvm...-....+p.R..8.G=41....$......-.4.E..w.+.....ax.2~......~._........~..O<......<\Q..E.'U....].u...7:...Z'!........"..).O.<9ab'}...}..........&..t.....?./_y.G..i...o0.;...z
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:data
                                                Category:downloaded
                                                Size (bytes):290137
                                                Entropy (8bit):7.550189765264797
                                                Encrypted:false
                                                SSDEEP:6144:r9cVxtpW3Fihqyh0FSQ70uVAPpWzF+r6UKbZYFZcOxMHvmYkcBg:JcVk1ihdkTguVAM5ZdeuC
                                                MD5:71C704215D51C7231A80B24006A259B6
                                                SHA1:AB4FDA9F6D92846CD3C2AD0605A90573C4B16896
                                                SHA-256:AC30A8C8E41CB0C90853A3A2B492B7F2C10C9775278BE47E37E375076724B61C
                                                SHA-512:90D818A2587E65D2332A2B4E10CC636C799C06CC0B401BE7801DDAE3AD76C1C2DABFEA851E7AD416C35E009FB9ABF01BAB092C5E8785067FDB36235C74C6A538
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/rive/landing-page.riv
                                                Preview:RIVE....#.................................@.............i...LP-BG_Token4.png...7....SC....SC.j.....PNG........IHDR...............&.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..!8..!8.E.1`....IDATx...K.d.....<....G...b...!.Q.;.*...Z0.....?B-....._......f..tp.@OOb..wT.8..0...F.E.=T.=......../3w.*y..3...{.._.""...3:T@TUEDT.^.................x,........j.a.o...x.<....}..........n|....#.....C.........hUMY...V.Q...s.?...W.K..O.......+...O..'.....O../.K...........R.q.._........*...i..F.y.k....;.q....Y;...#....dM...O.@.}...}.<G./...}.9.3...].{..}..4.........5..~.u..p,ww1sl|......0.^ O....".....q.{.W..G?../o..S....}..%.OM ........D.......K...#..}.....V.t.k..G...#.....\.B.h.gw......_.i.q...+<../..{..}.........c.i....~...Cd]H~.|3G......p.O.?.I.|..{...m _Cw.\.......G.U.....GS...h_y.p..>>E..^_.....W......Z.Sx.........*....P....9F3..l.yn....W6_.....@...|.. ..w..M3|...|..$......#d2..]B...}........8....-.7.K....I.4N.......}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ISO Media, AVIF Image
                                                Category:downloaded
                                                Size (bytes):1402
                                                Entropy (8bit):7.498191314277832
                                                Encrypted:false
                                                SSDEEP:24:rGA0X/jcD9LAlnUhFQP5tugU0PPrsKS9sJiTdsRzZdkoCA/8PPr3WVGg:rGAc/j8AYsugfPTsjqiTiRzjP/83LFg
                                                MD5:E4A83ECF4490C3F68FEC735B756F2AA4
                                                SHA1:5D5646B7DE73849423C8F3E7B30C00025C70AE09
                                                SHA-256:F318C21DBF2FCA6C1E99B318F2C7D3DADDB85261CFC2990E93C962FA38817198
                                                SHA-512:571128E06E489F323388D064EC8C0044F544748D8147F64CA8A1F9512A29610E154E52F23035088F597B714542B7F8C747A17A9C406FC56496C92A58A30988A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://i.seadn.io/gae/vfYB4RarIqixy2-wyfP4lIdK6fsOT8uNrmKxvYCJdjdRwAMj2ZjC2zTSxL-YKky0s-4Pb6eML7ze3Ouj54HrpUlfSWx52xF_ZK2TYw?auto=format&dpr=1&w=750
                                                Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@...................l...#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.$......ispe................pixi............ipma..................tmdat....9&n.....@2.......A@.X.z.!;..?.@..s.......c...}.a......&...A....Hg..xB}.%a.u..e.Qk.....U.}.]".D}".g...g.<S.h....(.]BS.3.ytp.V....,......4.J.}j.v.rO>>W.u.....[.t...(0....5.l!...b.h.i.ua..Z=.H..O-.......k.dk*.r.`....oJ.a.'d.......A.<*.j..I..........@...}..e.d......E...b...Kf.,..-..-.P7.J......`..\.)W.RvP...{gh'.9._%....$.8...3.........l.[...A...P...>.n..S..:.5...1.<.*.:Z.*.L|Pd..g.7. lc....kw.Q.H<...rb.Sza.$..<....4RK...,J.fy?V6....[...).ZF.W.5..2......M?~.dX@.K;U..:......{..k..."...3.....m...i.....0....Pg...m.0.a[J.^Z.YiVXP.:S/.U..Q...'.......W...c...O.T`.L..l.0..0V.b.}........O.x..Iw..rG...%]f.>...Q>.i{|..5.<..O.z.wR..K.u..Y..R.....u.^.[...!.L..e.t....|...0..vUS...7...X.S04
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65466)
                                                Category:downloaded
                                                Size (bytes):2772516
                                                Entropy (8bit):5.540429511415208
                                                Encrypted:false
                                                SSDEEP:49152:eCTmPPID+lPi/uBAIifK2R8wR0ubwlDRN67/vU6ydW8/wflnulOIgzPGmhg4gEll:qwS3VwB
                                                MD5:DBB5091280C9E51E71289991942383CB
                                                SHA1:E4FA98C020F763257E1102A2BA506CFEB75D40C6
                                                SHA-256:28ED151A894546AC7F994C1724E7DAF7D2B926638195A344DBD8EA75B15B0DAB
                                                SHA-512:82306B1C166B388A274C22878C17E974E1961EA9A54D45B515C82551D5D6A64E5430ECC3C5DCF1F84AC9B8A07EC1729B49B65AB7AFE552FEF7ECA312DC2648A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/456.0702b096.js
                                                Preview:/*! For license information please see 456.0702b096.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[456],{87291:(e,t,n)=>{"use strict";n.d(t,{do:()=>V});var r,i=[],a="ResizeObserver loop completed with undelivered notifications.";!function(e){e.BORDER_BOX="border-box",e.CONTENT_BOX="content-box",e.DEVICE_PIXEL_CONTENT_BOX="device-pixel-content-box"}(r||(r={}));var o,s=function(e){return Object.freeze(e)},u=function(e,t){this.inlineSize=e,this.blockSize=t,s(this)},l=function(){function e(e,t,n,r){return this.x=e,this.y=t,this.width=n,this.height=r,this.top=this.y,this.left=this.x,this.bottom=this.top+this.height,this.right=this.left+this.width,s(this)}return e.prototype.toJSON=function(){var e=this;return{x:e.x,y:e.y,top:e.top,right:e.right,bottom:e.bottom,left:e.left,width:e.width,height:e.height}},e.fromRect=function(t){return new e(t.x,t.y,t.width,t.height)},e}(),f=function(e){return e instanceof SVGElement&&"getBBox"in e},c=func
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):11683
                                                Entropy (8bit):7.9731709070122205
                                                Encrypted:false
                                                SSDEEP:192:lFaHkOBWybJr+AlC3/S3ZVB10MnBdSI0yH61B8FHHC7gYHxE1N1bvqbcYAwcy1E:0kO8ybJrJ6/Sp+SBdGIEB8FCcYOLqbcT
                                                MD5:71F99A4FF9273DB61AE5A78AFAF0C184
                                                SHA1:9BC8B4A2A89608D27C5AB5FA629209BC10239E78
                                                SHA-256:A6647237E0386EE3C56B7F26427FF79BE9A8D0DFA627718CE7F21C569CE9BBE9
                                                SHA-512:B889B3217A1378BA8AC7EE4408BB77CDB7005D169C7129D56AE6C002F177CC0306B68B9A3AA546C62FD54DA217C85551EF1DF88FA5F54D9ACF319517FED5CA98
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...x...x.....9d6.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a...-8IDATx..}...GU......}/yk.....!.......&8..&.8`X..*3..A$......0....eQ& .80....a...g$. I.{.o.....eUuU..S...P.}.].Sg...Sz.5.....8.l..yU...S.F[.uJ....M.p..e?.7.?\y_._..L?.....I.....P/C."....&YZ..)......y.Zx.Y....y..n.J.k..&...'..~.uh....>..GA..T.1.....7.P\....i:..H......'..2P..-.M........B....C..M.t...6^.u..c.....2.&.B<PI.i;IckX:-..5&j.n.IL.J......"./..dv..J}I.!./......1P.}.....).,.9........Nn2.h.b.T3.j.B.R..3}k%3E.G...xK.Z.[ ..kL..5c.G...W./.....Tb...y<.p..h.mb.44.N$SZ.#p...+n..MI.$%.........Yq.-5j..@l>....H..&L....B..x.."L.7....s8.J6..9.WM.J;..L{I...Q1X..h.mL.R....!$<h=.v.....8N.p...9.E.<....'..".W#.+.4I.F-.1.Z.d.]..L.g..+=.+X...2x)...Fj%x.>...0x..1...S.S)...~..fN3..^2#..h.HW.b}...I}u.6\...v..t.j...H;&.E3.A......I0$.........S-0.Qg....Q..K.fF.P.E...5Z..C.^..qT| m...-.29AX._...|I.x....d..T .....<c%..(n.6R.. +.\cR_.....x...6.&.\...b...mnD..6.-p..^r/.2m.<.....T..f9.i3...~..;..g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):9064
                                                Entropy (8bit):4.752399299301427
                                                Encrypted:false
                                                SSDEEP:96:NAvPHw9ceWSIXgmcB744m4oGddDUPxwxQkJapjgI34gQJiUBFdI1l:NAHQ9wXgn7l9zD/x1IlGm
                                                MD5:FA875CE25115D170A7868BBB8A785FE2
                                                SHA1:7213F78CE16830C0406AAC51D8454C30145FF631
                                                SHA-256:D386B47788B8A9B4A2C05ECE2EA499F938BB03391C271FDB0B5B8A36B6AA099D
                                                SHA-512:418201E47B872F334A442D5083E3227648E0C1A1EE5FAD6F86223BCE2CF03ABACA14BE61F75AD3F0E995FF72B83FA6C20A566950A1D4CC4436C1EF165D964D4B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
                                                Preview:{. "name": "BA ERC20 SEC Action",. "timestamp": "2022-10-03T22:03:29.938Z",. "version": {. "major": 2,. "minor": 0,. "patch": 0. },. "tags": {},. "logoURI": "ipfs://QmXsbxYZrdZrgqDMv37BaNmwsoG79uCk4ic8iYB9Nqaw4J",. "keywords": ["blockchain", "sec", "action"],. "tokens": [. {. "chainId": 1,. "address": "0x882d911c2FDcE3CFa37C6eBbAe7D8D3BeEb6D17f",. "name": "ABTC",. "symbol": "ABTC",. "decimals": 8. },. {. "chainId": 1,. "address": "0x8bEf82e549c29affCEfDb73214ea436FCB98e9fa",. "name": "ACO",. "symbol": "ACO",. "decimals": 18. },. {. "chainId": 1,. "address": "0x27Dce1eC4d3f72C3E457Cc50354f1F975dDEf488",. "name": "AirToken",. "symbol": "AIR",. "decimals": 8. },. {. "chainId": 1,. "address": "0x4C218ac55d53e9De63214f7DDE5B4dB2a5d48ED3",. "name": "Oyster Akoya",. "symbol": "AKYE",. "decimals": 18. },. {. "chainId": 1,. "address": "0xBb8A4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):242861
                                                Entropy (8bit):5.336458782814381
                                                Encrypted:false
                                                SSDEEP:6144:6OOlnN87MUQpxaXdl91FS/pW4BQrYtoowSMNHNHsCP4VPPDQ+F2vwqMBi/eGq1/x:GIlRBcJxqn5Pi
                                                MD5:BB0945048AB84F195D6AA308D84FCDA2
                                                SHA1:EB2354C76C831B6A2CFB8084F36C52B5DA45704E
                                                SHA-256:9DAEBA5E98FB00ED0D43A8A0168C5C4EF815A3663117DEF291A9085317BFC2B4
                                                SHA-512:858DBA8506E044E8F7AD6006781641B8FAD6531BB79139F1D6ED0AA8D6BAD8D0230CB05F6015DF113FDC82CC1DEB15FDB9C91CD2F6A26F67FBA851CB301272FE
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T07:02:10.026+00:00","tokens":[{"chainId":137,"address":"0xc4a206a306f0db88f98a3591419bc14832536862","name":"Elefant","symbol":"ELE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/34417/thumb/7XBqPLzZ_400x400.jpg?1704820988"},{"chainId":137,"address":"0x72319a036ccb449cffbac0d6e95dcd5c6e86cd0c","name":"FishVerse","symbol":"FVS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37531/thumb/200x200_FVS.png?1714639791"},{"chainId":137,"address":"0x8bc3ec2e7973e64be582a90b08cadd13457160fe","name":"ShadowGold","symbol":"SDG","decimals":9,"logoURI":"https://assets.coingecko.com/coins/images/30208/thumb/shadowfi.jpeg?1716285452"},{"chainId":137,"address":"0x7e4c577ca35913af564ee2a24d882a4946ec492b","name":"MoonEdge","symbol":"MOONED","decimals":18,"logoURI":"https://assets.c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):4263
                                                Entropy (8bit):4.841982673267852
                                                Encrypted:false
                                                SSDEEP:48:a8cBLnuWJA/V12VpnnBmwnyM7QvIdLx/yCGw3Z6GFckDX6e8juiv7SWklC+RWZDl:ACifnyM7QE9V+eXL8yaAWZDvt
                                                MD5:801A9C289DA055EF8693BA23DC23A5B2
                                                SHA1:613BB24797CD5699E173E1CB435036B6B9ACF897
                                                SHA-256:2B925827F2AF14B240785C2756240C9B92DB6A65D5AAE7D64CF1BF951F7E2F0B
                                                SHA-512:8196D6D98EE17C244C6F2FE7B3C0B7BBB11450EE3477AFF705A1C2E7D017AFB2E2CE8ECF7EF3118D3CC057546C396A2523B0D2298F3297D86BA79D90A04EFB70
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="40" height="40" fill="#F7F9FB"/>.<path d="M32.6877 6.6665L22.0555 14.5632L24.0216 9.90427L32.6877 6.6665Z" fill="#E2761B" stroke="#E2761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8.1433 6.6665L18.6901 14.638L16.8201 9.90427L8.1433 6.6665ZM28.8628 24.9711L26.0311 29.3095L32.0899 30.9764L33.8317 25.0672L28.8628 24.9711ZM7.0213 25.0672L8.75238 30.9764L14.8112 29.3095L11.9795 24.9711L7.0213 25.0672Z" fill="#E4761B" stroke="#E4761B" stroke-width="0.106857" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M14.4697 17.641L12.7814 20.1949L18.7974 20.462L18.5837 13.9972L14.4697 17.641ZM26.3629 17.641L22.1955 13.9224L22.0565 20.462L28.0619 20.1949L26.3629 17.641ZM14.8117 29.3097L18.4234 27.5466L15.3032 25.1103L14.8117 29.3097ZM22.4092 27.5466L26.0316 29.3097L25.5294 25.1103L22.4092 27.5466Z" fill="#E4761B" stroke="#E4761B" stroke-width="
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):159040
                                                Entropy (8bit):5.327055348489593
                                                Encrypted:false
                                                SSDEEP:3072:baRaoYCvkSxczyOzUM2+7nixINsRG5H8/1pjX8ZsSWJ0ftdHx1OI0gKiPpXY1gDu:baR3YCvkSxczymUM2+7niUsRG5H8/1p5
                                                MD5:4A0D16F42254CD4081BEA6B4B0DB2FC5
                                                SHA1:74C1B29B388E1CAA3D120BF8A3B74C2E4D45D0C3
                                                SHA-256:09D31389907AB1451871B5E5F8A5DF5BBCA77F1282B04EA7779E1C62C89C0096
                                                SHA-512:9AFC0C1309C453EC4E3449C6303EEB450406AF2422AE96D8209F324A19549D2FD14E34A47CD48C1DD515FF6817C89F31C546B4ACD44BC42E14CBD59857AE20A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/arbitrum-one/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T10:00:37.934+00:00","tokens":[{"chainId":42161,"address":"0x4e05d153305bc472e220ec3f7a7894b38f74741f","name":"Smart Aliens","symbol":"SAS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/30710/thumb/SAS200x200.png?1699220256"},{"chainId":42161,"address":"0x2f2a2543b76a4166549f7aab2e75bef0aefc5b0f","name":"Arbitrum Bridged WBTC Arbitrum One ","symbol":"WBTC","decimals":8,"logoURI":"https://assets.coingecko.com/coins/images/39532/thumb/wbtc.png?1722810336"},{"chainId":42161,"address":"0x0b63c61bba4a876a6eb8b5e596800f7649a9b71e","name":"Sector","symbol":"SECT","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29672/thumb/ZVLrbTWD_400x400.jpg?1696528607"},{"chainId":42161,"address":"0xb9600c807f069d27f92a2a65b48f12eeef7e2007","name":"Altranium","symbol":"ALTR","decimals"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44467)
                                                Category:downloaded
                                                Size (bytes):44510
                                                Entropy (8bit):5.429666557255242
                                                Encrypted:false
                                                SSDEEP:768:q0/VvX2HJ1fw0W4OGt8+CVJoc39QuJainUCxfxPC5UbURMP2qlbSbcTqdRrnSney:XqrQt399UUxPCKbmGTkSne0etBlfJyZH
                                                MD5:23A602A018877CF801A96FD9B2471672
                                                SHA1:3EE719B71239A24DE2A183537A31F852AFADBED3
                                                SHA-256:7B2F1D3F1D3E2D56EA0CCA2956B931B3F0424F9C25E17B573BBFEC616B7589D5
                                                SHA-512:DC720E97523BCF74C55AC0FDB514D4F3683EC99B209554419936ECE2932D53964A7BDE6A8ECC6EE6ADE424BC30546ABE8FC06E9AEFDF815656E8BF874931CE2A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/service-worker.js
                                                Preview:(()=>{"use strict";var e={374:()=>{try{self["workbox:core:6.5.4"]&&_()}catch(e){}},781:()=>{try{self["workbox:expiration:6.5.4"]&&_()}catch(e){}},129:()=>{try{self["workbox:precaching:6.5.4"]&&_()}catch(e){}},845:()=>{try{self["workbox:routing:6.5.4"]&&_()}catch(e){}},318:()=>{try{self["workbox:strategies:6.5.4"]&&_()}catch(e){}}},t={};function s(n){var r=t[n];if(void 0!==r)return r.exports;var a=t[n]={exports:{}};return e[n](a,a.exports,s),a.exports}(()=>{s(374);const e=(e,...t)=>{let s=e;return t.length>0&&(s+=` :: ${JSON.stringify(t)}`),s};class t extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}const n={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:"undefined"!=typeof registration?registration.scope:""},r=e=>[n.prefix,e,n.suffix].filter((e=>e&&e.length>0)).join("-"),a=e=>e||r(n.googleAnalytics),i=e=>e||r(n.precache),o=()=>n.prefix,c=e=>e||r(n.runtime),h=()=>n.suffix;function l(e,t){const s=t();return e.wai
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):46
                                                Entropy (8bit):4.110093477608015
                                                Encrypted:false
                                                SSDEEP:3:YA8CVn6+32ViMRZHYn:YAJ6+gv3HY
                                                MD5:A92ED75D4AD9117399731957974042F6
                                                SHA1:F2376A3C140B7E5E5F538AD9F79DB242433EFD49
                                                SHA-256:11C130AAC371DEFAD6778FEEC6197D7C54F425312B4476C370495E41385872A0
                                                SHA-512:F89C3F33314E40D43E3A506A6DBE35CE6D2C9E1D4500844B1CECEC304387F884FB771DC19BDAA917DEFE1DBE6FACB275D630BFF4780FF00FD2260479847D88EA
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"error":"statsig-sdk-type header is missing"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (4118), with no line terminators
                                                Category:downloaded
                                                Size (bytes):4118
                                                Entropy (8bit):5.285414978301606
                                                Encrypted:false
                                                SSDEEP:96:mvf4L3F85S7gyp/2Nf2FRTw8OeKyZ4sdq5fvitdwx0/pnfGXf:my182TN2NK5w8OeKC4Q4itdwC/puv
                                                MD5:A44922042519BEB8B6EB4DD072459338
                                                SHA1:534277A5519862449A9CA06CE09F3A16A10A80F5
                                                SHA-256:01E34861B0611385E9FFDDED34FD3DB9526CDA382B2EC5CB3B48E3012B88CDCE
                                                SHA-512:E8F958CB5AB03C28A7760361B4E4C5FB48ADF67A161CD43AC6D3151770C7946E4077D5CDFD44690E496AD62571A098B4F075CD3D77C02CF46A0982D6F289EACE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.live/_next-live/feedback/feedback.js
                                                Preview:!function(){const e=Date.now().toString(),t=new URL(document.currentScript?.src).origin,o="sendBeacon"in navigator;function n(n,r){o&&navigator.sendBeacon(t+"/api/event/tick",JSON.stringify({identity:e,event:n,timestamp:(new Date).toISOString(),properties:{event_time:Date.now(),origin:window.location.hostname,ua:navigator.userAgent,...r}}))}(async function(){const e=document.currentScript?.src;try{var t=sessionStorage.getItem("vercel-live-script-origin-override");if(t&&e&&/^https?:\/\/(?:localhost(:\d+)?|vercel-live-git-[\w-]+\.vercel\.sh)$/.test(t)){var o=e.replace(new URL(e).origin,t);if(o!==e){const a=document.createElement("script");return a.src=o,void document.head.appendChild(a)}}}catch{}if(window!==window.parent){let s=window;for(;s!==s.top;)if((s=s.parent).origin===window.origin){if(s.document.querySelector("vercel-live-feedback"))return;if(e&&s.document.querySelector(`script[src="${e}"]`))return}}let r;try{const d=new URLSearchParams(window.location.search);if(r=d.get("vercelT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):243078
                                                Entropy (8bit):5.336452261538396
                                                Encrypted:false
                                                SSDEEP:6144:GzXn6vRAYwmR8xve47lcQslgVyEwmahowdMNHNHsCP4VPPDQ+F2vwqMBi/eGq1/T:ZRePJcJxqn5Po
                                                MD5:178EB10FAAC29E29DAE2565A936AAD3D
                                                SHA1:6D79ACE497DF0A7735C6CD5ED76CDE00E55F6B72
                                                SHA-256:638BD273F117C6A2732AC807A263BB28E23876B9B2148BE89E089DE1B0D706E5
                                                SHA-512:4E81F4C46724948B3430893991A06368BD7082A63DBEA75D4DC34EE9E74047D9E5A6401B805EFA8171DB6C46F1F352F681E96F4EEAAD1D6F7E9AE8827F3B9EB3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://tokens.coingecko.com/polygon-pos/all.json
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T04:01:38.623+00:00","tokens":[{"chainId":137,"address":"0xa0e4c84693266a9d3bbef2f394b33712c76599ab","name":"EURO3","symbol":"EURO3","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33118/thumb/EURO3.png?1700732918"},{"chainId":137,"address":"0x5f0197ba06860dac7e31258bdf749f92b6a636d4","name":"Flare Token","symbol":"1FLR","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/19114/thumb/flr.png?1696518566"},{"chainId":137,"address":"0xaa1e97614eaf8d85dbf58f7f0b3080b2affcfefc","name":"Flappy Bird Evolution","symbol":"FEVO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/32289/thumb/200x200t.png?1697182279"},{"chainId":137,"address":"0xb2c63830d4478cb331142fac075a39671a5541dc","name":"Bomb Crypto POL ","symbol":"BCOIN","decimals":18,"logoURI":"https://asse
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                Category:downloaded
                                                Size (bytes):73571
                                                Entropy (8bit):5.4762625217957694
                                                Encrypted:false
                                                SSDEEP:1536:0Zl+Rm1qUiQHU6ud6qSv3pTm27dW34uFjXzW7sw9rC0/2Wsd5cP+peZvUKf9:C+Rm1qUiZ6qsBCtp6vUKf9
                                                MD5:20793A96397FD40A4F64B39C8525CA99
                                                SHA1:D63BB17474578EF163F4F6F91C5067126D4AC6DB
                                                SHA-256:24B0FE63D3CB44268B5F8BB5E58F7384454522529B589F1C15DEDDC4A605310E
                                                SHA-512:6980B6ADD3C798C11EC878F84F48A1185CA3E78419835965991B11BC122BDD3D41B27E033579D2DAE5EB843D8FAA163A709AD386D17890DF7ECAEEB42063639E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://vercel.live/_next-live/feedback/instrument.063d742d9fe110c2d58e.js
                                                Preview:(()=>{var e,t,n,r,o={62699:(e,t,n)=>{e.exports=n(96319)},39299:(e,t,n)=>{"use strict";n.d(t,{Fn:()=>c,ot:()=>i,pc:()=>a});var r,o=n(61031),i=function(){return r},a=function(){return r||(e=window.parent,r=(0,o.xu)({window:e,passive:!1}));var e},c=function(){r&&(r.clearEntries(),r.cleanup(),r=void 0)}},61300:(e,t,n)=>{"use strict";function r(e){var t=(e.document.querySelector("link[rel=canonical]")||e.location).href,n=new URL(t);return n.searchParams.delete("__vercel_draft"),n.pathname.replace(/^\/\//,"/")+n.search}function o(e,t,n){var o=t,i=new MutationObserver((function(){("requestIdleCallback"in window?requestIdleCallback:setTimeout)((function(){var t=r(e);t!==o&&(o=t,n(t))}))}));return i.observe(e.document,{childList:!0,subtree:!0}),function(){i.disconnect()}}n.d(t,{_:()=>r,d:()=>o})},83815:(e,t,n)=>{"use strict";function r(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=function(e,t){if(e){if("string"==typeof e)return o(e,t)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):405372
                                                Entropy (8bit):5.092860599156665
                                                Encrypted:false
                                                SSDEEP:1536:SzoVoc6o6wN1+SzjUMr6AvYzbK7vC4fb8jKIq4elPcWgvWqVQP3TQk5qTf3Wws8R:oTk/7b+xe1qVK/UKabXaCp
                                                MD5:F2CA20AE971AE1F27228975A321B82D4
                                                SHA1:FD5D8CC35881381E7CC4628BFA6C9438FAA2D3BA
                                                SHA-256:180457A76B0979561A9702AEF4CEB5E6EF8811567A2171314F47DCCAF1BAC8E6
                                                SHA-512:6053C29045CAA260B1E9D42A3B8286A15C41EBDF1363477A5B631ACF2EAE5DD877362E5839C5F183B08C98A70004655267E31C92392ED597A2222BE0198E7805
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/css/456.b8cb789b.css
                                                Preview::root{--reach-dialog:1}[data-reach-dialog-overlay]{background:rgba(0,0,0,.33);bottom:0;left:0;overflow:auto;position:fixed;right:0;top:0}[data-reach-dialog-content]{background:#fff;margin:10vh auto;outline:none;padding:2rem;width:50vw}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:100;src:url(/static/media/Inter-Thin.fff2a096db014f6239d4.woff2) format("woff2"),url(/static/media/Inter-Thin.29b9c616a95a912abf73.woff) format("woff")}@font-face{font-display:swap;font-family:Inter;font-style:italic;font-weight:100;src:url(/static/media/Inter-ThinItalic.bf213704dce6b437ede4.woff2) format("woff2"),url(/static/media/Inter-ThinItalic.bae95eb2f889c797e435.woff) format("woff")}@font-face{font-display:swap;font-family:Inter;font-style:normal;font-weight:200;src:url(/static/media/Inter-ExtraLight.72505e6a122c6acd5471.woff2) format("woff2"),url(/static/media/Inter-ExtraLight.c4248615291a9e8f1fb7.woff) format("woff")}@font-face{font-display:swap;font-family:Inter;font-st
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):305653
                                                Entropy (8bit):4.890640882127585
                                                Encrypted:false
                                                SSDEEP:1536:qQTz6DebFThwJi10BLjuANuRHZCSCsrw4Cvsc:FRui6IZCSCsCH
                                                MD5:17F14260404B09C8AAFF35091AC96C0D
                                                SHA1:E356050218F5CB3A1F085A2CB24BE4A5C1034D1F
                                                SHA-256:437FA470D505A53203D1D05674E4B4479CA1A306637EA3A4D1B49239839E15AA
                                                SHA-512:27069162FCF2A1098AFA82C376D129C29717F2A0DE9797A172CD0D8E2F517D58B94DD339B9FBD73F637569B411174F7DF3BEDF32EF65114D57F904343B63ECE4
                                                Malicious:false
                                                Reputation:low
                                                Preview:{. "name": "Superchain Token List",. "logoURI": "https://ethereum-optimism.github.io/optimism.svg",. "keywords": [. "scaling",. "layer2",. "infrastructure". ],. "timestamp": "2024-09-26T22:38:45.703Z",. "tokens": [. {. "chainId": 1,. "address": "0xb6ed7644c69416d67b522e20bc294a9a9b405b31",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1",. "opListId": "extended",. "opTokenId": "0xBTC". }. },. {. "chainId": 10,. "address": "0xe0BB0D3DE8c10976511e5030cA403dBf4c25165B",. "name": "0xBitcoin",. "symbol": "0xBTC",. "decimals": 8,. "logoURI": "https://ethereum-optimism.github.io/data/0xBTC/logo.png",. "extensions": {. "optimismBridgeAddress": "0x4200000000000000000000000000000000000010",. "opList
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 240 x 240, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):29535
                                                Entropy (8bit):7.989864247398602
                                                Encrypted:false
                                                SSDEEP:768:r2bR+pfpsNBM5rdb8YA0GnKOMbBA+DUzax4xwl8MtTjZs4:CbROfpsNOAb9cBR4zP2htfp
                                                MD5:77E75417ED8C7C5ACA51A5369F42F866
                                                SHA1:013879D818AB50E5F6852BF6B1244E9B79B2966B
                                                SHA-256:E26CDA269D5FBDD8E1BDBD101EB709AF78D00D078A014379D6F3512C1A920099
                                                SHA-512:74779E61409600F2DC93DACD5C67ED027280EDB583F04A391E63E9FB953A6927B9C19999AD905F18E9860D8604F7D7ED3EDDCBEF96DA6C55ECF98F4BEBA1F8B0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.....................gAMA......a.....sRGB........\PLTEGpL.......................................................................z.................z........................................................................................................z....................................................................................................w........<.....h........,..Z.....J..W...........9...I+....tRNS..g..c. @...0....P...YGd..q}IDATx..X.j.J.<.q..[j..X.1.:@......_b....@b...IP`....G9w..QkK^.`4.........l..w..MU.M.......v....._.....@o]?.q...].U.......86cu.......~....cS.n..G.q$..5>F?6}...w..].....?.....v,!^.}O...c..M.`...O..r...9.v..x....I.fs_..n_.\.S.PA.D...)nFQ:..p^...D..77....K`..1.B...qt....(..u..u...yh:9C...?...eY..YB..z...6.Y5`.x<.k...........@.1v>.........(fa...G.....9..8z.s....o..y_..H.....b}.}...|Y.UU...W.[Gv....'.....N...x.....G.......i..p.........n.=.-..)...X.~,.._..S.iI...k....X..p"V....}..\..bxw.....1.1..h~...5S.m...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 245 x 250, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):18226
                                                Entropy (8bit):7.971605297090633
                                                Encrypted:false
                                                SSDEEP:384:8C46bAi+c9YgJFViVx8/hat7NlhT5sj92eMZcWsAqaFSrtgzi:vZ/J9Ygcsktxe0cwYgu
                                                MD5:545B7362A2937DC583C8A98C6165D349
                                                SHA1:445685E512403256ECFFFD4B16F2156D13CF39AE
                                                SHA-256:4F655046CEAB0E1D4CF2BFF7CE67DFF0F88A19BE78F2A5FA6EA4DF974A4D9AB0
                                                SHA-512:19A34EF3C1F184F0BC088C475009C777FFDD37473D92BE0FE48A2820E6FAC418608681B9DEF65EFD2AF20C4E858BFE843AE8C99EAC6A9CD5FC378B33479C47E4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://raw.githubusercontent.com/Uniswap/assets/master/blockchains/ethereum/assets/0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE/logo.png
                                                Preview:.PNG........IHDR.............y.......iCCPicc..(.c``2ptqre.``..+).rwR...R`?..............> v^~^*...v...D_....)..p%.....?@l..Z....h.dg........."I.`....($...>.d.C.W@.$....].......>..f....a..%.. {....*.2.3J..---..S.R..+.KRs..<.....KRS.j!...A.BP.i.5Zh..o.......@p.2..A.!@riQ....dL..0c.....R...?.1.^...:...S.bj.............O....E... cHRM..z&..............u0...`..:....p..Q<..E.IDATx..]...e...of., b@DQ..|.zf..S..z......$o`..9a@L..........w'..S......I..<. .,._.oWz....K,...K,...K,.v.."K.3d).N..:.K,.p..*.........i.\..`.|S(W>.a..|..n..%.&+....I.....}.g.'.s....W..ww.v.}n8O..2v.(f.U.|yY(W._7]..|...uU,IW.7.e.........E..H.. ./o...U.)...rC.t...=..$.A.<yE3...F...p..KC..x.d..K..,.mI..{.6.k.]k....s.|y.f...e......f.a,{.......zg.....r....-z...%.?^r..)..r...y.lt...@.<$...f...h.....4./oh.!?.}..u.,I...sw..&....#.ri.wwM..........`..Z".n..~S.N...u...u.,1C.r.j...r....r..w7.#?.5..o.H... P7..u....7.}.u.w.%...s....\.%ro.H......a.D."...;.....%.Y%.&.t..Q=.}B0W....F..p..M.xw..8.@
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):2138825
                                                Entropy (8bit):5.805517826420757
                                                Encrypted:false
                                                SSDEEP:12288:5HIlhdRs1zrZIS4XXDQLHBwrX6VQzuoAfItgFX1wCxiO2HSu/65J1o+ZtLApwxZe:5o5+lrZIS48rho7uRYzw0iOtlT
                                                MD5:5ADD8C272B90B46B1FEF9B752049A4AD
                                                SHA1:D90C5ED37BCAF14AB354A42DCFBED21E328EEA1F
                                                SHA-256:C00D7B8AC299C1D958420A1F042625EF2214A135D9A1C631EECFEB32E2F1CCB3
                                                SHA-512:6CE379111AB94CD73D641A6217743CE34F13F8CE17DCDFC0A5C03BEAECB3462FCD27BD0AAA2A65818033BA4E9AD3A4DF407EEE551C71B43A3C5A20589CB131BA
                                                Malicious:false
                                                Reputation:low
                                                Preview:(()=>{var e={51230:(e,t,r)=>{var n={"./af-ZA.js":[152,152],"./ar-SA.js":[47141,7141],"./ca-ES.js":[68046,8046],"./cs-CZ.js":[13601,3601],"./da-DK.js":[59972,4259],"./el-GR.js":[54511,4511],"./en-US.js":[35969],"./es-ES.js":[67007,7007],"./fi-FI.js":[57858,7858],"./fr-FR.js":[69410,9410],"./he-IL.js":[86928,6928],"./hu-HU.js":[32439,2439],"./id-ID.js":[8936,8936],"./it-IT.js":[7635,7635],"./ja-JP.js":[4794,4794],"./ko-KR.js":[45081,5081],"./nl-NL.js":[70691,691],"./no-NO.js":[2556,2556],"./pl-PL.js":[41381,1381],"./pt-BR.js":[99494,9494],"./pt-PT.js":[6788,6788],"./ro-RO.js":[5058,5058],"./ru-RU.js":[42698,2698],"./sr-SP.js":[42399,2399],"./sv-SE.js":[80547,547],"./sw-TZ.js":[4764,4764],"./tr-TR.js":[31448,1448],"./uk-UA.js":[32772,2772],"./vi-VN.js":[11037,1037],"./zh-CN.js":[31306,1306],"./zh-TW.js":[70692,692]};function o(e){if(!r.o(n,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=n[e],o=t[0];return Prom
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):94120
                                                Entropy (8bit):5.3358530340546775
                                                Encrypted:false
                                                SSDEEP:1536:YtIhfLNEkIfdyZFTF3cCM/F6JdujjoqWjrSEemqwOIafyzkCqhKFGQSXpMPbK:yIhLhIfdQTFMC2F6HYEqW/SXmqwOIaf5
                                                MD5:5E11C93A20B2148171AF34AAAD58F080
                                                SHA1:C4543FFB17400CFDABE9EE2B282D5C0C43559CDD
                                                SHA-256:FDA928F8D47D2C6B23A60E0901B82154FCE09691CEDCD0131A344B88587A15F7
                                                SHA-512:C31874CDE3560665589104EF9E6730EA82E8C422F580D77A2D1BC120BC7E526EF73DA1C9360981FE7A36EF3439926D05089BD49460A4B5D3F48EC43499D375B6
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T17:01:31.017+00:00","tokens":[{"chainId":43114,"address":"0x100cc3a819dd3e8573fd2e46d1e66ee866068f30","name":"Dragon Crypto Aurum","symbol":"DCAU","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/20226/thumb/7f7e57.jpeg?1696519635"},{"chainId":43114,"address":"0x6afd5a1ea4b793cc1526d6dc7e99a608b356ef7b","name":"Storm","symbol":"STORM","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/18170/thumb/nFiYZ2xO_400x400.png?1696517670"},{"chainId":43114,"address":"0x4f3c5c53279536ffcfe8bcafb78e612e933d53c6","name":"Phoenic Token","symbol":"PNIC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/37667/thumb/IMG_20240506_181047_087.jpg?1715181260"},{"chainId":43114,"address":"0x420fca0121dc28039145009570975747295f2329","name":"Coq Inu","symbol":"COQ","decimals":
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (35753)
                                                Category:dropped
                                                Size (bytes):122618
                                                Entropy (8bit):5.370932004267101
                                                Encrypted:false
                                                SSDEEP:3072:FZ2T+iqHRvdllmR2I00keZBZzr3QGhBnh858bZrvowJ77Pikx:bw+iqHRvq2I7ZBZzr3bhBh858bZrvow/
                                                MD5:EAA6DB4C1CF4403FA0C0EB13BA33554E
                                                SHA1:14BD9643B429673A136708E0F13AA575A021A6ED
                                                SHA-256:2BFC7C98CAEC15199D6C030638A2C095FE8A8A9D82548A31C0CB6D5185E1547E
                                                SHA-512:6CAD6C559135EBD239C9AD264434B61C635E6B3920F5A9D55F635AD79EC76D0C40040C37AA9FA18F03C5D39923E70B87EAB13239D49DD338F24E766EB64CB694
                                                Malicious:false
                                                Reputation:low
                                                Preview:/*! For license information please see 9243.610e6f1f.chunk.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9243],{19243:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.CodeGen=t.Name=t.nil=t.stringify=t.str=t._=t.KeywordCxt=void 0;const s=r(73384),a=r(50527),o=r(44927),n=r(90360),i=["/properties"],c="http://json-schema.org/draft-07/schema";class l extends s.default{_addVocabularies(){super._addVocabularies(),a.default.forEach((e=>this.addVocabulary(e))),this.opts.discriminator&&this.addKeyword(o.default)}_addDefaultMetaSchema(){if(super._addDefaultMetaSchema(),!this.opts.meta)return;const e=this.opts.$data?this.$dataMetaSchema(n,i):n;this.addMetaSchema(e,c,!1),this.refs["http://json-schema.org/schema"]=c}defaultMeta(){return this.opts.defaultMeta=super.defaultMeta()||(this.getSchema(c)?c:void 0)}}e.exports=t=l,Object.defineProperty(t,"__esModule",{value:!0}),t.default=l;var d=r(37844);Object.defineProperty
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65465)
                                                Category:downloaded
                                                Size (bytes):405582
                                                Entropy (8bit):5.523423754670686
                                                Encrypted:false
                                                SSDEEP:3072:W6KHhgAgcmz8WZGrm1l7wEFj4YoKoh78V04v8Gy743op1LhdDyuH+6B9cfKTE9g9:WBgAgcPWZBhrolhzRLhnADiACTb
                                                MD5:A57DF93C072262C5234883CCC8447E6A
                                                SHA1:9CC06B6E3B17C5E9E5D77340CD49430FF19838F0
                                                SHA-256:636C91D1E165142950ABEBAC01CE65DF833FC95ADE958D6C5370F09148D50B7B
                                                SHA-512:EE578EADC0B4DC3E96380FA09D24AC2BC70FDAEED7F5E6E21A837F774CAD544EC232E6B003CD09099F6443DFD89C9403FC62D439865243AEADF2D221D396F0D5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/static/js/7564.ecb2f0f8.js
                                                Preview:/*! For license information please see 7564.ecb2f0f8.js.LICENSE.txt */.(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7564],{5890:(e,t,r)=>{"use strict";r.d(t,{Zw:()=>mt,yV:()=>bt,S1:()=>_t,j:()=>wt});var n,i=r(22970);!function(e){e[e.None=0]="None",e[e.Error=1]="Error",e[e.Warn=2]="Warn",e[e.Verbose=3]="Verbose",e[e.Debug=4]="Debug"}(n||(n={}));var o,s,a=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerProvider,logLevel:t.logLevel}}},u=function(e,t){var r,n;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),s=o.next();!s.done;s=o.next()){var a=s.value;if(!(a in e))return;e=e[a]}}catch(u){r={error:u}}finally{try{s&&!s.done&&(n=o.return)&&n.call(o)}finally{if(r)throw r.error}}return e},c=function(e,t){return function(){var r,n,o={};try{for(var s=(0,i.__values)(t),a=s.next();!a.done;a=s.next()){var c=a.value;o[c]=u(e,c)}}catch(l){r={error:l}}finally{try{a&&!a.done&&(n=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):50878
                                                Entropy (8bit):7.9735560895583095
                                                Encrypted:false
                                                SSDEEP:768:9deGzSOHhDtyOvIoALiUMcOok1Z8QWzcHpSvmAuQvBhigZWGIuEoDLjkW5f:OsSYDtJ2xng8J8pgBugj+o4W5f
                                                MD5:F9818B24B0410D202B5960E246A1025C
                                                SHA1:467DF423EA0E53C5350BFE89192FC9478ECB5552
                                                SHA-256:F2CAC096ED0052736CBAD1E4F4758D454ED52524AB94E42E76046B93380F738B
                                                SHA-512:B833E3947C742CA350B050C04D0BE2BABD8009E42F12B06DEE318862C74188D395B9468F226FC578A7A4B9B6D265BFB3A73E32ABED7B830F18866CB0C29EB1FD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://web-x8vjmgg79-uniswap.vercel.app/images/192x192_App_Icon.png
                                                Preview:.PNG........IHDR.............R.l.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<...xeXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.....................................{....pHYs................hiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <tiff:Orientation>1</tiff:Orientation>. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <exif:ColorSpace>1</exif:ColorSpace>. <exif:PixelXDimension>512</exif:PixelXDimension>. <exif:PixelYDimension>512</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..5t...@.IDATx.....v.Y.......H....22.!...e....X..CQ..T.j..-.z.E,.2.Q..2.... .L..B......'srr...w.....}......w...........~......v
                                                No static file info
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Sep 27, 2024 07:37:36.904752016 CEST192.168.2.41.1.1.10x3bd1Standard query (0)web-x8vjmgg79-uniswap.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:36.905142069 CEST192.168.2.41.1.1.10x549bStandard query (0)web-x8vjmgg79-uniswap.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 07:37:37.416182995 CEST192.168.2.41.1.1.10xe4b4Standard query (0)web-x8vjmgg79-uniswap.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:37.416335106 CEST192.168.2.41.1.1.10x2afdStandard query (0)web-x8vjmgg79-uniswap.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 07:37:38.188611984 CEST192.168.2.41.1.1.10xbba7Standard query (0)interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.188726902 CEST192.168.2.41.1.1.10x2eb7Standard query (0)interface.gateway.uniswap.org65IN (0x0001)false
                                                Sep 27, 2024 07:37:38.189766884 CEST192.168.2.41.1.1.10x10c4Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.189892054 CEST192.168.2.41.1.1.10x526dStandard query (0)mainnet.infura.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:38.859342098 CEST192.168.2.41.1.1.10x7d25Standard query (0)vercel.liveA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.859911919 CEST192.168.2.41.1.1.10xcfa9Standard query (0)vercel.live65IN (0x0001)false
                                                Sep 27, 2024 07:37:40.319695950 CEST192.168.2.41.1.1.10x5697Standard query (0)vercel.live65IN (0x0001)false
                                                Sep 27, 2024 07:37:40.319695950 CEST192.168.2.41.1.1.10x5db0Standard query (0)vercel.liveA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.332259893 CEST192.168.2.41.1.1.10xca8aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.332709074 CEST192.168.2.41.1.1.10x60d7Standard query (0)www.google.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:40.466391087 CEST192.168.2.41.1.1.10xd2dStandard query (0)web-x8vjmgg79-uniswap.vercel.appA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.466392040 CEST192.168.2.41.1.1.10xc2dbStandard query (0)web-x8vjmgg79-uniswap.vercel.app65IN (0x0001)false
                                                Sep 27, 2024 07:37:40.655575037 CEST192.168.2.41.1.1.10x8b20Standard query (0)vercel.live65IN (0x0001)false
                                                Sep 27, 2024 07:37:40.655575037 CEST192.168.2.41.1.1.10x2acfStandard query (0)vercel.liveA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.010886908 CEST192.168.2.41.1.1.10xe136Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.010886908 CEST192.168.2.41.1.1.10x1db0Standard query (0)unpkg.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:45.061131001 CEST192.168.2.41.1.1.10xe374Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:45.061131001 CEST192.168.2.41.1.1.10x9abbStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.061748981 CEST192.168.2.41.1.1.10x37feStandard query (0)i.seadn.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.062045097 CEST192.168.2.41.1.1.10xd47bStandard query (0)i.seadn.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.269017935 CEST192.168.2.41.1.1.10x24e3Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.269279957 CEST192.168.2.41.1.1.10x5d18Standard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.272244930 CEST192.168.2.41.1.1.10x3a6aStandard query (0)tokens.coingecko.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.272475958 CEST192.168.2.41.1.1.10x67d4Standard query (0)tokens.coingecko.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.293250084 CEST192.168.2.41.1.1.10x3b46Standard query (0)www.gemini.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.293476105 CEST192.168.2.41.1.1.10x309fStandard query (0)www.gemini.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.294878960 CEST192.168.2.41.1.1.10x40c6Standard query (0)bridge.arbitrum.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.295062065 CEST192.168.2.41.1.1.10xe2fStandard query (0)bridge.arbitrum.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.295634031 CEST192.168.2.41.1.1.10xfb65Standard query (0)static.optimism.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.295886993 CEST192.168.2.41.1.1.10xee3fStandard query (0)static.optimism.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.297879934 CEST192.168.2.41.1.1.10x5694Standard query (0)celo-org.github.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.298042059 CEST192.168.2.41.1.1.10xcc5fStandard query (0)celo-org.github.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.308542967 CEST192.168.2.41.1.1.10x8264Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.557678938 CEST192.168.2.41.1.1.10x36b0Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.558059931 CEST192.168.2.41.1.1.10x78edStandard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:48.513686895 CEST192.168.2.41.1.1.10xb354Standard query (0)statsigapi.netA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:48.513856888 CEST192.168.2.41.1.1.10x812bStandard query (0)statsigapi.net65IN (0x0001)false
                                                Sep 27, 2024 07:37:48.521954060 CEST192.168.2.41.1.1.10x93b7Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:48.522124052 CEST192.168.2.41.1.1.10x117dStandard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:49.986313105 CEST192.168.2.41.1.1.10x7f84Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:49.986812115 CEST192.168.2.41.1.1.10x4233Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:50.246314049 CEST192.168.2.41.1.1.10x331aStandard query (0)tokenlist.arbitrum.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:50.246710062 CEST192.168.2.41.1.1.10x25b6Standard query (0)tokenlist.arbitrum.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:50.252027988 CEST192.168.2.41.1.1.10x7b87Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:50.260503054 CEST192.168.2.41.1.1.10x21e7Standard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:51.626214981 CEST192.168.2.41.1.1.10x2879Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:51.626806021 CEST192.168.2.41.1.1.10xf39fStandard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:52.376571894 CEST192.168.2.41.1.1.10xd482Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:52.376777887 CEST192.168.2.41.1.1.10xb72eStandard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:52.387217045 CEST192.168.2.41.1.1.10x13d5Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:52.823295116 CEST192.168.2.41.1.1.10x4753Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:52.823642969 CEST192.168.2.41.1.1.10x79f1Standard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.867227077 CEST192.168.2.41.1.1.10x12a4Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.867727041 CEST192.168.2.41.1.1.10xc87aStandard query (0)mainnet.infura.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.871078968 CEST192.168.2.41.1.1.10x73e8Standard query (0)interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.871243000 CEST192.168.2.41.1.1.10xddf0Standard query (0)interface.gateway.uniswap.org65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.880450010 CEST192.168.2.41.1.1.10x96a6Standard query (0)i.seadn.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.880609989 CEST192.168.2.41.1.1.10xa88bStandard query (0)i.seadn.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.888704062 CEST192.168.2.41.1.1.10x2e9aStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.889004946 CEST192.168.2.41.1.1.10x7ac5Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.964128017 CEST192.168.2.41.1.1.10x9f90Standard query (0)celo-org.github.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.964329004 CEST192.168.2.41.1.1.10xb87Standard query (0)celo-org.github.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.976959944 CEST192.168.2.41.1.1.10x9a8dStandard query (0)www.gemini.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.977168083 CEST192.168.2.41.1.1.10xa881Standard query (0)www.gemini.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.007631063 CEST192.168.2.41.1.1.10x24ccStandard query (0)static.optimism.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.007837057 CEST192.168.2.41.1.1.10x5b24Standard query (0)static.optimism.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.015429020 CEST192.168.2.41.1.1.10x69ceStandard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.015583992 CEST192.168.2.41.1.1.10xc050Standard query (0)unpkg.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.067960024 CEST192.168.2.41.1.1.10x5b11Standard query (0)tokens.coingecko.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.068145037 CEST192.168.2.41.1.1.10x35b2Standard query (0)tokens.coingecko.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.254524946 CEST192.168.2.41.1.1.10x9bbfStandard query (0)tokenlist.arbitrum.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.254800081 CEST192.168.2.41.1.1.10xb55cStandard query (0)tokenlist.arbitrum.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:35.938416004 CEST192.168.2.41.1.1.10xf2acStandard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:35.938853025 CEST192.168.2.41.1.1.10x23cbStandard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:35.967222929 CEST192.168.2.41.1.1.10xb4d7Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.612387896 CEST192.168.2.41.1.1.10x20fbStandard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.612565994 CEST192.168.2.41.1.1.10x428Standard query (0)mainnet.infura.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:38.750783920 CEST192.168.2.41.1.1.10xbd98Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.751163006 CEST192.168.2.41.1.1.10xe233Standard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:38.854696035 CEST192.168.2.41.1.1.10x335cStandard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.855125904 CEST192.168.2.41.1.1.10xff84Standard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:45.878818989 CEST192.168.2.41.1.1.10xa003Standard query (0)interface.gateway.uniswap.orgA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:45.879352093 CEST192.168.2.41.1.1.10xfeb8Standard query (0)interface.gateway.uniswap.org65IN (0x0001)false
                                                Sep 27, 2024 07:38:51.761276007 CEST192.168.2.41.1.1.10x5c1fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:51.761740923 CEST192.168.2.41.1.1.10x2e11Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                Sep 27, 2024 07:39:10.503648996 CEST192.168.2.41.1.1.10xe2c5Standard query (0)statsigapi.netA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:10.503798008 CEST192.168.2.41.1.1.10xb844Standard query (0)statsigapi.net65IN (0x0001)false
                                                Sep 27, 2024 07:39:13.245446920 CEST192.168.2.41.1.1.10x62e7Standard query (0)mainnet.infura.ioA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.245578051 CEST192.168.2.41.1.1.10xc6dStandard query (0)mainnet.infura.io65IN (0x0001)false
                                                Sep 27, 2024 07:39:16.787328005 CEST192.168.2.41.1.1.10x4742Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.787525892 CEST192.168.2.41.1.1.10xa5cdStandard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                Sep 27, 2024 07:39:16.797940969 CEST192.168.2.41.1.1.10xdb15Standard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.946322918 CEST192.168.2.41.1.1.10x860bStandard query (0)www.gemini.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.946531057 CEST192.168.2.41.1.1.10xe3a3Standard query (0)www.gemini.com65IN (0x0001)false
                                                Sep 27, 2024 07:39:17.040213108 CEST192.168.2.41.1.1.10x339eStandard query (0)cloudflare-ipfs.comA (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:17.040556908 CEST192.168.2.41.1.1.10x3fd6Standard query (0)cloudflare-ipfs.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Sep 27, 2024 07:37:36.913712025 CEST1.1.1.1192.168.2.40x3bd1No error (0)web-x8vjmgg79-uniswap.vercel.app76.76.21.123A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:36.913712025 CEST1.1.1.1192.168.2.40x3bd1No error (0)web-x8vjmgg79-uniswap.vercel.app76.76.21.142A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:37.425169945 CEST1.1.1.1192.168.2.40xe4b4No error (0)web-x8vjmgg79-uniswap.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:37.425169945 CEST1.1.1.1192.168.2.40xe4b4No error (0)web-x8vjmgg79-uniswap.vercel.app76.76.21.164A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.196129084 CEST1.1.1.1192.168.2.40xbba7No error (0)interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.196129084 CEST1.1.1.1192.168.2.40xbba7No error (0)interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.196166039 CEST1.1.1.1192.168.2.40x2eb7No error (0)interface.gateway.uniswap.org65IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197161913 CEST1.1.1.1192.168.2.40x526dNo error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.193.107.66A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.197.17.31A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.233.139.9A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com52.207.119.11A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.197205067 CEST1.1.1.1192.168.2.40x10c4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.226.226.36A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.866444111 CEST1.1.1.1192.168.2.40x7d25No error (0)vercel.live76.76.21.61A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:38.866444111 CEST1.1.1.1192.168.2.40x7d25No error (0)vercel.live76.76.21.142A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.327291965 CEST1.1.1.1192.168.2.40x5db0No error (0)vercel.live76.76.21.9A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.327291965 CEST1.1.1.1192.168.2.40x5db0No error (0)vercel.live76.76.21.98A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.339042902 CEST1.1.1.1192.168.2.40xca8aNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.339364052 CEST1.1.1.1192.168.2.40x60d7No error (0)www.google.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:40.489357948 CEST1.1.1.1192.168.2.40xd2dNo error (0)web-x8vjmgg79-uniswap.vercel.app76.76.21.123A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.489357948 CEST1.1.1.1192.168.2.40xd2dNo error (0)web-x8vjmgg79-uniswap.vercel.app76.76.21.93A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.662528992 CEST1.1.1.1192.168.2.40x2acfNo error (0)vercel.live76.76.21.123A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:40.662528992 CEST1.1.1.1192.168.2.40x2acfNo error (0)vercel.live76.76.21.241A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.017704010 CEST1.1.1.1192.168.2.40xe136No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.017704010 CEST1.1.1.1192.168.2.40xe136No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.017704010 CEST1.1.1.1192.168.2.40xe136No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.017704010 CEST1.1.1.1192.168.2.40xe136No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.017704010 CEST1.1.1.1192.168.2.40xe136No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.017813921 CEST1.1.1.1192.168.2.40x1db0No error (0)unpkg.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:45.067984104 CEST1.1.1.1192.168.2.40x9abbNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.067984104 CEST1.1.1.1192.168.2.40x9abbNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.067984104 CEST1.1.1.1192.168.2.40x9abbNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.067984104 CEST1.1.1.1192.168.2.40x9abbNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.080530882 CEST1.1.1.1192.168.2.40xd47bNo error (0)i.seadn.iod3ev4ersfjrrol.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.087029934 CEST1.1.1.1192.168.2.40x37feNo error (0)i.seadn.iod3ev4ersfjrrol.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.087029934 CEST1.1.1.1192.168.2.40x37feNo error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.8A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.087029934 CEST1.1.1.1192.168.2.40x37feNo error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.37A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.087029934 CEST1.1.1.1192.168.2.40x37feNo error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.107A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:45.087029934 CEST1.1.1.1192.168.2.40x37feNo error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.53A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.282278061 CEST1.1.1.1192.168.2.40x67d4No error (0)tokens.coingecko.com65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.283885956 CEST1.1.1.1192.168.2.40x3a6aNo error (0)tokens.coingecko.com104.21.74.223A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.283885956 CEST1.1.1.1192.168.2.40x3a6aNo error (0)tokens.coingecko.com172.67.164.11A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.304378986 CEST1.1.1.1192.168.2.40xe2fNo error (0)bridge.arbitrum.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:47.304548025 CEST1.1.1.1192.168.2.40x40c6No error (0)bridge.arbitrum.io104.22.64.211A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.304548025 CEST1.1.1.1192.168.2.40x40c6No error (0)bridge.arbitrum.io104.22.65.211A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.304548025 CEST1.1.1.1192.168.2.40x40c6No error (0)bridge.arbitrum.io172.67.4.52A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306277990 CEST1.1.1.1192.168.2.40xee3fNo error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306406975 CEST1.1.1.1192.168.2.40xfb65No error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306406975 CEST1.1.1.1192.168.2.40xfb65No error (0)ethereum-optimism.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306406975 CEST1.1.1.1192.168.2.40xfb65No error (0)ethereum-optimism.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306406975 CEST1.1.1.1192.168.2.40xfb65No error (0)ethereum-optimism.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306406975 CEST1.1.1.1192.168.2.40xfb65No error (0)ethereum-optimism.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306996107 CEST1.1.1.1192.168.2.40x5694No error (0)celo-org.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306996107 CEST1.1.1.1192.168.2.40x5694No error (0)celo-org.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306996107 CEST1.1.1.1192.168.2.40x5694No error (0)celo-org.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.306996107 CEST1.1.1.1192.168.2.40x5694No error (0)celo-org.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.312081099 CEST1.1.1.1192.168.2.40x309fNo error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.313561916 CEST1.1.1.1192.168.2.40x3b46No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.313561916 CEST1.1.1.1192.168.2.40x3b46No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.26A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.313561916 CEST1.1.1.1192.168.2.40x3b46No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.313561916 CEST1.1.1.1192.168.2.40x3b46No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.72A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:47.313561916 CEST1.1.1.1192.168.2.40x3b46No error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.36A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:48.521956921 CEST1.1.1.1192.168.2.40xb354No error (0)statsigapi.net34.128.128.0A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:49.993309975 CEST1.1.1.1192.168.2.40x7f84No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:50.255268097 CEST1.1.1.1192.168.2.40x331aNo error (0)tokenlist.arbitrum.io104.22.64.211A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:50.255268097 CEST1.1.1.1192.168.2.40x331aNo error (0)tokenlist.arbitrum.io104.22.65.211A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:50.255268097 CEST1.1.1.1192.168.2.40x331aNo error (0)tokenlist.arbitrum.io172.67.4.52A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:50.256616116 CEST1.1.1.1192.168.2.40x25b6No error (0)tokenlist.arbitrum.io65IN (0x0001)false
                                                Sep 27, 2024 07:37:58.928273916 CEST1.1.1.1192.168.2.40xf827No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:37:58.928273916 CEST1.1.1.1192.168.2.40xf827No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:04.769186974 CEST1.1.1.1192.168.2.40x7083No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:04.769186974 CEST1.1.1.1192.168.2.40x7083No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com52.207.119.11A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.82.139.178A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.226.226.36A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874512911 CEST1.1.1.1192.168.2.40x12a4No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.209.52.223A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.874684095 CEST1.1.1.1192.168.2.40xc87aNo error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.878447056 CEST1.1.1.1192.168.2.40x73e8No error (0)interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.878447056 CEST1.1.1.1192.168.2.40x73e8No error (0)interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.881948948 CEST1.1.1.1192.168.2.40xddf0No error (0)interface.gateway.uniswap.org65IN (0x0001)false
                                                Sep 27, 2024 07:38:12.895982981 CEST1.1.1.1192.168.2.40x2e9aNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.895982981 CEST1.1.1.1192.168.2.40x2e9aNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.895982981 CEST1.1.1.1192.168.2.40x2e9aNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.895982981 CEST1.1.1.1192.168.2.40x2e9aNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.898720980 CEST1.1.1.1192.168.2.40x96a6No error (0)i.seadn.iod3ev4ersfjrrol.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.898720980 CEST1.1.1.1192.168.2.40x96a6No error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.8A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.898720980 CEST1.1.1.1192.168.2.40x96a6No error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.53A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.898720980 CEST1.1.1.1192.168.2.40x96a6No error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.37A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.898720980 CEST1.1.1.1192.168.2.40x96a6No error (0)d3ev4ersfjrrol.cloudfront.net18.173.205.107A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.899454117 CEST1.1.1.1192.168.2.40xa88bNo error (0)i.seadn.iod3ev4ersfjrrol.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.973040104 CEST1.1.1.1192.168.2.40x9f90No error (0)celo-org.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.973040104 CEST1.1.1.1192.168.2.40x9f90No error (0)celo-org.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.973040104 CEST1.1.1.1192.168.2.40x9f90No error (0)celo-org.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.973040104 CEST1.1.1.1192.168.2.40x9f90No error (0)celo-org.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.997122049 CEST1.1.1.1192.168.2.40x9a8dNo error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.997122049 CEST1.1.1.1192.168.2.40x9a8dNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.997122049 CEST1.1.1.1192.168.2.40x9a8dNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.72A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.997122049 CEST1.1.1.1192.168.2.40x9a8dNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.26A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:12.997122049 CEST1.1.1.1192.168.2.40x9a8dNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.36A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.005446911 CEST1.1.1.1192.168.2.40xa881No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.014575958 CEST1.1.1.1192.168.2.40x24ccNo error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.014575958 CEST1.1.1.1192.168.2.40x24ccNo error (0)ethereum-optimism.github.io185.199.111.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.014575958 CEST1.1.1.1192.168.2.40x24ccNo error (0)ethereum-optimism.github.io185.199.109.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.014575958 CEST1.1.1.1192.168.2.40x24ccNo error (0)ethereum-optimism.github.io185.199.108.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.014575958 CEST1.1.1.1192.168.2.40x24ccNo error (0)ethereum-optimism.github.io185.199.110.153A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.018381119 CEST1.1.1.1192.168.2.40x5b24No error (0)static.optimism.ioethereum-optimism.github.ioCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.022074938 CEST1.1.1.1192.168.2.40x69ceNo error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.022074938 CEST1.1.1.1192.168.2.40x69ceNo error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.022074938 CEST1.1.1.1192.168.2.40x69ceNo error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.022074938 CEST1.1.1.1192.168.2.40x69ceNo error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.022074938 CEST1.1.1.1192.168.2.40x69ceNo error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.022475004 CEST1.1.1.1192.168.2.40xc050No error (0)unpkg.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.076932907 CEST1.1.1.1192.168.2.40x35b2No error (0)tokens.coingecko.com65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.081887960 CEST1.1.1.1192.168.2.40x5b11No error (0)tokens.coingecko.com172.67.164.11A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.081887960 CEST1.1.1.1192.168.2.40x5b11No error (0)tokens.coingecko.com104.21.74.223A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.264091969 CEST1.1.1.1192.168.2.40xb55cNo error (0)tokenlist.arbitrum.io65IN (0x0001)false
                                                Sep 27, 2024 07:38:13.266062021 CEST1.1.1.1192.168.2.40x9bbfNo error (0)tokenlist.arbitrum.io104.22.64.211A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.266062021 CEST1.1.1.1192.168.2.40x9bbfNo error (0)tokenlist.arbitrum.io104.22.65.211A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:13.266062021 CEST1.1.1.1192.168.2.40x9bbfNo error (0)tokenlist.arbitrum.io172.67.4.52A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:18.628880978 CEST1.1.1.1192.168.2.40xe56aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:18.628880978 CEST1.1.1.1192.168.2.40xe56aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:19.627104998 CEST1.1.1.1192.168.2.40xe56aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:19.627104998 CEST1.1.1.1192.168.2.40xe56aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:34.052949905 CEST1.1.1.1192.168.2.40xfdb5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:34.052949905 CEST1.1.1.1192.168.2.40xfdb5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.232.13A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.82.139.178A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.233.139.9A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.209.52.223A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619616032 CEST1.1.1.1192.168.2.40x20fbNo error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:38.619950056 CEST1.1.1.1192.168.2.40x428No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:38:45.886076927 CEST1.1.1.1192.168.2.40xa003No error (0)interface.gateway.uniswap.org162.159.140.227A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:45.886076927 CEST1.1.1.1192.168.2.40xa003No error (0)interface.gateway.uniswap.org172.66.0.225A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:38:45.888612986 CEST1.1.1.1192.168.2.40xfeb8No error (0)interface.gateway.uniswap.org65IN (0x0001)false
                                                Sep 27, 2024 07:38:51.768382072 CEST1.1.1.1192.168.2.40x5c1fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:10.511375904 CEST1.1.1.1192.168.2.40xe2c5No error (0)statsigapi.net34.128.128.0A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.82.139.178A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.204.155.246A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.43.64A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com34.233.139.9A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com44.213.232.13A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.163.154.15A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com3.209.52.223A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252173901 CEST1.1.1.1192.168.2.40x62e7No error (0)monorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.com54.175.62.114A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:13.252501011 CEST1.1.1.1192.168.2.40xc6dNo error (0)mainnet.infura.iomonorepo-production-edge-alb-985829473.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.976517916 CEST1.1.1.1192.168.2.40x860bNo error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.976517916 CEST1.1.1.1192.168.2.40x860bNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.72A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.976517916 CEST1.1.1.1192.168.2.40x860bNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.121A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.976517916 CEST1.1.1.1192.168.2.40x860bNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.36A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.976517916 CEST1.1.1.1192.168.2.40x860bNo error (0)d3ko2p4zmfgl2g.cloudfront.net13.32.27.26A (IP address)IN (0x0001)false
                                                Sep 27, 2024 07:39:16.986780882 CEST1.1.1.1192.168.2.40xe3a3No error (0)www.gemini.comd3ko2p4zmfgl2g.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44973576.76.21.123806036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                Sep 27, 2024 07:37:36.922241926 CEST447OUTGET / HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Accept-Encoding: gzip, deflate
                                                Accept-Language: en-US,en;q=0.9
                                                Sep 27, 2024 07:37:37.413470984 CEST47INHTTP/1.0 308 Permanent Redirect
                                                Content-Type:
                                                Data Raw:
                                                Data Ascii:
                                                Sep 27, 2024 07:37:37.413734913 CEST155INData Raw: 74 65 78 74 2f 70 6c 61 69 6e 0d 0a 4c 6f 63 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 65 62 2d 78 38 76 6a 6d 67 67 37 39 2d 75 6e 69 73 77 61 70 2e 76 65 72 63 65 6c 2e 61 70 70 2f 0d 0a 52 65 66 72 65 73 68 3a 20 30 3b 75 72 6c 3d 68 74
                                                Data Ascii: text/plainLocation: https://web-x8vjmgg79-uniswap.vercel.app/Refresh: 0;url=https://web-x8vjmgg79-uniswap.vercel.app/server: VercelRedirecting...


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44973776.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:37 UTC675OUTGET / HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:38 UTC509INHTTP/1.1 200 OK
                                                Access-Control-Allow-Origin: *
                                                Age: 8425017
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline
                                                Content-Type: text/html; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:38 GMT
                                                Etag: W/"7eeafe6e77b55d73f66d539e59b63c04"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1:iad1:iad1::qgxzj-1727415458005-fba951cd9148
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-09-27 05:37:38 UTC2372INData Raw: 31 35 33 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 74 72 61 6e 73 6c 61 74 65 3d 22 6e 6f 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 74 69 74 6c 65 3e 55 6e 69 73 77 61 70 20 49 6e 74 65 72 66 61 63 65 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 39 32 78 31 39 32 22 20 68 72 65 66 3d 22 2f 69 6d 61 67 65 73 2f 31 39 32 78 31 39 32 5f 41 70 70 5f 49 63 6f 6e 2e 70 6e 67 22 2f 3e 3c 6c 69 6e 6b 20
                                                Data Ascii: 1538<!doctype html><html translate="no"><head><meta charset="utf-8"/><title>Uniswap Interface</title><link rel="shortcut icon" type="image/png" href="/favicon.png"/><link rel="apple-touch-icon" sizes="192x192" href="/images/192x192_App_Icon.png"/><link
                                                2024-09-27 05:37:38 UTC1724INData Raw: 6c 79 67 6f 6e 2d 6d 61 69 6e 6e 65 74 2e 69 6e 66 75 72 61 2e 69 6f 2f 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 73 65 61 64 6e 2e 69 6f 2f 20 68 74 74 70 73 3a 2f 2f 73 32 2e 63 6f 69 6e 6d 61 72 6b 65 74 63 61 70 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 6f 70 74 69 6d 69 73 6d 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 73 6f 63 6b 6a 73 2d 75 73 33 2e 70 75 73 68 65 72 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 74 72 75 73 74 77 61 6c 6c 65 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 74 6f 6b 65 6e 6c 69 73 74 2e 61 72 62 69 74 72 75 6d 2e 69 6f 20 68 74 74 70 73 3a 2f 2f 74 6f 6b 65 6e 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 20 68 74 74
                                                Data Ascii: lygon-mainnet.infura.io/ https://raw.githubusercontent.com https://raw.seadn.io/ https://s2.coinmarketcap.com/ https://static.optimism.io https://sockjs-us3.pusher.com/ https://trustwallet.com https://tokenlist.arbitrum.io https://tokens.coingecko.com htt
                                                2024-09-27 05:37:38 UTC1344INData Raw: 61 6d 69 6c 79 3a 42 61 73 65 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 7d 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 62 75 74 74 6f 6e 7b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 38 35 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 6d 6f 6f 74 68 3a 61 6c 77 61 79 73 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d
                                                Data Ascii: amily:Basel,sans-serif}}body,html{margin:0;padding:0}button{user-select:none}html{font-size:16px;font-weight:485;font-variant:none;font-smooth:always;text-rendering:optimizeLegibility!important;-webkit-font-smoothing:antialiased!important;-moz-osx-font-sm
                                                2024-09-27 05:37:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.44973976.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:38 UTC590OUTGET /static/css/456.b8cb789b.css HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:38 UTC541INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87011
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="456.b8cb789b.css"
                                                Content-Length: 405372
                                                Content-Type: text/css; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:38 GMT
                                                Etag: "f2ca20ae971ae1f27228975a321b82d4"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::6rwt5-1727415458776-4d2fae364734
                                                Connection: close
                                                2024-09-27 05:37:38 UTC2372INData Raw: 3a 72 6f 6f 74 7b 2d 2d 72 65 61 63 68 2d 64 69 61 6c 6f 67 3a 31 7d 5b 64 61 74 61 2d 72 65 61 63 68 2d 64 69 61 6c 6f 67 2d 6f 76 65 72 6c 61 79 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 33 33 29 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 5b 64 61 74 61 2d 72 65 61 63 68 2d 64 69 61 6c 6f 67 2d 63 6f 6e 74 65 6e 74 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 6d 61 72 67 69 6e 3a 31 30 76 68 20 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 32 72 65 6d 3b 77 69 64 74 68 3a 35 30 76 77 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70
                                                Data Ascii: :root{--reach-dialog:1}[data-reach-dialog-overlay]{background:rgba(0,0,0,.33);bottom:0;left:0;overflow:auto;position:fixed;right:0;top:0}[data-reach-dialog-content]{background:#fff;margin:10vh auto;outline:none;padding:2rem;width:50vw}@font-face{font-disp
                                                2024-09-27 05:37:38 UTC1014INData Raw: 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 4d 65 64 69 75 6d 49 74 61 6c 69 63 2e 30 38 35 63 62 39 33 65 36 31 33 62 61 33 64 34 30 64 32 62 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 4d 65 64 69 75 6d 49 74 61 6c 69 63 2e 33 64 30 31 30 37 64 64 34 33 64 30 31 30 31 32 37 34 64 33 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61
                                                Data Ascii: )}@font-face{font-display:swap;font-family:Inter;font-style:italic;font-weight:500;src:url(/static/media/Inter-MediumItalic.085cb93e613ba3d40d2b.woff2) format("woff2"),url(/static/media/Inter-MediumItalic.3d0107dd43d0101274d3.woff) format("woff")}@font-fa
                                                2024-09-27 05:37:38 UTC4744INData Raw: 73 74 79 6c 65 3a 69 74 61 6c 69 63 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 42 6f 6c 64 49 74 61 6c 69 63 2e 32 64 32 36 63 35 36 61 36 30 36 36 36 32 34 38 36 37 39 36 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 49 6e 74 65 72 2d 42 6f 6c 64 49 74 61 6c 69 63 2e 62 33 37 36 38 38 35 30 34 32 66 36 63 39 36 31 61 35 34 31 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 49 6e 74 65 72 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66
                                                Data Ascii: style:italic;font-weight:700;src:url(/static/media/Inter-BoldItalic.2d26c56a606662486796.woff2) format("woff2"),url(/static/media/Inter-BoldItalic.b376885042f6c961a541.woff) format("woff")}@font-face{font-display:swap;font-family:Inter;font-style:normal;f
                                                2024-09-27 05:37:38 UTC5930INData Raw: 32 3a 32 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 33 3a 32 38 70 78 3b 2d 2d 72 67 77 36 65 7a 33 34 3a 33 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 35 3a 33 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 36 3a 34 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 37 3a 34 38 70 78 3b 2d 2d 72 67 77 36 65 7a 33 38 3a 36 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 39 3a 39 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 61 3a 31 70 78 3b 2d 2d 72 67 77 36 65 7a 33 62 3a 31 32 70 78 3b 2d 2d 72 67 77 36 65 7a 33 63 3a 31 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 64 3a 31 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33 65 3a 32 30 70 78 3b 2d 2d 72 67 77 36 65 7a 33 66 3a 32 34 70 78 3b 2d 2d 72 67 77 36 65 7a 33 67 3a 32 38 70 78 3b 2d 2d 72 67 77 36 65 7a 33 68 3a 33 36 70 78 3b 2d 2d 72 67 77 36 65 7a 33
                                                Data Ascii: 2:24px;--rgw6ez33:28px;--rgw6ez34:34px;--rgw6ez35:36px;--rgw6ez36:40px;--rgw6ez37:48px;--rgw6ez38:60px;--rgw6ez39:96px;--rgw6ez3a:1px;--rgw6ez3b:12px;--rgw6ez3c:14px;--rgw6ez3d:16px;--rgw6ez3e:20px;--rgw6ez3f:24px;--rgw6ez3g:28px;--rgw6ez3h:36px;--rgw6ez3
                                                2024-09-27 05:37:38 UTC7116INData Raw: 30 7d 2e 72 67 77 36 65 7a 76 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 7d 2e 72 67 77 36 65 7a 76 78 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 7d 2e 72 67 77 36 65 7a 77 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 7d 2e 72 67 77 36 65 7a 77 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 70 78 7d 2e 72 67 77 36 65 7a 77 66 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 72 67 77 36 65 7a 77 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 72 67 77 36 65 7a 77 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 72 67 77 36 65 7a 77 78 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 7d 2e 72 67 77 36 65 7a 78 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 72 67 77 36 65 7a 78 39 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 38 70
                                                Data Ascii: 0}.rgw6ezvr{margin-top:1px}.rgw6ezvx{margin-top:2px}.rgw6ezw3{margin-top:4px}.rgw6ezw9{margin-top:6px}.rgw6ezwf{margin-top:8px}.rgw6ezwl{margin-top:10px}.rgw6ezwr{margin-top:12px}.rgw6ezwx{margin-top:14px}.rgw6ezx3{margin-top:16px}.rgw6ezx9{margin-top:18p
                                                2024-09-27 05:37:38 UTC8302INData Raw: 68 65 69 67 68 74 3a 38 30 70 78 7d 2e 72 67 77 36 65 7a 32 34 39 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 72 67 77 36 65 7a 32 34 66 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 72 67 77 36 65 7a 32 34 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 36 30 70 78 7d 2e 72 67 77 36 65 7a 32 34 72 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 37 36 70 78 7d 2e 72 67 77 36 65 7a 32 34 78 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 38 38 70 78 7d 2e 72 67 77 36 65 7a 32 35 33 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 39 32 70 78 7d 2e 72 67 77 36 65 7a 32 35 39 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 33 32 70 78 7d 2e 72 67 77 36 65 7a 32 35 66 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 38 36 70 78 7d 2e 72 67 77 36 65 7a 32 35 6c 7b 6d 69 6e 2d 68 65 69 67
                                                Data Ascii: height:80px}.rgw6ez249{min-height:100px}.rgw6ez24f{min-height:120px}.rgw6ez24l{min-height:160px}.rgw6ez24r{min-height:276px}.rgw6ez24x{min-height:288px}.rgw6ez253{min-height:292px}.rgw6ez259{min-height:332px}.rgw6ez25f{min-height:386px}.rgw6ez25l{min-heig
                                                2024-09-27 05:37:38 UTC6676INData Raw: 6e 3a 32 38 70 78 7d 2e 72 67 77 36 65 7a 33 6d 78 7b 6d 61 72 67 69 6e 3a 33 32 70 78 7d 2e 72 67 77 36 65 7a 33 6e 33 7b 6d 61 72 67 69 6e 3a 33 36 70 78 7d 2e 72 67 77 36 65 7a 33 6e 39 7b 6d 61 72 67 69 6e 3a 34 30 70 78 7d 2e 72 67 77 36 65 7a 33 6e 66 7b 6d 61 72 67 69 6e 3a 34 38 70 78 7d 2e 72 67 77 36 65 7a 33 6e 6c 7b 6d 61 72 67 69 6e 3a 35 30 70 78 7d 2e 72 67 77 36 65 7a 33 6e 72 7b 6d 61 72 67 69 6e 3a 35 32 70 78 7d 2e 72 67 77 36 65 7a 33 6e 78 7b 6d 61 72 67 69 6e 3a 35 36 70 78 7d 2e 72 67 77 36 65 7a 33 6f 33 7b 6d 61 72 67 69 6e 3a 36 30 70 78 7d 2e 72 67 77 36 65 7a 33 6f 39 7b 6d 61 72 67 69 6e 3a 36 34 70 78 7d 2e 72 67 77 36 65 7a 33 6f 66 7b 6d 61 72 67 69 6e 3a 37 32 70 78 7d 2e 72 67 77 36 65 7a 33 6f 6c 7b 6d 61 72 67 69 6e 3a
                                                Data Ascii: n:28px}.rgw6ez3mx{margin:32px}.rgw6ez3n3{margin:36px}.rgw6ez3n9{margin:40px}.rgw6ez3nf{margin:48px}.rgw6ez3nl{margin:50px}.rgw6ez3nr{margin:52px}.rgw6ez3nx{margin:56px}.rgw6ez3o3{margin:60px}.rgw6ez3o9{margin:64px}.rgw6ez3of{margin:72px}.rgw6ez3ol{margin:
                                                2024-09-27 05:37:38 UTC10674INData Raw: 6f 72 3a 76 61 72 28 2d 2d 67 65 6e 69 65 2d 63 6f 6c 6f 72 73 2d 61 63 63 65 6e 74 32 29 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 39 29 7d 2e 72 67 77 36 65 7a 34 63 78 2c 2e 72 67 77 36 65 7a 34 63 79 3a 68 6f 76 65 72 2c 2e 72 67 77 36 65 7a 34 63 7a 3a 61 63 74 69 76 65 2c 2e 72 67 77 36 65 7a 34 64 30 3a 66 6f 63 75 73 2c 2e 72 67 77 36 65 7a 34 64 31 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 34 30 62 36 36 62 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 61 29 7d 2e 72 67 77 36 65 7a 34 64 32 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 34 30 62 36 36 62 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 61 29 7d 2e 72 67 77 36 65 7a 34 64 32 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72
                                                Data Ascii: or:var(--genie-colors-accent2);color:var(--rgw6ez9)}.rgw6ez4cx,.rgw6ez4cy:hover,.rgw6ez4cz:active,.rgw6ez4d0:focus,.rgw6ez4d1:before{color:#40b66b;color:var(--rgw6eza)}.rgw6ez4d2::-moz-placeholder{color:#40b66b;color:var(--rgw6eza)}.rgw6ez4d2::placeholder
                                                2024-09-27 05:37:39 UTC11860INData Raw: 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 31 65 29 7d 2e 72 67 77 36 65 7a 34 6a 72 2c 2e 72 67 77 36 65 7a 34 6a 73 3a 68 6f 76 65 72 2c 2e 72 67 77 36 65 7a 34 6a 74 3a 61 63 74 69 76 65 2c 2e 72 67 77 36 65 7a 34 6a 75 3a 66 6f 63 75 73 2c 2e 72 67 77 36 65 7a 34 6a 76 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 37 37 38 30 61 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 31 66 29 7d 2e 72 67 77 36 65 7a 34 6a 77 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 38 30 61 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 31 66 29 7d 2e 72 67 77 36 65 7a 34 6a 77 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 37 37 38 30 61 30 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a
                                                Data Ascii: :var(--rgw6ez1e)}.rgw6ez4jr,.rgw6ez4js:hover,.rgw6ez4jt:active,.rgw6ez4ju:focus,.rgw6ez4jv:before{color:#7780a0;color:var(--rgw6ez1f)}.rgw6ez4jw::-moz-placeholder{color:#7780a0;color:var(--rgw6ez1f)}.rgw6ez4jw::placeholder{color:#7780a0;color:var(--rgw6ez
                                                2024-09-27 05:37:39 UTC10234INData Raw: 36 65 7a 38 29 7d 2e 72 67 77 36 65 7a 34 72 65 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 65 6e 69 65 2d 63 6f 6c 6f 72 73 2d 61 63 63 65 6e 74 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 38 29 7d 2e 72 67 77 36 65 7a 34 72 65 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 67 65 6e 69 65 2d 63 6f 6c 6f 72 73 2d 61 63 63 65 6e 74 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 72 67 77 36 65 7a 38 29 7d 2e 72 67 77 36 65 7a 34 72 66 2c 2e 72 67 77 36 65 7a 34 72 67 3a 68 6f 76 65 72 2c 2e 72 67 77 36 65 7a 34 72 68 3a 61 63 74 69 76 65 2c 2e 72 67 77 36 65 7a 34 72 69 3a 66 6f 63 75 73 2c 2e 72 67
                                                Data Ascii: 6ez8)}.rgw6ez4re::-moz-placeholder{background:var(--genie-colors-accent1);background:var(--rgw6ez8)}.rgw6ez4re::placeholder{background:var(--genie-colors-accent1);background:var(--rgw6ez8)}.rgw6ez4rf,.rgw6ez4rg:hover,.rgw6ez4rh:active,.rgw6ez4ri:focus,.rg


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.44973876.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:38 UTC623OUTGET /fonts/Basel-Grotesk-Book.woff HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:38 UTC534INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82348
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="Basel-Grotesk-Book.woff"
                                                Content-Length: 122288
                                                Content-Type: font/woff
                                                Date: Fri, 27 Sep 2024 05:37:38 GMT
                                                Etag: "48c0666f92df199da315387e5a51b3bf"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::p4p4f-1727415458773-e5e877b13c6d
                                                Connection: close
                                                2024-09-27 05:37:38 UTC2372INData Raw: 77 4f 46 46 00 01 00 00 00 01 dd b0 00 13 00 00 00 05 44 78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 01 dd a8 00 00 00 08 00 00 00 08 00 00 00 01 47 44 45 46 00 01 11 70 00 00 00 72 00 00 00 8e 48 40 48 47 47 50 4f 53 00 01 11 e4 00 00 af 30 00 02 7e ec 82 38 29 eb 47 53 55 42 00 01 c1 14 00 00 1c 5a 00 00 34 1e 0c 72 e6 a7 4f 53 2f 32 00 01 01 5c 00 00 00 57 00 00 00 60 51 1d 60 99 53 54 41 54 00 01 dd 70 00 00 00 37 00 00 00 3e ca 41 e5 03 63 6d 61 70 00 01 01 b4 00 00 04 ca 00 00 06 7a 75 53 55 0b 63 76 74 20 00 01 0e 04 00 00 00 7c 00 00 00 be 13 ed 27 14 66 70 67 6d 00 01 06 80 00 00 06 be 00 00 0e 0c 62 2f 05 80 67 61 73 70 00 01 11 68 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 a8 00 00 eb
                                                Data Ascii: wOFFDxDSIGGDEFprH@HGGPOS0~8)GSUBZ4rOS/2\W`Q`STATp7>AcmapzuSUcvt |'fpgmb/gasphglyf
                                                2024-09-27 05:37:38 UTC1019INData Raw: a6 ae e8 68 bf da e6 25 b8 58 69 63 f2 ea 37 79 f5 c2 a0 de df 9a 0a f8 79 9e 6b 97 19 f2 46 87 04 08 3c 16 81 e3 d8 02 f1 23 92 00 c2 02 08 c2 6e 61 a2 29 93 69 4f c5 45 aa 01 02 51 c9 f5 a7 52 83 3d 6c 0d a2 92 64 79 24 85 ba d0 d4 bd ae 31 bc ff f1 eb 6a f2 8e 7e e0 a4 d2 d2 bd 6b 44 fe 98 df d7 b2 45 3e f8 99 23 ab 25 38 78 97 1c 16 32 f1 9e 3e a8 c9 f3 45 38 7f 55 2d 2e 61 a4 4a 0b 66 c6 e1 67 28 0e 55 f0 41 5a 4f 12 65 3b ec f8 b2 b0 d3 34 cd a7 79 d3 99 b8 e1 5c 9f 33 a3 a7 ec 48 f3 64 67 fe a5 f8 f1 c9 c9 8f 17 ff 05 6f 3c 7d fa ec 87 3e c4 ce 4d 7f e6 c4 89 cf ce cc be eb f6 3b 1e 2b 31 c2 62 9e 63 62 c9 d8 7e 79 b8 e6 bc 4a 11 c9 33 e8 30 b1 d9 9f e9 b5 11 b2 7a 9f 80 28 22 48 08 46 72 b0 39 82 ba 7d 5c 46 49 e2 e6 c0 2c d4 0d 0d 0d 8d 0d 54 a8
                                                Data Ascii: h%Xic7yykF<#na)iOEQR=ldy$1j~kDE>#%8x2>E8U-.aJfg(UAZOe;4y\3Hdgo<}>M;+1bcb~yJ30z("HFr9}\FI,T
                                                2024-09-27 05:37:38 UTC4744INData Raw: 22 b9 30 f0 b1 99 9d 9f 3e ba fb be bc 67 d1 77 6c 6a ec c4 d0 70 71 ec f0 19 f6 87 b8 fd 10 b6 dc ba cb b5 ef cb c5 c2 97 f7 0d 1f c8 36 8d 4c 53 93 37 73 d7 a6 d3 87 f7 96 de 73 a4 6f a3 19 ab 26 37 f3 de 1f b1 ef fd 37 2b fd ed d8 9c 71 6c 5e 84 27 ab 63 82 6c 64 5b a3 4e 78 53 6f 70 54 ea 40 49 e6 9c 1f ce 14 49 52 4e 3b 6a c8 20 29 b2 54 ad 9b ba a2 9b 25 6f 17 7d 49 79 ec 3f fa 1d bd ef 6a e6 8e f0 aa 2d fc ac 1e 00 e8 bc a6 bd 2d 93 be ac bf f6 1f d5 3f 44 bd 5f 40 ba aa 1b 3c a9 dd ad 5d 6b f8 e2 f1 a3 33 b7 d5 d4 fa 12 36 af ae 1d 00 ec 1e b3 4f 4c e8 2d c0 01 20 07 05 1e 8d 3e 55 30 67 ef b2 fe 10 09 a8 27 eb 49 d0 23 c5 02 a5 af 2f 2e e2 be 42 c1 28 08 ec 5c e9 0f 30 ba 34 05 a6 ff 9a e9 e9 47 68 4f 1f 84 60 48 5f 2f 09 8c 53 65 c6 34 8e 15 5c
                                                Data Ascii: "0>gwljpq6LS7sso&77+ql^'cld[NxSopT@IIRN;j )T%o}Iy?j--?D_@<]k36OL- >U0g'I#/.B(\04GhO`H_/Se4\
                                                2024-09-27 05:37:38 UTC5930INData Raw: eb b6 48 f2 4c 01 90 09 26 f3 47 78 6c eb 7f 49 63 42 00 64 d6 f1 9c 87 57 ff b9 e4 73 26 1d 63 ee 5f fd a5 14 db ca 78 56 cf 51 9e 6b 98 ad 5a 07 43 d1 8d 95 f2 dc 8b 13 be 93 ff 50 01 83 f9 e5 65 1b 06 16 fb ca b0 98 41 5c 05 1d 0f c0 ac b4 a6 d6 58 74 88 31 0f ae 7e 57 f0 e3 a6 95 e5 95 e0 f9 cd ce 2b 51 78 5e 09 3a f9 ca d0 9d 4c 97 a6 5b 5a 5e 39 13 2f 71 2c ae 82 1b d7 c2 ca f7 57 64 a7 ba 5f d0 fc f9 d5 1f c9 3a b5 da ca 74 aa 19 6d 17 98 47 12 22 06 d2 8b 59 30 c6 49 89 5c 93 30 7a a9 f1 df 22 d8 eb 6f 75 11 2c 85 ce 5a 04 f7 39 e3 67 af b7 29 2e ce 1f 61 86 07 f5 7a 41 ef a3 ab f2 3e 0a ed 5f 2f 71 c4 64 3f 4e e2 8c 8f 0e 1a 5b 7b 39 e5 23 08 fd b9 1e 95 58 d6 30 ca 87 a0 bf c8 30 1c 84 da 60 c8 36 0c 8f 5a 66 3d ca 46 3b 9e 9b 5e b4 99 c2 d8 34
                                                Data Ascii: HL&GxlIcBdWs&c_xVQkZCPeA\Xt1~W+Qx^:L[Z^9/q,Wd_:tmG"Y0I\0z"ou,Z9g).azA>_/qd?N[{9#X00`6Zf=F;^4
                                                2024-09-27 05:37:38 UTC7116INData Raw: ae a5 57 ac bd 4c 56 c7 b8 bd f1 41 a6 3b f4 95 ca b0 f2 d7 94 be 18 fc 39 d6 a8 f7 e8 94 4c 51 fe 27 09 06 1d 6c 9c b3 ab b7 53 e9 c9 74 5b 1c a5 70 28 18 ea f9 35 c7 e6 3a e4 61 65 b8 a6 72 a2 8a 88 ac 0b 39 49 ac ab 96 72 de ee 42 60 37 ea a9 04 83 b2 e7 aa 83 2f 94 b1 40 5b ea 15 e2 3b e2 b2 8a c1 9d a8 69 2a 30 3c 38 16 6d 60 78 3c c6 0d 18 00 61 e8 9e 95 b2 40 b4 d2 71 c6 1d 6b 0c cb 25 dd 23 fe 60 f6 c5 b7 e9 62 ff 89 d4 91 12 ec e3 37 2b 78 bf 5b f0 fe 28 3b d3 13 b6 3e 22 ef 6d 70 3a 57 1d 22 04 3f 59 85 10 0f d8 71 8d cd a2 8c ec 02 4e cd a2 60 31 3f c3 b7 01 fb 81 10 56 65 f7 a0 3c 84 95 1d 45 df 40 8a 26 02 25 59 75 2c 7b 29 13 9f 9b 60 d1 5a db c8 f1 96 06 7f 34 c2 98 e2 1c 56 55 8d a5 be e0 59 50 9b 5b c8 5e 8b 2f 9b d1 17 0e 47 1b 1a 0b 3e
                                                Data Ascii: WLVA;9LQ'lSt[p(5:aer9IrB`7/@[;i*0<8m`x<a@qk%#`b7+x[(;>"mp:W"?YqN`1?Ve<E@&%Yu,{)`Z4VUYP[^/G>
                                                2024-09-27 05:37:38 UTC8302INData Raw: 2b bc d0 02 a4 d6 51 e9 a4 b5 85 ce cd b1 5c ad a3 dc 09 bb c4 b1 6b b0 a7 6d b9 c0 47 33 ff a9 74 69 8f 9c 17 bf df 24 3a 17 a5 c2 1e d2 97 eb a8 f0 d1 ed fc 6e 0b 75 3e e4 39 3e b6 5a cd eb 42 4c 62 6f 35 51 f1 63 72 c2 b1 d8 b8 8b 3c e8 b6 39 7a 84 8a 8b d7 77 30 2e ae be 43 7d 11 e9 eb a9 08 22 18 5a 4f b5 87 f7 bb 19 c5 1c f4 6a 9e 83 ce aa 54 15 f2 fb b3 19 c5 98 b5 f2 c9 4d ec f7 70 b2 7c 7a 7f 7b 6b ac 71 5d e9 fd d2 c2 5b 94 4d 1e 2d 30 23 e7 94 7f d4 4d ba c8 71 bc 57 e4 38 3e 99 b3 7d 30 a3 3c e7 bc 0d ae 76 65 9d b7 48 29 d3 d6 19 db b4 4f e3 89 92 c9 d0 ce 41 18 ee 16 0e 03 84 db c2 ad 85 d4 68 6f b9 d4 e8 88 60 b7 28 3f 3d c8 3f 37 39 23 5a 9c 9a 38 2f 3c 17 ba 03 6e 71 65 43 67 e4 6c 68 9e eb 6b d5 37 f0 11 d3 3c 6c 62 55 80 35 b3 77 9d 83
                                                Data Ascii: +Q\kmG3ti$:nu>9>ZBLbo5Qcr<9zw0.C}"ZOjTMp|z{kq][M-0#MqW8>}0<veH)OAho`(?=?79#Z8/<nqeCglhk7<lbU5w
                                                2024-09-27 05:37:38 UTC6676INData Raw: c1 f0 f8 17 d7 fc a1 4a fb fd 47 05 1e 8f 73 3b a9 52 14 d3 f5 7d 65 80 f5 35 f8 4a ce d7 48 54 a5 81 58 25 f0 42 ac 77 86 0a 9a 47 d5 56 4c ca bf 50 4d af 82 75 38 7d 86 a2 eb 3d ba 6d 70 df 60 0f 05 d3 b4 47 42 e1 26 28 dc 42 75 d4 eb 75 dc 9f 1b 76 dd 0a fc 4e 16 d3 d3 cd 6e 3c 0e f6 6d 56 ed b7 3e 83 f9 30 b1 a1 02 b6 52 68 6e c2 56 0a 96 75 39 13 30 e3 0e 9d 76 04 20 52 61 8c 07 b9 3a db f3 77 7b 17 99 ff d5 0f 7f f8 bb fc 87 3b 92 3d ad 6d 5d 8b 57 74 2d 8c 72 fd f4 1d 78 ed fe f7 1d f0 ed 0d 92 17 05 9f 7f e9 e4 15 a3 b6 0d e8 fb cc f6 55 87 39 f7 1e a2 02 51 54 e2 88 25 b4 ac 21 01 7f b0 c6 5f 17 a8 0b a6 da f4 42 04 52 92 7a 88 42 43 56 c4 e0 ec 77 8e 9c 3c 79 e9 b9 13 8f 9d 9e 18 3e a5 64 0e ec 3f 72 f8 5b 24 75 e9 40 f6 13 f6 7b be 43 df 13 80
                                                Data Ascii: JGs;R}e5JHTX%BwGVLPMu8}=mp`GB&(BuuvNn<mV>0RhnVu90v Ra:w{;=m]Wt-rxU9QT%!_BRzBCVw<y>d?r[$u@{C
                                                2024-09-27 05:37:39 UTC10674INData Raw: 90 e9 0d 9a 8c 78 94 83 b2 e3 93 82 b0 de d5 53 9a d4 d5 e7 e7 a6 67 a7 67 6d df d5 27 1a 51 f9 29 eb ee 2f bb fa ea cb fa bb 4c 5f 2e a9 ba db f8 15 4b 55 7f 27 f6 f9 2b 0f bd f6 da 43 0f bf 3a 76 e7 e5 bb 9b 63 bb 8b 9e 6c 81 fb cd 77 5e ce ca 94 8d 65 fa 1e 96 29 93 eb 71 ed ed 7d c6 c9 8e c5 6f 0c 3d 0c b4 e3 fd e4 40 b2 9c a0 2a 3f 91 21 51 90 c9 d7 d6 43 27 07 41 45 9d f8 86 9a 0d 35 b7 8a 37 6d a8 c9 ce b2 a1 26 56 31 27 db 0a c6 47 e7 e6 1f 9d c7 ff 73 8f 2e f4 b1 bf de de be d6 12 6b 5b 9b 76 ee fd 0b 0b 8c b2 b0 f0 fe b9 f7 1e 9a 9a 3a 78 68 c7 ce 83 4d 37 b6 74 dc 70 23 21 34 a1 5e f9 e4 18 6e 9c 09 14 e2 a7 d4 ec 0c 99 a4 c2 79 bc f7 90 5f 9e 58 78 b9 1c 16 d7 eb e7 10 c3 c9 4e 9c 3d 20 42 ee dc ca 65 be 0e 35 54 98 cb 08 5e 43 55 8a 1a 06 f5
                                                Data Ascii: xSggm'Q)/L_.KU'+C:vclw^e)q}o=@*?!QC'AE57m&V1'Gs.k[v:xhM7tp#!4^ny_XxN= Be5T^CU
                                                2024-09-27 05:37:39 UTC11860INData Raw: 98 1a 4f 13 bf 04 ab 2c 96 ca 4a 8b a5 aa 3a 2b 3d 3d 8b 5d 4c 06 9d 67 56 85 59 7a 92 34 92 5e f2 9e 68 66 89 81 ca d5 61 50 42 1d a8 94 42 dc f2 ad 17 3b 2e b5 20 53 b3 fd 43 85 40 14 6b da 34 2a a7 00 4a 39 ec 25 4a 0d 86 54 ad 10 b5 5a b4 14 ac c6 11 be 76 73 04 22 10 b5 5c 50 27 47 54 a9 94 53 38 dc ab 16 78 0a c3 53 d1 bc 08 36 f0 48 6f a4 a7 bd 15 cb d3 80 7d 5e 96 c3 e6 70 a4 6b cc 5b 5e 57 a9 23 f9 f0 ac 09 97 89 c8 7f dc a8 49 7a 51 35 1c df b2 52 e9 0d f1 57 04 3b 5e 3e b2 ef e5 4b 8e 3d bf 5c bd b3 be 26 2a 2f ea f1 e1 21 b8 d0 42 5d 70 28 23 63 d2 ad f0 d4 34 0e df 35 bf f7 c1 d1 9d 0f 2e d7 ed 76 96 54 5f d4 2c 6f b2 84 ab 9c 51 7b c4 7b ff dc b3 17 5d f8 f2 81 a5 27 f6 f4 9e 17 71 55 38 bd de 89 fa d6 43 4d 81 8a 8e bf 14 eb 2a 76 0d cf dc
                                                Data Ascii: O,J:+==]LgVYz4^hfaPBB;. SC@k4*J9%JTZvs"\P'GTS8xS6Ho}^pk[^W#IzQ5RW;^>K=\&*/!B]p(#c45.vT_,oQ{{]'qU8CM*v
                                                2024-09-27 05:37:39 UTC6099INData Raw: be e4 2b ac 9e 9d 44 49 ad 28 87 02 b7 f6 12 88 fa a4 5e 4a 09 7c a7 48 ea 4b 71 f8 e6 3d a5 4e 27 93 89 c6 55 64 99 b2 0c 3b 13 c9 3c de 73 6d e7 4b b4 93 f5 8e df 28 29 c9 cf 4f b8 b0 9f 7c bd 34 8f 39 74 cb 2b 85 7d 16 f1 9b 45 f4 d1 fe 22 d5 d3 6a a2 62 fe 6e 14 72 a9 05 32 87 37 26 50 98 f8 11 5d 53 0e e2 b8 ff eb b3 6f bd f5 da 12 dc f4 e9 e3 bf fe d5 f1 17 63 d5 18 17 3b 3d 9a 01 bf 22 2a 86 0b ab 58 57 21 27 dd 5b 5e 3b 5f 9b 81 3d 28 cf 52 0a e0 84 43 b1 df 8d c1 b8 72 4c 1e fb 78 07 dc a1 18 53 c6 3e 34 0e ba d8 27 3a b8 1c 49 7e d5 89 8a a1 11 0a 20 00 52 8b d9 23 36 52 ce 15 43 bc 0b b7 a3 30 e1 ca 58 69 45 08 a2 1a be fa f2 a5 bf fa f5 a5 5f 98 7d fd ad b7 79 5a e5 58 3e dd 46 f9 28 6b f0 3d 5b e7 66 ac 7c f6 2c 93 20 77 da 21 08 cf f3 22 8d
                                                Data Ascii: +DI(^J|HKq=N'Ud;<smK()O|49t+}E"jbnr27&P]Soc;="*XW!'[^;_=(RCrLxS>4':I~ R#6RC0XiE_}yZX>F(k=[f|, w!"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.44974176.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:38 UTC624OUTGET /fonts/Basel-Grotesk-Book.woff2 HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:38 UTC535INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82348
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="Basel-Grotesk-Book.woff2"
                                                Content-Length: 94028
                                                Content-Type: font/woff2
                                                Date: Fri, 27 Sep 2024 05:37:38 GMT
                                                Etag: "87eae89ced6d8d61ba3a12d7222b9faa"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::jjqh8-1727415458773-577a319544d7
                                                Connection: close
                                                2024-09-27 05:37:38 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 01 6f 4c 00 12 00 00 00 05 44 60 00 01 6e e2 00 01 01 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 89 fd 6c 1c e8 1e 06 60 3f 53 54 41 54 3e 00 8c 7a 08 81 3e 09 9c 0c 11 08 0a 89 83 18 88 80 77 01 36 02 24 03 ae 5c 0b ae 60 00 04 20 05 8f 52 07 20 0c 81 61 5b a1 ea d4 97 8a 38 95 3c f0 28 49 87 e9 db 21 9f 80 75 0e a9 fc 2c 50 00 55 75 b7 fc e4 39 90 12 63 5e 3f 21 b6 f0 6c 43 a7 8e 21 3a 21 01 50 78 d5 f6 fc 19 ea dc 9f 90 35 2c 3d c5 24 d8 c6 eb 3f b5 d5 ec ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff bf bf 64 11 9b 36 3b 07 7b 87 06 a2 24 0d 11 6f 3d 55 7f 51 81 52 55 0b 27 82 10 a1 46 71 92 06 a8 a4 69 86 3c 44 35 ab a1 1e c0 35 aa d2 35 b5 55 34 d1 ee a4 41 1d 2b 5d 75 a8 d1
                                                Data Ascii: wOF2oLD`nGl`?STAT>z>w6$\` R a[8<(I!u,PUu9c^?!lC!:!Px5,=$?d6;{$o=UQRU'Fqi<D555U4A+]u
                                                2024-09-27 05:37:38 UTC1019INData Raw: 2e cc b7 0c 4e 47 d1 c6 33 1e a3 4a 37 0e 36 65 f6 46 51 74 14 00 41 0c f8 96 ee 4d 0a b2 1d 20 cf 28 72 40 af a8 12 b6 42 c7 fb 1d a2 dd 8f f5 a5 aa af 2a 6e 02 61 df 6f 7e d1 45 fc 11 86 e0 41 6a 92 aa 5d 6f 85 68 73 1f 68 38 3d bf b8 85 43 8b c4 75 41 08 e2 5a b7 f4 8d f4 40 ac 18 d0 b0 ed 92 d5 3c 42 6b 00 a7 19 b8 96 d1 bc f1 ac 84 f6 40 33 18 d0 45 d6 57 36 ff fc 77 00 eb fe f9 6f 48 82 88 f2 e2 4e 62 41 46 81 75 f2 68 7d 41 d6 56 16 57 60 18 37 2f 41 50 00 03 fc 63 3f 7c fe b7 93 93 fb 7e 69 b4 62 3d c2 29 06 55 5d 71 02 07 b3 78 a0 bf da bf de 1e 17 76 53 a0 3b ab 81 47 9a 75 03 46 b9 07 54 01 fc 43 a2 97 08 35 6b 0a b4 e4 e8 74 e0 8f f6 3c 8f bf e7 4a 62 bc d9 db b9 77 f6 7f 50 ec 37 82 60 82 48 6c 8a 94 08 20 69 58 43 e0 e3 f0 0f ae ed ef d0 97
                                                Data Ascii: .NG3J76eFQtAM (r@B*nao~EAj]ohsh8=CuAZ@<Bk@3EW6woHNbAFuh}AVW`7/APc?|~ib=)U]qxvS;GuFTC5kt<JbwP7`Hl iXC
                                                2024-09-27 05:37:38 UTC4744INData Raw: 08 be 14 bf c3 fe 94 53 fb 25 f5 e7 a6 8c d5 57 be af ee ea ff a2 2a be e9 9f a7 af 0b e3 88 3d 20 4c 5b 5f 1d a5 be cc 5a 70 71 07 c0 46 cf 8e 87 ef 97 f5 4a fb d4 af b6 66 99 96 39 a4 0b 05 1f 60 52 86 b4 27 fc ef bd 3b 6a 4b eb dc 5a a7 f4 94 5b eb d4 92 53 f8 96 9d 61 04 d0 b9 b8 da 79 2d 34 ce 6b a3 61 16 74 19 b9 8c 8c 59 0a d4 90 04 4e 0d cd f3 b9 d3 ff f0 0c 73 6b d9 ad 85 14 a5 c1 f3 bd aa bd 2d ce 72 b1 22 9d e5 2a 44 ba 0a 51 2e 2a 4a 3f b5 ae 2a d7 c0 03 04 e9 f2 e9 4a a6 b5 1c ef 13 36 25 08 3f 61 e9 04 47 4a da c0 d5 cf b1 76 ae 52 c0 d2 89 ab 9f e8 10 c3 f4 a9 76 d5 b8 77 51 ad bb d4 35 2e 5a 97 9e ff 52 b5 ba a2 10 08 c9 ee 24 7b 42 0e 57 10 a4 d8 31 4d 48 c7 8d 81 3f b3 50 28 40 44 92 49 00 e2 30 aa 99 64 33 49 2d 2a f8 a7 2a 56 15 40 1a
                                                Data Ascii: S%W*= L[_ZpqFJf9`R';jKZ[Say-4katYNsk-r"*DQ.*J?*J6%?aGJvRvwQ5.ZR${BW1MH?P(@DI0d3I-**V@
                                                2024-09-27 05:37:38 UTC5930INData Raw: 6e 94 08 a0 1e e1 e2 71 ca 31 2a 10 84 ae 55 a2 55 21 89 48 e4 84 95 8a 41 5d a1 40 c0 f8 ba a8 f4 d2 05 c1 da 34 8e 3e d8 01 15 c5 12 76 ae 9c 69 bb 17 04 e2 07 1c 9b 93 7c de e2 09 e3 44 02 ca df 46 58 f1 12 da 59 33 3a 68 12 73 a2 0c 06 17 2d 45 c0 ad 79 29 ad 66 52 2d f5 97 b7 f2 6b 23 68 83 80 29 80 90 24 ec 6b f2 23 df 06 16 3d 3c 89 42 99 6b 89 0f dc c5 30 cd d1 05 b1 c6 fc 22 48 22 69 c2 4a 1e 9b 3a 76 f5 6f 96 81 38 2d ac da 1e 9f 2e d8 8f e4 45 c9 1d e1 54 86 3d 1b 1f 0e 63 1c 43 24 5e 14 e4 38 5f b4 40 8c 97 63 e9 e2 c8 e2 cb 54 3a 1b 43 e8 a4 24 e8 4b 4b c4 38 c5 c5 a4 83 e1 92 38 92 e9 c6 ab 3a e3 40 2b 24 e5 64 b5 26 ad b2 aa 45 99 b0 27 e7 7c e4 f1 83 c1 d7 06 91 55 9c a1 a2 88 d0 a9 ea bb fe 2d 06 b1 29 79 f2 fd 3c 43 03 07 c2 3d bc 99 eb
                                                Data Ascii: nq1*UU!HA]@4>vi|DFXY3:hs-Ey)fR-k#h)$k#=<Bk0"H"iJ:vo8-.ET=cC$^8_@cT:C$KK88:@+$d&E'|U-)y<C=
                                                2024-09-27 05:37:38 UTC7116INData Raw: 02 83 9b 2f c1 6f 99 95 3d e3 f7 f7 74 61 2b d6 ab 50 d8 fe 4b ac ea a5 a7 5e 3b b6 eb b9 b7 0e 68 4e d8 ae c2 57 1d 91 ac 36 bd b8 45 73 e5 53 80 8e 66 0d 12 59 e9 97 b4 43 97 d7 a2 de cd 51 e5 06 61 05 e1 f1 c6 82 5a a1 49 0e 14 62 03 82 3a ef f4 5b 2e b6 3d 05 49 2d 98 61 7f 55 6f 65 b7 36 f5 6e 08 2a 59 60 b2 3e 0a 2b ae c6 dd 8b 12 0e 7d 85 93 e0 67 26 3c 8e 87 6d 3c 6c 47 62 2a 20 86 33 fd 9e 20 12 a1 91 c6 b8 64 d8 81 c6 2e a3 52 14 eb 84 3b 8a 76 ae 7a 2a 42 dc 44 40 c1 40 4b 64 33 0e 48 3d 81 01 db 3c 85 42 2d d7 4a e4 ba 91 83 0d 55 06 19 42 51 53 78 54 2d 85 25 26 41 d4 f9 63 59 79 f9 02 92 d0 67 9f 6b 04 c6 48 47 e4 d0 b5 b1 51 69 2e d2 52 99 a1 97 bd 65 0c 88 f4 19 84 f2 af 7f 35 08 3d 51 bc ed 92 00 95 82 6c cd 45 0b a7 4e 49 2a d8 7e 84 48
                                                Data Ascii: /o=ta+PK^;hNW6EsSfYCQaZIb:[.=I-aUoe6n*Y`>+}g&<m<lGb* 3 d.R;vz*BD@@Kd3H=<B-JUBQSxT-%&AcYygkHGQi.Re5=QlENI*~H
                                                2024-09-27 05:37:38 UTC8302INData Raw: 01 40 3c 1d 08 ed 16 60 54 69 71 7e 46 a0 d2 35 00 00 00 00 3d 00 00 44 cb 60 4e bb 54 8a ca 59 69 24 24 5e 3d dd 2a b4 c2 01 b3 90 35 6d ce 9e 1e a4 17 d5 17 97 3f 96 01 34 c1 c5 a5 9d dc 30 09 bf 4f 1f 52 0c f4 e9 f1 c6 27 95 5e 0b bf 08 40 44 af ae b8 53 75 6e af 8e b8 8b fc ed 94 6d e5 26 60 a3 f7 02 d7 7b ef db f7 48 24 12 89 fc 78 68 d8 cb fb 9b 26 cf bf e8 96 c0 b5 12 be 52 9c b2 c3 b2 a2 9d 17 ba 51 69 ac ca 40 75 bd 45 86 f0 36 30 41 db 9e ff 70 d6 cf 14 64 f6 2b c7 13 91 fd 61 09 c6 be 18 56 5f 77 f1 24 e7 e5 8c ee f6 de fa 93 1c 27 0f 88 88 88 88 08 a4 5e b0 ed 90 93 2f 95 00 00 00 00 00 00 00 00 00 00 00 00 9a 87 a6 fd 3d b5 da 97 4f 18 86 61 34 e3 e0 20 22 22 22 22 11 11 11 11 11 11 11 11 81 cd 06 00 00 00 00 00 f0 28 2d 1d 0c 22 11 11 f9 67
                                                Data Ascii: @<`Tiq~F5=D`NTYi$$^=*5m?40OR'^@DSunm&`{H$xh&RQi@uE60Apd+aV_w$'^/=Oa4 """"(-"g
                                                2024-09-27 05:37:38 UTC6676INData Raw: 19 f6 95 5a c7 3d 2c 15 23 b7 76 49 86 6f e0 a7 f8 0d fb 08 3b 5c e5 1d f5 bc 6b 64 7b 4f 4f 73 eb 0d 97 c1 7b a0 af af af 7f a9 3f a8 6d bc 36 71 38 3c de a1 97 bd 9a 2c b9 11 24 45 33 2c 57 7d 23 78 46 ac 32 f0 14 cf f3 14 45 51 54 87 61 b9 0e 4f 75 8e 6e 3a 70 a1 b9 5f 7a 56 54 0f 6c a0 20 08 42 07 1e 41 c9 40 71 01 c2 ed c1 b4 b9 f6 b4 3e ee ef e9 85 06 d9 0c 0c 0c 10 42 08 21 84 90 01 d2 88 a8 a5 46 d7 b7 fe f0 6d f2 3a 03 0a d5 ee ef bb 8a 05 a5 77 82 54 a2 c6 9b 8d fd 4b 5c 0a 50 9f b2 22 b4 cf bb a4 fe 5c 7e 1d ba f7 ba 6e 68 d4 4d b6 81 23 90 28 34 06 8b cb bc ae e0 f3 d1 c1 97 ce 9d 6d 63 cf eb 85 a0 a2 8e e7 67 76 dd ff a1 f4 5e bf 07 a0 8f cd 8d b4 cc 53 14 b5 89 98 5d 57 05 3d bd 5a ef dc 2a ae f0 88 88 88 88 b0 09 db 66 ee 07 73 5d f5 1a 15
                                                Data Ascii: Z=,#vIo;\kd{OOs{?m6q8<,$E3,W}#xF2EQTaOun:p_zVTl BA@q>B!Fm:wTK\P"\~nhM#(4mcgv^S]W=Z*fs]
                                                2024-09-27 05:37:38 UTC10674INData Raw: 83 b7 8a 92 ab 33 66 9c 44 29 b4 8c dc 2a 8f 5f 9d 29 0b 4c 9b bc e9 1b aa 90 23 a7 63 e4 0e 6b 9c b8 c4 0d 3f ce 8a ad dc 06 8f 44 a1 b5 23 7a 2d b9 28 9f 7d c7 41 76 aa 2a 0c 1e 89 4a 53 47 ac 9e d4 54 e8 8a fe 3d c6 bf c6 b3 2a b8 a6 55 a1 35 8f cd ac 65 73 0d 20 63 17 f5 4c ec c8 4c 23 d5 6d 35 a2 de ec 91 18 ec 68 58 23 69 de 49 6e fb 78 9d d6 9d ad 3f 06 ed e3 6a ed fd ec d3 1a 32 78 5f d5 84 21 fb b6 c2 91 9c 25 3f 68 55 20 66 67 cb 4e 3c 61 65 c7 d3 2b 71 2b c2 30 5e c9 8f 2b 95 56 45 2b c7 a4 aa a6 f5 19 b5 f4 4c 75 32 76 76 cd 9a b3 40 b1 ab 57 a9 f1 81 35 6a e9 d6 ac 9f b1 b9 c3 c0 b4 56 0c 6b 1f d6 59 d7 23 66 47 bf 39 b6 c2 c7 8e 7a f1 af c8 81 f3 cc 4a 83 42 2b b3 b2 b3 5a ba 76 75 40 b3 50 8d 57 52 8e 21 1f 6f 35 88 8c 1d 99 fe 96 ba 6f db
                                                Data Ascii: 3fD)*_)L#ck?D#z-(}Av*JSGT=*U5es cLL#m5hX#iInx?j2x_!%?hU fgN<ae+q+0^+VE+Lu2vv@W5jVkY#fG9zJB+Zvu@PWR!o5o
                                                2024-09-27 05:37:39 UTC11860INData Raw: 64 89 53 85 cf fa 48 91 45 b6 7b d3 bf 57 df 60 fa 4b 93 b6 b0 51 02 98 c0 38 16 02 13 42 cf 71 2a a6 c2 92 52 68 a1 ce 9d 5e 05 57 57 24 e4 1e a4 d8 23 53 9e 9d bf 7f 1f ec 04 2a 48 9d 86 80 b2 94 12 b1 f5 1e bd 3a 15 10 08 13 18 ab 53 d6 54 9e 26 e7 c6 2a b8 ca 75 1a 5d 84 7b f2 f5 09 4e 56 97 9a 89 99 89 79 4e 67 54 74 2e f9 cb 05 d7 2b 48 61 da 9a c1 0d 70 36 b2 b0 80 69 b0 20 48 de 57 a1 30 68 a9 be 55 18 40 59 56 46 75 4f d4 6a e2 4c c7 8b 5e 95 b0 76 50 77 62 56 44 71 61 02 e3 58 08 4c 08 65 d3 73 0a 59 52 5e 12 2d f3 b3 96 53 53 56 5e 38 c2 20 d0 9a 30 02 2e e1 41 4c f7 15 4e 47 bf a9 6f 15 95 0b 3a 20 2e e0 bd be 47 4e b8 28 2b 20 01 4c 60 74 a4 cc 1c ce 9b 27 6b 6f cd 90 b0 7f aa 78 fa f5 29 5e 4d e7 49 1e 4d e8 fb b4 6d e9 be 55 b6 6d f2 c4 8a
                                                Data Ascii: dSHE{W`KQ8Bq*Rh^WW$#S*H:ST&*u]{NVyNgTt.+Hap6i HW0hU@YVFuOjL^vPwbVDqaXLesYR^-SSV^8 0.ALNGo: .GN(+ L`t'kox)^MIMmUm
                                                2024-09-27 05:37:39 UTC10234INData Raw: 23 7b b0 89 20 9d e4 c9 9c dc 12 f8 20 f6 54 71 e9 d2 e2 7a 01 0c da f1 3b f2 54 5e d5 6d c7 52 2c 6e 24 ea 47 f1 70 23 a4 e7 87 94 dc f6 db ed 14 64 d6 a2 2f d8 50 78 fb e5 4c 31 ad fe 6f 1c 71 47 ad 93 7f 76 b6 55 19 56 6b b5 1a d8 5e 9b d2 21 4e bc 91 2d 52 47 82 af 25 ee 1e 77 5c f7 08 0a d4 98 bf 99 07 a4 25 f8 79 1a 1e d8 b1 17 cd 21 ca 08 bd b0 82 34 7f 0a 5f 82 42 7e ca c8 59 84 5e fb 43 06 ca 89 2c c4 ef 4d 4d b8 87 3a d5 0a d5 e7 a8 22 5e bd 6e e4 46 c3 eb 7a 2e b5 57 15 15 dc e8 c2 81 be ca 62 02 88 3e 78 c3 a5 df 6b 7a 29 ad a8 b4 c2 ca 8c 1f 5e a7 dc ad ad 49 28 67 68 f2 89 1d cb 91 f4 bc 87 8f 81 a8 06 97 ad c9 4c b9 fe d5 5e 54 6d 63 2d 53 80 4e 1f 4d 31 27 92 fb 19 b8 54 8a ba 58 5a 7a 11 55 7a a7 f5 5e 66 7a 5a 16 34 ed 69 5a fa 7f 69 b4
                                                Data Ascii: #{ Tqz;T^mR,n$Gp#d/PxL1oqGvUVk^!N-RG%w\%y!4_B~Y^C,MM:"^nFz.Wb>xkz)^I(ghL^Tmc-SNM1'TXZzUz^fzZ4iZi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.44974076.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:38 UTC625OUTGET /fonts/Basel-Grotesk-Medium.woff HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:38 UTC536INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82348
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="Basel-Grotesk-Medium.woff"
                                                Content-Length: 123112
                                                Content-Type: font/woff
                                                Date: Fri, 27 Sep 2024 05:37:38 GMT
                                                Etag: "dab248e85acd4330225ef7976db2ae72"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::xtnps-1727415458788-5c1bee3896f6
                                                Connection: close
                                                2024-09-27 05:37:38 UTC2372INData Raw: 77 4f 46 46 00 01 00 00 00 01 e0 e8 00 13 00 00 00 05 44 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 53 49 47 00 01 e0 e0 00 00 00 08 00 00 00 08 00 00 00 01 47 44 45 46 00 01 10 38 00 00 00 72 00 00 00 8e 48 40 48 47 47 50 4f 53 00 01 10 ac 00 00 b3 9d 00 02 7d 14 3c b6 61 a6 47 53 55 42 00 01 c4 4c 00 00 1c 5a 00 00 34 1e 0c 72 e6 a7 4f 53 2f 32 00 01 00 20 00 00 00 57 00 00 00 60 51 4f 61 a0 53 54 41 54 00 01 e0 a8 00 00 00 37 00 00 00 3e ca 41 e5 35 63 6d 61 70 00 01 00 78 00 00 04 ca 00 00 06 7a 75 53 55 0b 63 76 74 20 00 01 0c c8 00 00 00 7d 00 00 00 be 14 6d 27 94 66 70 67 6d 00 01 05 44 00 00 06 be 00 00 0e 0c 62 2f 05 80 67 61 73 70 00 01 10 30 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 01 a8 00 00 ea
                                                Data Ascii: wOFFD0DSIGGDEF8rH@HGGPOS}<aGSUBLZ4rOS/2 W`QOaSTAT7>A5cmapxzuSUcvt }m'fpgmDb/gasp0glyf
                                                2024-09-27 05:37:38 UTC1017INData Raw: b9 59 96 c2 79 37 8c 9b 9a 35 94 ee 4c ba 33 19 13 a9 45 08 44 77 70 20 99 2c f4 b2 ab 6b 21 49 f6 99 25 71 bb d0 d6 db df d6 72 f4 35 7b ea 49 d3 fa e6 db 95 f6 de 63 37 aa ef d6 c3 6d bb e5 b9 f7 9d ab 51 69 ee 21 a5 49 e8 8c 6f dd 0a 75 b5 78 0e 3e f3 b2 7a 5d c6 48 95 5e cc ca d3 4f 52 9e aa a0 43 da 48 10 51 27 2d f9 b2 b4 d4 34 4d d7 82 e9 4c 4c 70 d2 d1 24 75 25 13 03 94 81 d2 c2 7b a6 a7 df b3 50 fc 17 bc f5 c2 85 c5 27 9e 60 ab 33 ef 5b bc f9 fd 07 16 1f 59 5a 7a b0 98 32 f1 d8 7b 59 78 32 ce f9 ad d4 cc 36 95 62 be 46 b3 8d 41 97 85 cf f9 1d 1a a0 15 f2 46 bf 80 28 22 48 08 66 01 b1 93 04 77 7c 52 46 49 e2 4e 82 d5 c8 7d 3e 5f ab af 25 10 48 67 e2 01 bf 42 0e 5a 4f 0e e6 03 35 88 c3 f9 30 5d 73 33 33 d5 b8 3f f1 89 27 30 b9 88 c9 32 f0 97 16 2f
                                                Data Ascii: Yy75L3EDwp ,k!I%qr5{Ic7mQi!Ioux>z]H^ORCHQ'-4MLLp$u%{P'`3[YZz2{Yx26bFAF("Hfw|RFIN}>_%HgBZO50]s33?'02/
                                                2024-09-27 05:37:38 UTC4744INData Raw: ca c1 f7 0c 9f ab 52 17 4a 32 47 4a 79 49 a9 1e 50 24 49 b9 e8 aa 21 83 a4 c8 52 b5 6e ea 86 6e b6 bc dd f4 47 ca 53 af f4 6f 8c fe 4d c3 cb 85 57 1d e1 67 8d 30 40 6e 4b 67 36 93 be a2 bf f6 4a f5 6f 24 4f 15 96 5e f6 18 f4 f4 99 ec c0 26 67 f1 e6 db e6 ee af ab f5 65 8c d6 f6 0c 00 f6 3a cb 7f c5 8d 76 e0 00 90 83 79 1e 4d ff 27 58 ef bd 65 be 0b 09 68 80 5c 1f 5d 49 a6 15 5f 5c 59 c1 11 ba b6 15 7f 8a ad 16 ff 02 f5 f5 69 b0 ce af 95 6e bf 4e 6b ea d0 08 d7 1a db 25 81 71 aa cc 98 c6 b1 79 0f 6a 00 74 cd 8b c8 f3 e3 93 8a bd 45 28 14 6a 0c 35 46 c2 ae 21 30 3f a4 ee b0 f7 23 4d 48 95 38 5d e4 2d e9 f7 c1 78 98 b5 d2 de a3 a3 e6 ee 74 2f be 68 22 c0 df 3a 77 2b 7d 9d 2b c6 f1 83 a3 a3 57 7a e6 eb 2c fe 63 4e ae bd b3 1e 7f f8 09 c2 ca 81 6e f8 ed 72 b6
                                                Data Ascii: RJ2GJyIP$I!RnnGSoMWg0@nKg6Jo$O^&ge:vyM'Xeh\]I_\YinNk%qyjtE(j5F!0?#MH8]-xt/h":w+}+Wz,cNnr
                                                2024-09-27 05:37:38 UTC5930INData Raw: 66 10 5b 41 c7 a3 b0 47 5a 6b 83 16 1d a2 cd 63 8b ff 2a f8 c9 a7 95 c5 97 e0 39 cf 8e 2f 51 78 7c 89 42 37 fe 45 e8 4e a4 dc e9 96 97 5d c1 c5 eb 9c cb ae e0 c7 53 b8 97 6f c4 05 51 9d 13 74 3f b5 f8 0b b9 6f 2d d6 b3 be 15 c3 c8 0c 8c 27 09 11 03 69 c6 88 18 e3 b8 44 b2 49 18 cd e1 44 d2 22 da eb 6f 72 12 9d 28 f4 9e e5 24 af 70 f8 d0 de 6a 13 5c e8 47 0b 01 00 72 bd 03 e7 27 17 bf 93 4f 2f f7 d1 7e b3 c3 47 fb 39 d2 c2 f8 68 a5 fe b5 af a4 7c 54 42 6f a6 4b 21 96 96 8d f2 21 e8 2f 50 4c 57 42 05 d5 95 31 4d 45 eb b0 a5 2d 44 2e f0 60 75 f9 aa ca c9 58 ff e8 3f 93 d9 2b af 0a f8 5e e9 31 57 0c 90 6b ae ce 26 ae bb 82 7e 1f bf 73 86 d1 f8 1c ef db 7f 72 f5 0d bd 9e d2 12 86 86 e5 d8 31 6c bd 7d 30 51 97 67 c7 88 d0 39 88 3a 98 d0 59 28 df 9c 11 3f 7e d3
                                                Data Ascii: f[AGZkc*9/Qx|B7EN]SoQt?o-'iDID"or($pj\Gr'O/~G9h|TBoK!!/PLWB1ME-D.`uX?+^1Wk&~sr1l}0Qg9:Y(?~
                                                2024-09-27 05:37:38 UTC7116INData Raw: ae f3 6c 27 99 fe 43 d7 d9 ae ec 17 04 e6 6a 8c bc 04 09 d8 fa 19 2f e5 07 08 d7 9e 46 d0 c3 9a 07 20 6e d9 6c 88 3c cc b5 6c 5a c1 9b dc d8 c5 ee f1 cc bf a1 04 2e 72 49 2b f3 ef 20 5f d9 aa a5 f5 2d b7 d0 dd 44 42 b3 fd a3 1b aa a2 97 8c 6d 9f 3b db 32 d0 3b 72 23 fe a0 f3 cf 4c 73 6f 5f 5b 62 f8 d8 c1 ec 33 24 3c bd 7a eb 68 f6 57 f6 7f c5 5a 4f e9 0e c3 9a 87 14 a2 0a b2 ab d8 a1 88 10 24 52 b3 cb c1 45 91 66 69 1b 40 85 21 36 02 82 d8 02 ea a2 db 86 76 1c 64 4b 30 25 69 3a de 95 b7 fc 8a f5 97 c9 e9 00 d7 13 7e 86 f5 9b 3a 00 65 97 f2 b7 2c 3f cc bb b1 f6 84 47 a7 64 8a 94 5e 09 30 68 63 e3 5a bb 00 04 95 9c 4c b7 c5 51 12 9b 82 a1 9e 5b b2 6d a6 4d 6e 56 84 6b 2a 27 da 09 91 75 21 27 89 75 d5 ea 98 6f c8 43 60 07 ed a3 c3 12 0c 4a e6 aa 03 37 c9 58
                                                Data Ascii: l'Cj/F nl<lZ.rI+ _-DBm;2;r#Lso_[b3$<zhWZO$REfi@!6vdK0%i:~:e,?Gd^0hcZLQ[mMnVk*'u!'uoC`J7X
                                                2024-09-27 05:37:38 UTC8302INData Raw: 71 96 10 94 27 6f 90 13 82 2a a3 f9 1c e6 27 46 9d f5 9a d5 8d 4d 75 75 94 57 39 3d 6a aa d9 39 cd 71 99 f3 7c a8 29 98 cf 54 28 44 85 28 cb 87 9a 4a 2a 9e 8d 76 f4 81 0e 1e dd 73 dc 8d a1 06 7e af 38 37 e1 a5 b9 91 05 96 c7 ce f7 1c b2 93 f8 c9 ef 34 3c 2f 61 0f e6 39 62 e3 aa 15 7a e0 b5 0f 75 11 43 b7 37 14 dd 62 b3 e5 9e 84 91 ef 29 fc f6 e4 d6 01 9a 9f 4d 6e a5 9e c3 89 8e 9e cd 70 80 f6 74 77 76 b4 b7 b1 d4 59 ce 5c 7a 81 52 b9 f4 a4 7d 9a 6b be c2 06 3e 21 f2 82 3e ee e9 f4 b2 df cb 3f 69 88 fc 4f 8f 89 fc 4f 2f 70 bf 2b 86 17 79 89 e3 75 d2 82 29 ee 96 25 b0 b0 1a 4c 93 28 02 53 2c a5 60 9d 05 88 04 85 77 f9 50 2c 89 41 29 e6 39 7f 22 8f e0 20 7c 71 89 4c 82 6d 22 93 a0 9c e2 0e 6d fd 56 d5 bd 3d 86 7d 76 ea 92 33 0b 2e f1 4c a6 dd 6a ae d3 0b ba
                                                Data Ascii: q'o*'FMuuW9=j9q|)T(D(J*vs~874</a9bzuC7b)MnptwvY\zR}k>!>?iOO/p+yu)%L(S,`wP,A)9" |qLm"mV=}v3.Lj
                                                2024-09-27 05:37:38 UTC6676INData Raw: 42 66 79 40 cd e8 5d a9 aa 86 50 59 a5 b7 4e cb 04 37 94 80 9f 04 02 ba 37 52 55 d1 35 14 f0 9b 66 6b c5 61 97 79 f0 cb 70 b3 3c 9f b2 36 0f 8a 36 5f 85 fb a5 31 91 5e fc 0e 95 e5 16 a8 86 26 68 85 8d 99 75 95 15 65 aa 0a f1 96 86 7a 4d 51 35 95 60 28 f7 6c 39 81 4d 0a 21 1b 41 55 c5 76 53 51 c4 76 13 b3 da a7 12 35 4d 35 8d a8 e4 ee 60 db cd 56 a3 75 d4 9e 34 ab 47 ab 9d 18 b6 aa d1 c1 74 75 88 41 f9 b3 4c ef 68 3f 82 b4 7d fb aa 81 91 a1 54 1b 83 ab ee f9 54 f7 3b eb 5f 48 f6 6e d8 e9 4b 66 5a a7 d3 a7 10 91 d4 4c 7a 5d fa 24 c7 66 a6 37 fb d3 9a b3 7d a4 ae f6 d4 6e ca 2b e3 83 e1 f1 c3 3c 1f 0c 55 da 6f 3e 2d f0 78 0e 6e 91 fc ad b0 cd bf 2b 7d 10 85 16 f8 c7 8c af 96 a8 4a 0d f1 68 76 2a 91 04 86 14 7b 54 6d c1 a4 fc 8b ce e9 55 30 75 a3 cf 50 74 bd
                                                Data Ascii: Bfy@]PYN77RU5fkayp<66_1^&huezMQ5`(l9M!AUvSQv5M5`Vu4GtuALh?}TT;_HnKfZLz]$f7}n+<Uo>-xn+}Jhv*{TmU0uPt
                                                2024-09-27 05:37:38 UTC10674INData Raw: 42 57 1a 9f 99 17 e2 e4 a1 aa 79 b6 aa 6e 5f e7 b5 a7 3f 74 75 7d 7b 7b 28 d0 de 16 d0 a1 3c f8 aa 6e dc 05 b6 40 f5 2c 93 87 17 ef 7b e6 25 98 66 02 c1 04 83 d5 8b 1f f9 6e a6 af f0 33 fc b9 4c 07 d1 8c 36 ee 65 94 1d af 14 84 c5 ae 9e d2 84 ae 3e 27 2b 35 23 d5 b8 7a 57 1f 6f 90 e4 87 bc bf bf e6 fa eb af b9 2e f5 35 ab e7 74 ea eb f9 25 ad 11 dd a6 87 66 e7 1e 9e 7c eb a1 87 3e 33 b3 30 12 8c de 6e f9 e7 20 ec c9 3d 73 39 e3 29 03 79 fa 16 7d 99 ef ad 39 c8 4e 11 b9 2a 5a 1a 7a 18 70 c7 fb ca fe 44 59 b1 20 bc 25 43 a2 20 93 73 73 54 2b c5 89 69 fe c4 36 e2 1c b9 f6 02 eb b2 8d 38 d9 1a 1b 71 48 89 65 10 32 1f 99 9a 7e 64 1a ff 4f 3d b2 a5 9f fd f5 f5 f5 d7 d5 e1 8e 66 81 6e ea d1 2d 5b 18 69 cb 96 47 a7 ee db 37 3e be 77 df 86 c9 3d 1d a7 4e 36 35 b2
                                                Data Ascii: BWyn_?tu}{{(<n@,{%fn3L6e>'+5#zWo.5t%f|>30n =s9)y}9N*ZzpDY %C ssT+i68qHe2~dO=fn-[iG7>w=N65
                                                2024-09-27 05:37:39 UTC11860INData Raw: 5c 9d 0e 20 0f 83 12 aa 40 a5 94 f5 8a 7a 3c 5e 22 13 d4 82 4c cd 76 02 15 02 51 cc eb 34 54 4e 01 94 72 d8 49 94 5a 7c 53 35 43 d4 6a d1 c8 af 1a 07 d7 ca e5 01 88 40 d4 72 41 9d 18 50 a5 52 8e 13 a5 52 b5 85 c7 30 34 1e c9 ae ab 23 a4 ae ab ae b3 a5 09 59 aa 71 3a ec 46 a7 cd e9 4c d1 5a 57 d4 18 9e 4b 89 3f 2e 6b c6 c5 19 d6 00 ce d4 12 aa aa 82 9b 41 a5 52 15 f1 3a 82 d1 d7 2f db f5 c6 d5 c7 9e dd 1a 98 ac 2f 8f a8 6a c7 fd 03 de aa e9 9a 60 6f 4a ca d6 12 79 b1 b7 a6 ff ec d4 8e bb d7 8d df bd 75 ef 7a bb ff f2 66 45 b5 b5 b2 d4 56 53 58 e5 f9 c8 f4 d3 c7 8e be be 67 eb 3f ed e8 3b d8 e8 71 0f 97 8d d5 b6 ee 8f 54 38 1b 7e 63 31 b8 c7 fb c6 af ef d9 78 df f4 b6 0f f6 79 5a cc 16 30 7a bb 5c 81 1a 4f 87 27 5c cd 91 cd 42 6c 5f a7 b0 7d 39 89 0f 33 f7
                                                Data Ascii: \ @z<^"LvQ4TNrIZ|S5Cj@rAPRR04#Yq:FLZWK?.kAR://j`oJyuzfEVSXg?;qT8~c1xyZ0z\O'\Bl_}93
                                                2024-09-27 05:37:39 UTC10234INData Raw: e9 02 c0 82 22 04 7f 56 51 45 66 09 18 10 da 76 05 cd 06 d8 f0 c2 9f de 7f 81 56 44 47 cf df f6 b3 9f df f6 04 3c c6 ed e3 47 a9 97 f3 94 1f c9 e5 e5 45 ba 57 0c f5 06 5e 5c 20 57 3a 84 b0 11 a8 37 fa 1e 59 98 89 3e a6 9c 51 00 fa 0c 89 be a7 9c d5 c0 c8 ec 02 01 2f 0b 24 d9 fe 25 2a a6 d9 00 40 c5 32 a3 02 d0 39 a4 f7 f7 c9 44 31 12 59 c4 85 3b 5b 14 15 ba 70 60 62 83 2f e8 7e f1 8b 3b 9e 81 4f 45 47 9e f9 f3 fb af 1c 7c 95 ed 6d 2c 2c c4 f1 28 50 90 41 d7 0a 1e 33 18 8f 72 50 ba 8c 0e b3 1c e0 eb d1 f7 14 b3 ea 18 57 00 de 05 ac 60 15 ab 60 5e 6e ef d1 7f 15 b2 93 cb 17 6e a4 03 04 01 4c 80 3d 42 63 f4 c7 b0 01 36 44 7f 72 25 ed 8f fe fe 36 e8 8c 3e 7f 1b a4 5c 38 4d c4 fa 24 3a fa 29 7a e7 45 65 4d 2b c9 9a 00 2e f8 69 f4 8a 59 f8 b6 76 46 13 6d 1c a3
                                                Data Ascii: "VQEfvVDG<GEW^\ W:7Y>Q/$%*@29D1Y;[p`b/~;OEG|m,,(PA3rPW``^nnL=Bc6Dr%6>\8M$:)zEeM+.iYvFm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.44974276.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:38 UTC626OUTGET /fonts/Basel-Grotesk-Medium.woff2 HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: font
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:38 UTC537INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82348
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="Basel-Grotesk-Medium.woff2"
                                                Content-Length: 94652
                                                Content-Type: font/woff2
                                                Date: Fri, 27 Sep 2024 05:37:38 GMT
                                                Etag: "978f9a82b98233f132507526fce0361a"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::qgxzj-1727415458803-d5a78c5fd57e
                                                Connection: close
                                                2024-09-27 05:37:38 UTC2372INData Raw: 77 4f 46 32 00 01 00 00 00 01 71 bc 00 12 00 00 00 05 44 10 00 01 71 53 00 01 01 47 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 0e 1b 89 fa 14 1c e8 1e 06 60 3f 53 54 41 54 3e 00 8c 7a 08 81 3e 09 9c 0c 11 08 0a 89 86 20 88 82 50 01 36 02 24 03 ae 5c 0b ae 60 00 04 20 05 8f 52 07 20 0c 81 61 5b a2 e9 d4 89 c5 70 7a f7 69 20 a3 a2 64 d4 48 c5 74 a6 3a 87 98 5c 80 02 45 75 77 ff da 77 68 12 32 0f 4a 82 d5 9f b3 6a 63 e4 4c 93 12 b0 08 f2 de fe be 83 ba 61 62 d1 6d 72 e1 36 8f 66 2e a8 ea 9f 0b 92 fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff 7f a7 c9 24 36 2b 99 85 c9 b2 50 a4 f5 13 aa 67 f6 7f f6 e6 2a 44 14 02 a3 97 c4 42 9a 25 41 1a 59 43 f2 10 a4 28 4a a9 42 26 49 a5 7d 26 cd 56 5b 3a a1 d1 6d b6 a8 72 29 3d 29 ed 5e 7f 10
                                                Data Ascii: wOF2qDqSG`?STAT>z> P6$\` R a[pzi dHt:\Euwwh2JjcLabmr6f.$6+Pg*DB%AYC(JB&I}&V[:mr)=)^
                                                2024-09-27 05:37:38 UTC1019INData Raw: 1d bc 7d 11 33 94 b1 1d 1c a9 66 d3 76 19 fb a7 fd 6a fb e7 8d 7f 5f d5 39 75 49 74 42 c1 4b 5b b9 bb 4e 86 92 f0 44 28 ea ff bf 4d 3f 2f e0 7b 23 c9 32 cb 48 1a 69 01 d0 fe 0a d0 87 ca 2b ef 71 f4 27 40 a7 df e5 54 7d ba 94 69 3b 40 54 69 61 ee ad 92 21 4a 16 04 05 f0 6f a9 d9 9a a6 fd 34 af f1 d9 9f 58 e4 41 4b 5e c9 25 15 b4 21 84 8a 2a 44 bf 5c d6 fb 46 b1 95 66 27 6d d4 a5 10 d1 95 3e fd d5 18 1f 63 e6 86 c8 65 e8 ff ff e0 7f 33 fb cc 25 f9 48 a5 2d 8f b2 10 93 38 c3 4c 5e 02 08 0c 54 c0 00 68 79 02 90 b0 f6 06 af 05 9b 75 fe d7 b9 12 2a 7d 8f ee 56 1b 80 bc fb c7 ef e7 2a 91 10 cb 4c ef b9 ff cd 13 56 22 05 10 30 78 0e e4 22 b8 f5 ab 7a d0 ce 3a 2c e3 99 a1 ab 47 28 18 30 ce 42 0f 33 74 03 fc 00 8e 74 aa b4 fe af 41 04 41 79 ed 32 77 d8 c3 2c 3b 4e
                                                Data Ascii: }3fvj_9uItBK[ND(M?/{#2Hi+q'@T}i;@Tia!Jo4XAK^%!*D\Ff'm>ce3%H-8L^Thyu*}V*LV"0x"z:,G(0B3ttAAy2w,;N
                                                2024-09-27 05:37:38 UTC4744INData Raw: 62 e2 8f c5 42 a1 00 01 20 48 03 20 48 33 49 4d 51 94 cc 24 99 a4 24 ff 54 60 55 01 94 41 52 76 93 94 dc 43 a9 93 64 7b df 4a 72 bb 9f 1c 7a 9f 29 4a b2 24 4f 52 6b 62 38 6d 38 5c f7 3d d9 ed 89 f9 76 a5 bd c9 bd 21 9d 52 38 f5 de e6 bc b7 3d 1c f7 7a dc ff 5d 5a e2 74 1c 1a 80 43 c0 6e c7 61 6c 25 8d 34 cf 3b 2e db f3 7c a5 57 49 f3 25 79 c6 65 7d bd a0 d4 02 ef 58 42 71 30 90 34 57 6c 4f ca de a6 75 1a 16 76 f0 7c 2e 9b 7e f3 14 83 5a 77 f6 34 8a c1 9b 5b ea e6 be 62 42 8f 30 39 6a 8b 37 94 2e c1 1a 62 01 78 a2 fb df 6b c7 2a 3b 80 01 ae 6b b6 56 59 9a 85 8b d7 ad e9 3f f6 06 df e7 cf 3f 2f f7 28 ff 1c 91 1a 56 79 d4 e6 da 9e bc a6 32 5d 86 1f 07 52 d2 09 0e 70 19 63 c0 e9 d8 80 b8 d8 f0 3c de f2 6d 5d af 4f cd 21 f2 70 87 75 6b a2 51 3a 2b 9c 62 06 71
                                                Data Ascii: bB H H3IMQ$$T`UARvCd{Jrz)J$ORkb8m8\=v!R8=z]ZtCnal%4;.|WI%ye}XBq04WlOuv|.~Zw4[bB09j7.bxk*;kVY??/(Vy2]Rpc<m]O!pukQ:+bq
                                                2024-09-27 05:37:38 UTC5930INData Raw: 55 ab 6f c8 fe d4 7d a0 31 b3 f2 5f 92 db 54 7c 98 90 4a a4 20 86 a0 e2 34 dd 91 15 0e a5 ed 26 22 a8 fb 8b d7 fb e5 e3 41 0c 3a 68 a0 ab b1 37 35 c5 b0 2a ad a3 ba 10 e6 50 69 2f 28 72 c2 c1 2c 98 c0 be d0 dc d9 73 86 6f ca b1 3f f9 7a 05 3c d4 15 27 9b 9b 83 01 61 b7 70 61 1e 73 f1 28 f8 4c 82 98 f3 04 11 d4 85 ad 12 4b bd 2e 23 91 a3 84 45 84 58 0a 1e 4d a6 dc 3a e0 c6 f0 66 fe d1 66 d7 fb 85 23 51 27 4e dd 28 ef d0 54 b1 37 2e 87 5a 3b 49 12 b0 be de 17 f0 c5 7d 35 03 0d 9d 3d 08 f8 94 4e 87 c7 8f 83 56 b6 5a ca 77 bc e1 9e c8 be b3 29 ad fc 72 75 a0 cd 61 d9 80 fa e9 0d c0 0d f2 1a a2 36 9c 17 23 94 46 7f 9a 31 76 e3 6c 8c 3a 66 8c 15 e0 0a c0 62 0b 06 0f 17 d2 54 60 4b 8c 84 2d 4c b6 5a 16 65 98 bf bc bc 12 dc a6 a6 18 dc 22 e4 93 1b 68 57 e8 e0 e9
                                                Data Ascii: Uo}1_T|J 4&"A:h75*Pi/(r,so?z<'apas(LK.#EXM:ff#Q'N(T7.Z;I}5=NVZw)rua6#F1vl:fbT`K-LZe"hW
                                                2024-09-27 05:37:39 UTC7116INData Raw: 57 05 c4 b1 70 6f 34 1a e1 ed 02 80 cd 05 2d 83 01 2d 44 9e 2e 10 9c 82 e3 aa 0c 5f 1a e9 d4 29 9b af 79 e5 3e 2d 3f 6a e1 66 9f 48 f7 a3 d5 40 85 c9 e2 db 24 46 ee bd 80 84 98 3a c3 83 51 bd 2e 82 0b 4b 5b 94 ee 77 a8 9e 44 65 bf 2c 8a 61 c6 3d b0 6e 1f d3 15 6d d6 46 6a ea 7b d7 3f 7d ff b3 9d b5 8f 62 b5 9e 27 d2 5c 9d 74 c1 82 93 0d 8f f7 3a f8 4f 67 c9 fb fb 6b 17 c8 d5 22 a7 41 8a fe d3 46 af ca fd ec 7e a5 10 38 ed f9 f9 58 21 da a6 e0 df 3e 8a cd 99 a1 e6 38 b6 e4 2e ca 52 1c c1 e0 8a d1 53 52 1a 7b d8 e9 81 03 ae 86 d0 36 49 e8 05 ce 7c e7 4d bc ba 4d d4 f4 58 c6 0d c3 42 8c f1 68 b4 01 57 2c b4 5e 38 db a6 b2 56 03 ee 42 7e 0b a5 dd db 3d 0f d5 fd 6f e7 3c 39 3f b3 1e 0a 3c db d7 67 da 3e b0 b0 db b9 77 fb db 4f be 11 6f aa 2f be f6 82 96 a3 ff
                                                Data Ascii: Wpo4--D._)y>-?jfH@$F:Q.K[wDe,a=nmFj{?}b'\t:Ogk"AF~8X!>8.RSR{6I|MMXBhW,^8VB~=o<9?<g>wOo/
                                                2024-09-27 05:37:39 UTC8302INData Raw: b5 d2 ae eb 55 5f af 61 b1 d0 34 57 73 6e bd 9c 71 5a ed 51 64 1f be 44 67 fe b2 3a 69 9a cd ec a6 5c 29 85 05 03 04 08 df 0e 41 7e 9d 2f ef 2d 50 42 58 62 0d 2a 86 a3 46 47 f3 c2 2b e0 f1 78 3c 1e 8f 4f bc 16 87 4f bc da 76 a4 ec 99 fe ae 90 60 1f 00 00 00 00 00 00 00 00 00 40 84 cd b7 cd 66 13 11 11 11 11 11 11 11 11 b9 d4 28 1d 52 4a 29 a5 94 52 00 c6 18 63 8c 31 c6 18 13 07 7c 7c 00 00 00 00 6c 22 29 6a 89 52 18 63 e2 f0 af dd 69 57 da 95 b6 ba b5 d3 9f 5f 29 71 04 44 1c 76 c7 78 c7 5e 38 c3 cf 21 5d cd ea cb 6a b5 02 00 00 00 00 7e 9c 4e a7 33 08 d0 5a 6b ad b5 d6 6e b7 db 0d 00 00 80 cb 65 05 9c 3a 08 dc c0 bf 7a 27 cf 5a e9 39 f7 e5 84 dd d8 a0 c6 5a 10 b4 37 de 8a 77 66 a7 fb 38 16 0f 8b 25 2e 38 10 1f 11 11 11 11 53 d9 25 3c 97 9f 1a 08 62 bb 85
                                                Data Ascii: U_a4WsnqZQdDg:i\)A~/-PBXb*FG+x<OOv`@f(RJ)Rc1||l")jRciW_)qDvx^8!]j~N3Zkne:z'Z9Z7wf8%.8S%<b
                                                2024-09-27 05:37:39 UTC6676INData Raw: 13 24 45 33 2c c7 0b a2 e4 e9 e5 5d 7c 54 70 f8 bd ef 83 ea 3e ab 88 02 9e d5 ac 45 ab b6 78 bc 14 4f 90 9d 7c a3 87 23 dc 8a be 24 6a 74 3a 53 92 c3 11 7d 68 1f 01 39 69 13 a9 e2 01 1e 79 6f d3 f6 d9 36 3f 82 b0 23 ee f4 d6 db f8 77 33 33 38 62 8d a7 8c f7 76 c8 96 a3 86 a3 e3 eb 90 c2 7e b3 ab df ca d2 0c fd 2b 7e 5f 9a d0 15 6f 02 41 fe 13 f2 76 6b 1a fc b7 df f8 f7 6e 4d 24 ad 31 e1 78 01 34 a2 96 32 49 d6 e9 0d 46 c5 64 b6 a4 4e b2 3b b3 f8 95 3d 5f a8 85 45 44 8f d8 ed d9 cc 6f 1e 78 3a 00 00 00 00 00 00 00 00 00 00 00 2e 51 e2 31 82 48 96 e2 89 54 d5 6a 90 d5 aa 4b 6f a6 61 8f b1 a3 18 33 ee 83 09 1f 7d f2 d9 17 5f 4d fa 66 ca 77 3f fc f4 cb 6f d3 66 cc 9a 33 6f e1 58 7e 73 17 09 13 21 4a 8c 38 09 92 a4 de 95 3e cc 00 00 37 aa 41 a3 8f a1 47 9f 01
                                                Data Ascii: $E3,]|Tp>ExO|#$jt:S}h9iyo6?#w338bv~+~_oAvknM$1x42IFdN;=_EDox:.Q1HTjKoa3}_Mfw?of3oX~s!J8>7AG
                                                2024-09-27 05:37:39 UTC10674INData Raw: 30 8d 57 2a f7 a5 cc 5c 2c f3 2c c2 b6 d8 72 2c 2b f8 55 5d 15 d9 f5 33 ab c9 f5 d6 a5 9c 94 97 4a c1 1f d5 f2 f0 29 71 2a 1f 8c 5a 57 90 8e f0 1d 4f 87 b6 cd 28 35 68 22 f4 ab 66 22 47 b4 20 69 d5 86 ac 3d 0c a9 4e 15 ee 8c 7b d5 f7 b9 98 1f 71 18 c0 35 ac b7 87 b9 ee 16 dc 6d 77 10 ee f2 dc 58 56 20 4b d8 91 6b 53 3c f1 0c cb f3 2d 63 7b 91 71 bc cc 78 46 6e c8 f7 bb 3f 78 78 c5 84 9a 63 cf bb 7b 4b 28 39 27 f2 5e db 74 7f fa 0b c9 df f7 36 d9 bf fe 43 35 ca 64 ae 62 f1 7d 21 6c 65 84 5a 35 76 07 c0 a9 09 6f 04 08 81 5a 54 42 0c 94 7b 0a ea 5a a7 7a 57 5e 24 0b 40 90 a4 96 ca 7e 6b 5d 1d 0f bb 1b 40 1b 6c 34 0e 63 69 d4 8e 37 01 27 cb 4e 86 57 bd e6 7f 5c 4f a6 f2 70 e7 44 76 ff ae c3 91 ce 94 c5 d9 79 5b 35 ef 78 57 07 ba b2 60 32 05 c4 48 ed da b0 3f
                                                Data Ascii: 0W*\,,r,+U]3J)q*ZWO(5h"f"G i=N{q5mwXV KkS<-c{qxFn?xxc{K(9'^t6C5db}!leZ5voZTB{ZzW^$@~k]@l4ci7'NW\OpDvy[5xW`2H?
                                                2024-09-27 05:37:39 UTC11860INData Raw: a1 4f 3a 87 d0 05 04 94 4a 80 23 2a 59 80 3a 07 22 1a 4d c6 b4 2b 11 54 56 87 be 98 1e 08 d3 07 61 06 20 cc 10 84 19 81 30 63 90 e1 93 c1 bf 60 bb 7f 79 cc 34 e1 c0 3e cd 9e 11 38 3d ff 8f 6b 84 20 06 2e 06 ff c2 3a bb 54 24 6b d5 0b 82 75 3f f0 2a 17 0f 64 64 a2 81 55 ef 11 56 83 7e 10 86 fa 20 6b 05 61 1d 08 f0 fd 1e 92 51 4c 48 34 b0 f1 3d c2 26 10 e2 49 7d 90 7d 09 c2 be 41 c0 a7 df 43 3a 8a f9 26 1a d8 9f f7 08 fb 0b 42 fc 51 1f 64 ff 05 61 ff 74 bf 83 54 bf a9 ff b9 ef d5 3a e3 2c 86 79 65 24 c4 af 30 27 ef 52 0a 23 e8 1b ea b0 b6 ff 0d f5 c8 5e d2 01 83 75 f0 71 98 3a 0d 6f c2 c0 ec 07 1f b3 f7 0d 70 f8 2f 00 b8 f4 9d 00 2b fd 07 c0 92 bf 01 fc fe 81 b7 d0 60 9f 1d dc 69 8b e2 65 a7 78 23 47 1b aa 03 d9 81 e1 69 15 77 0a 46 3e 64 e7 6b fe e0 43 c8
                                                Data Ascii: O:J#*Y:"M+TVa 0c`y4>8=k .:T$ku?*ddUV~ kaQLH4=&I}}AC:&BQdatT:,ye$0'R#^uq:op/+`iex#GiwF>dkC
                                                2024-09-27 05:37:39 UTC10234INData Raw: 08 02 f9 32 a1 f6 65 64 57 22 c7 64 06 a4 66 9b 58 64 b0 49 2a 5e a0 e2 50 15 ef c8 c6 e5 5c 50 30 b9 dc 33 95 3f c0 11 05 44 21 77 3a c5 d5 3a 30 12 a4 cc ab 14 6f 51 01 2a d2 1b c5 fd 26 eb 2e c0 21 4b f9 00 ff ed 80 b5 ab 43 c3 32 fb b2 33 b4 8a 3d a8 c6 a7 b7 22 18 4a bd 48 a4 d0 31 d1 2b ab 36 df 40 44 46 b1 1c 7e e5 dd 0b b8 77 11 88 6f aa 30 ef 21 ff a6 4c 07 d6 81 4e 1e 87 d7 c7 59 67 82 7b d1 9f 56 94 6d 41 ee 0e 10 28 65 81 f2 c0 4c c0 1e c0 e4 75 38 e5 4f 83 99 0d 45 b5 01 54 69 99 29 79 0b bf e2 f6 b1 f8 e2 f9 f9 55 fe 19 ff ad c0 8a 74 7a 7a 6c 6b 07 89 48 c6 66 02 a5 94 32 2f 1e 74 78 10 81 58 b5 b5 64 a8 8a ec e6 9d f0 ef 47 14 95 96 64 d0 fb 7d fb 04 f8 92 8d e8 7d 01 33 c4 1e 54 83 96 1e 40 e5 17 4e 91 ce b1 59 e4 80 d5 2c 95 ec ec 03 72
                                                Data Ascii: 2edW"dfXdI*^P\P03?D!w::0oQ*&.!KC23="JH1+6@DF~wo0!LNYg{VmA(eLu8OETi)yUtzzlkHf2/txXdGd}}3T@NY,r


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.44974776.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:39 UTC575OUTGET /static/js/7564.ecb2f0f8.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:39 UTC555INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87012
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="7564.ecb2f0f8.js"
                                                Content-Length: 405582
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:39 GMT
                                                Etag: "a57df93c072262c5234883ccc8447e6a"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::qzpxr-1727415459460-5245df5ec93b
                                                Connection: close
                                                2024-09-27 05:37:39 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 35 36 34 2e 65 63 62 32 66 30 66 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 36 34 5d 2c 7b 35 38 39 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 77 3a 28 29 3d 3e 6d 74 2c 79 56 3a 28 29 3d 3e 62 74 2c 53 31 3a 28 29 3d 3e 5f 74 2c 6a 3a 28 29 3d 3e 77 74 7d 29 3b 76 61 72 20 6e 2c 69 3d 72 28 32 32 39 37 30 29
                                                Data Ascii: /*! For license information please see 7564.ecb2f0f8.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7564],{5890:(e,t,r)=>{"use strict";r.d(t,{Zw:()=>mt,yV:()=>bt,S1:()=>_t,j:()=>wt});var n,i=r(22970)
                                                2024-09-27 05:37:39 UTC999INData Raw: 6f 67 67 65 72 20 22 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 6e 2e 4e 6f 6e 65 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 6e 2e 4e 6f 6e 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 2e 57 61 72 6e 29 2c 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b
                                                Data Ascii: ogger ",g=function(){function e(){this.logLevel=n.None}return e.prototype.disable=function(){this.logLevel=n.None},e.prototype.enable=function(e){void 0===e&&(e=n.Warn),this.logLevel=e},e.prototype.log=function(){for(var e=[],t=0;t<arguments.length;t++)e[
                                                2024-09-27 05:37:39 UTC4744INData Raw: 67 65 72 50 72 6f 76 69 64 65 72 3a 6e 65 77 20 67 2c 6f 70 74 4f 75 74 3a 21 31 2c 73 65 72 76 65 72 55 72 6c 3a 64 2e 45 47 2c 73 65 72 76 65 72 5a 6f 6e 65 3a 68 2e 55 53 2c 75 73 65 42 61 74 63 68 3a 21 31 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 69 3b 74 68 69 73 2e 5f 6f 70 74 4f 75 74 3d 21 31 3b 76 61 72 20 6f 3d 79 28 29 3b 74 68 69 73 2e 61 70 69 4b 65 79 3d 65 2e 61 70 69 4b 65 79 2c 74 68 69 73 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6f 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 2c 74 68
                                                Data Ascii: gerProvider:new g,optOut:!1,serverUrl:d.EG,serverZone:h.US,useBatch:!1}},m=function(){function e(e){var t,r,n,i;this._optOut=!1;var o=y();this.apiKey=e.apiKey,this.flushIntervalMillis=null!==(t=e.flushIntervalMillis)&&void 0!==t?t:o.flushIntervalMillis,th
                                                2024-09-27 05:37:39 UTC5930INData Raw: 72 3d 65 2e 73 74 61 74 75 73 3b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 73 2e 53 75 63 63 65 73 73 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 2e 49 6e 76 61 6c 69 64 3a 74 68 69 73 2e 68 61 6e 64 6c 65 49 6e 76 61 6c 69 64 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 2e 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 2e 52 61 74 65 4c 69 6d 69 74 3a 74 68 69 73 2e 68 61 6e 64 6c 65 52 61 74 65 4c 69 6d 69 74 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 64 65
                                                Data Ascii: r=e.status;switch(r){case s.Success:this.handleSuccessResponse(e,t);break;case s.Invalid:this.handleInvalidResponse(e,t);break;case s.PayloadTooLarge:this.handlePayloadTooLargeResponse(e,t);break;case s.RateLimit:this.handleRateLimitResponse(e,t);break;de
                                                2024-09-27 05:37:39 UTC7116INData Raw: 20 31 35 3a 74 72 79 7b 64 26 26 21 64 2e 64 6f 6e 65 26 26 28 45 3d 68 2e 72 65 74 75 72 6e 29 26 26 45 2e 63 61 6c 6c 28 68 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 77 29 74 68 72 6f 77 20 77 2e 65 72 72 6f 72 7d 72 65 74 75 72 6e 5b 37 5d 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 79 3d 74 68 69 73 2e 70 6c 75 67 69 6e 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 6f 2e 44 45 53 54 49 4e 41 54 49 4f 4e 7d 29 29 2c 6d 3d 79 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 5f 5f 61 73 73 69 67 6e 29 28 7b 7d 2c 72 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 65 63 75 74 65 28 74 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                Data Ascii: 15:try{d&&!d.done&&(E=h.return)&&E.call(h)}finally{if(w)throw w.error}return[7];case 16:return y=this.plugins.filter((function(e){return e.type===o.DESTINATION})),m=y.map((function(e){var t=(0,i.__assign)({},r);return e.execute(t).catch((function(e){retu
                                                2024-09-27 05:37:39 UTC8302INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 72 50 72 6f 70 65 72 74 69 65 73 3d 65 2c 74 68 69 73 7d 2c 75 70 64 61 74 65 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 72 2e 75 73 65 72 50 72 6f 70 65 72 74 69 65 73 7c 7c 7b 7d 2c 6e 3d 30 2c 69 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 6e 5d 2c 73 3d 6f 5b 30 5d 2c 61 3d 6f 5b 31 5d 3b 73 77 69 74 63 68 28 73 29 7b 63 61 73 65 22 24 73 65 74 22 3a 66 6f 72 28 76 61 72 20 75 3d 30 2c 63 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 3b 75 3c 63 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 6c 3d 63 5b 75 5d 2c 66 3d 6c 5b 30 5d 2c 68 3d
                                                Data Ascii: n(e){return r.userProperties=e,this},updateUserProperties:function(e){for(var t=r.userProperties||{},n=0,i=Object.entries(e);n<i.length;n++){var o=i[n],s=o[0],a=o[1];switch(s){case"$set":for(var u=0,c=Object.entries(a);u<c.length;u++){var l=c[u],f=l[0],h=
                                                2024-09-27 05:37:39 UTC6676INData Raw: 6b 7d 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 32 30 30 26 26 65 3c 33 30 30 3f 74 65 2e 53 75 63 63 65 73 73 3a 34 32 39 3d 3d 3d 65 3f 74 65 2e 52 61 74 65 4c 69 6d 69 74 3a 34 31 33 3d 3d 3d 65 3f 74 65 2e 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 34 30 38 3d 3d 3d 65 3f 74 65 2e 54 69 6d 65 6f 75 74 3a 65 3e 3d 34 30 30 26 26 65 3c 35 30 30 3f 74 65 2e 49 6e 76 61 6c 69 64 3a 65 3e 3d 35 30 30 3f 74 65 2e 46 61 69 6c 65 64 3a 74 65 2e 55 6e 6b 6e 6f 77 6e 7d 2c 65 7d 28 29 29 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 28 30 2c 69 2e 5f 5f 61 73 73 69 67 6e 29
                                                Data Ascii: k}}},e.prototype.buildStatus=function(e){return e>=200&&e<300?te.Success:429===e?te.RateLimit:413===e?te.PayloadTooLarge:408===e?te.Timeout:e>=400&&e<500?te.Invalid:e>=500?te.Failed:te.Unknown},e}()),oe=function(){function e(e){this.options=(0,i.__assign)
                                                2024-09-27 05:37:39 UTC10674INData Raw: 6f 72 74 65 64 2e 22 29 29 3b 76 61 72 20 6f 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6f 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 2c 21 30 29 2c 6f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 72 2e 73 74 61 74 65 2e 64 6f 6e 65 29 74 72 79 7b 76 61 72 20 65 3d 6f 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2c 73 3d 72 2e 62 75 69 6c 64 52 65 73 70 6f 6e 73 65 28 74 29 3b 6e 28 73 29 7d 63 61 74 63 68 28 61 29 7b 69 28 61 29 7d 7d 2c 6f 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c
                                                Data Ascii: orted."));var o=new XMLHttpRequest;o.open("POST",e,!0),o.onreadystatechange=function(){if(o.readyState===r.state.done)try{var e=o.responseText,t=JSON.parse(e),s=r.buildResponse(t);n(s)}catch(a){i(a)}},o.setRequestHeader("Content-Type","application/json"),
                                                2024-09-27 05:37:39 UTC11860INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53 65 74 28 44 65 2e 41 50 50 45 4e 44 2c 65 2c 74 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53 65 74 28 44 65 2e 50 52 45 50 45 4e 44 2c 65 2c 74 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 49 6e 73 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53 65 74 28 44 65 2e 50 4f 53 54 49 4e 53 45 52 54 2c 65 2c 74 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 49 6e 73 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53
                                                Data Ascii: eturn this._safeSet(De.APPEND,e,t),this},e.prototype.prepend=function(e,t){return this._safeSet(De.PREPEND,e,t),this},e.prototype.postInsert=function(e,t){return this._safeSet(De.POSTINSERT,e,t),this},e.prototype.preInsert=function(e,t){return this._safeS
                                                2024-09-27 05:37:39 UTC10234INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2c 65 5d 7d 29 29 7d 29 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 29 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 6c 65 6d 65 6e 74 2c 72 3d 65 2e 74 79 70 65 2c 6e 3d 65 2e 68 61 6e 64 6c 65 72 3b 6e 75 6c 6c 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 45
                                                Data Ascii: nction(t){return[2,e]}))}))},teardown:function(){return(0,i.__awaiter)(void 0,void 0,void 0,(function(){return(0,i.__generator)(this,(function(r){return null==e||e.disconnect(),t.forEach((function(e){var t=e.element,r=e.type,n=e.handler;null==t||t.removeE


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.44974876.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:39 UTC558OUTGET /_next-live/feedback/feedback.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:39 UTC578INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 486
                                                Cache-Control: public,max-age=60,stale-while-revalidate=600
                                                Content-Disposition: inline; filename="feedback.js"
                                                Content-Length: 4118
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:39 GMT
                                                Etag: "a44922042519beb8b6eb4dd072459338"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/feedback.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::8dtn9-1727415459463-083d33b618b7
                                                Connection: close
                                                2024-09-27 05:37:39 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 3d 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2c 6f 3d 22 73 65 6e 64 42 65 61 63 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 72 29 7b 6f 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 74 2b 22 2f 61 70 69 2f 65 76 65 6e 74 2f 74 69 63 6b 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 69 64 65 6e 74 69 74 79 3a 65 2c 65 76 65 6e 74 3a 6e 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 70 72 6f 70 65 72 74 69 65 73
                                                Data Ascii: !function(){const e=Date.now().toString(),t=new URL(document.currentScript?.src).origin,o="sendBeacon"in navigator;function n(n,r){o&&navigator.sendBeacon(t+"/api/event/tick",JSON.stringify({identity:e,event:n,timestamp:(new Date).toISOString(),properties
                                                2024-09-27 05:37:39 UTC976INData Raw: 64 65 72 73 2e 65 6e 74 72 69 65 73 28 29 29 7d 2c 77 69 6e 64 6f 77 2e 6f 72 69 67 69 6e 2c 5b 63 5d 29 7d 7d 63 61 74 63 68 28 65 29 7b 6e 28 22 54 6f 6f 6c 62 61 72 20 70 72 6f 78 79 20 65 72 72 6f 72 22 2c 7b 65 76 65 6e 74 5f 6e 61 6d 65 3a 22 54 4f 4f 4c 42 41 52 5f 50 52 4f 58 59 5f 45 52 52 4f 52 22 2c 65 72 72 6f 72 3a 65 2e 6d 65 73 73 61 67 65 2c 73 74 61 63 6b 3a 65 2e 73 74 61 63 6b 7d 29 7d 7d 2c 70 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 65 2e 73 6f 6d 65 28 28 65 3d 3e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 5b 2e 2e 2e 65 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 5d 2e 73 6f 6d 65 28 28 65 3d 3e 22 56 45 52 43 45 4c 2d 4c 49 56 45 2d 46 45 45 44 42 41 43 4b 22 3d 3d 3d 65 2e
                                                Data Ascii: ders.entries())},window.origin,[c])}}catch(e){n("Toolbar proxy error",{event_name:"TOOLBAR_PROXY_ERROR",error:e.message,stack:e.stack})}},p=new MutationObserver((e=>{e.some((e=>"childList"===e.type&&[...e.removedNodes].some((e=>"VERCEL-LIVE-FEEDBACK"===e.
                                                2024-09-27 05:37:39 UTC770INData Raw: 22 3e 3c 5c 2f 73 63 72 69 70 74 3e 60 2c 28 29 3d 3e 7b 74 2e 72 65 6d 6f 76 65 28 29 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 72 63 3d 69 2e 73 72 63 2c 69 2e 72 65 6d 6f 76 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 2c 61 3d 28 29 3d 3e 7b 70 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 2e 72 65 6d 6f 76 65 28 29 2c 69 2e 72 65 6d 6f 76 65 28 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 77 29 7d 2c 73 3d 28 2e 2e 2e 65 29 3d 3e 66 65 74 63 68 28 2e 2e 2e 65 29 2c 64 3d 65 3d 3e 69 6d 70 6f 72 74 28 65 29 3b 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69
                                                Data Ascii: "><\/script>`,()=>{t.remove();const e=document.createElement("script");e.src=i.src,i.remove(),document.head.appendChild(e)}),a=()=>{p.disconnect(),t.remove(),i.remove(),removeEventListener("message",w)},s=(...e)=>fetch(...e),d=e=>import(e);n.onload=functi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.44974976.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:39 UTC575OUTGET /static/js/9962.c28a4566.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:39 UTC556INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 150368
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="9962.c28a4566.js"
                                                Content-Length: 684588
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:39 GMT
                                                Etag: "20e235825bcffb6bbad18525640923dc"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::lhffs-1727415459626-56434657b82f
                                                Connection: close
                                                2024-09-27 05:37:39 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 39 39 36 32 2e 63 32 38 61 34 35 36 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 36 32 5d 2c 7b 37 35 38 35 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 33 30 31 31 30 29 2c 69 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e
                                                Data Ascii: /*! For license information please see 9962.c28a4566.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9962],{75858:(e,t,r)=>{"use strict";r.d(t,{Z:()=>o});var n=r(30110),i=/^((children|dangerouslySetIn
                                                2024-09-27 05:37:39 UTC998INData Raw: 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 7c 67 6c 79 70 68 52 65 66 7c 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 7c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 7c 68 61 6e 67 69 6e 67 7c 68 6f 72 69 7a 41 64 76 58 7c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 7c 69 64 65 6f 67 72 61 70 68 69 63 7c 69 6d 61 67 65 52 65 6e 64 65 72 69 6e 67 7c 69 6e 7c 69 6e 32 7c 69 6e 74 65 72 63 65 70 74 7c 6b 7c 6b 31 7c 6b 32 7c 6b 33 7c 6b 34 7c 6b 65 72 6e 65 6c 4d 61 74 72 69 78 7c 6b 65 72 6e 65 6c 55 6e 69 74 4c 65 6e 67 74 68 7c 6b
                                                Data Ascii: ight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal|glyphOrientationVertical|glyphRef|gradientTransform|gradientUnits|hanging|horizAdvX|horizOriginX|ideographic|imageRendering|in|in2|intercept|k|k1|k2|k3|k4|kernelMatrix|kernelUnitLength|k
                                                2024-09-27 05:37:39 UTC4744INData Raw: 76 69 61 74 69 6f 6e 7c 73 74 65 6d 68 7c 73 74 65 6d 76 7c 73 74 69 74 63 68 54 69 6c 65 73 7c 73 74 6f 70 43 6f 6c 6f 72 7c 73 74 6f 70 4f 70 61 63 69 74 79 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 50 6f 73 69 74 69 6f 6e 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 7c 73 74 72 69 6e 67 7c 73 74 72 6f 6b 65 7c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75
                                                Data Ascii: viation|stemh|stemv|stitchTiles|stopColor|stopOpacity|strikethroughPosition|strikethroughThickness|string|stroke|strokeDasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValu
                                                2024-09-27 05:37:39 UTC5930INData Raw: 28 69 29 7b 63 61 73 65 20 33 3a 72 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 72 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 72 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 72 5e 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 29 29 2b 28 35 39 37 39 37 2a 28 72 3e 3e 3e 31 36 29 3c 3c 31 36 29 7d 72 65 74 75 72 6e 28 28 28 72 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 72 5e 3d 72 3e 3e 3e 31 33 29 29 2b 28 35 39 37 39 37 2a 28 72 3e 3e 3e 31 36 29 3c 3c 31 36 29 29 5e 72 3e 3e 3e 31 35 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 3b 76 61 72 20 77 3d 72 28 35 33 38
                                                Data Ascii: (i){case 3:r^=(255&e.charCodeAt(n+2))<<16;case 2:r^=(255&e.charCodeAt(n+1))<<8;case 1:r=1540483477*(65535&(r^=255&e.charCodeAt(n)))+(59797*(r>>>16)<<16)}return(((r=1540483477*(65535&(r^=r>>>13))+(59797*(r>>>16)<<16))^r>>>15)>>>0).toString(36)};var w=r(538
                                                2024-09-27 05:37:39 UTC7116INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 2c 64 3d 63 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 3f 74 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 26 26 64 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 66 5b 30 5d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 5b 30 5d 2e 72 61 77 29 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 66 29 3b 65 6c 73 65 7b 64 2e 70 75 73 68 28 66 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 70 3d 66 2e 6c 65 6e 67 74 68 2c 67 3d 31 3b 67 3c 70 3b 67 2b 2b 29 64 2e 70 75 73 68 28 66 5b 67 5d 2c 66 5b 30 5d 5b 67 5d 29 7d 76 61 72 20 6d 3d 4d
                                                Data Ascii: nction(){var f=arguments,d=c&&void 0!==t.__emotion_styles?t.__emotion_styles.slice(0):[];if(void 0!==n&&d.push("label:"+n+";"),null==f[0]||void 0===f[0].raw)d.push.apply(d,f);else{d.push(f[0][0]);for(var p=f.length,g=1;g<p;g++)d.push(f[g],f[0][g])}var m=M
                                                2024-09-27 05:37:39 UTC8302INData Raw: 73 65 20 31 30 31 39 3a 63 61 73 65 20 39 38 33 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 73 2b 22 2d 6d 6f 7a 2d 22 2b 73 2b 22 2d 6d 73 2d 22 2b 73 2b 73 3b 63 61 73 65 20 38 38 33 3a 69 66 28 34 35 3d 3d 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 38 29 29 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 73 2b 73 3b 69 66 28 30 3c 73 2e 69 6e 64 65 78 4f 66 28 22 69 6d 61 67 65 2d 73 65 74 28 22 2c 31 31 29 29 72 65 74 75 72 6e 20 73 2e 72 65 70 6c 61 63 65 28 6b 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 73 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 33 32 3a 69 66 28 34 35 3d 3d 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 34 29 29 73 77 69 74 63 68 28 73 2e 63 68 61 72 43 6f 64 65 41 74 28 35 29 29 7b 63 61 73 65 20 31 30 33 3a 72 65 74
                                                Data Ascii: se 1019:case 983:return"-webkit-"+s+"-moz-"+s+"-ms-"+s+s;case 883:if(45===s.charCodeAt(8))return"-webkit-"+s+s;if(0<s.indexOf("image-set(",11))return s.replace(k,"$1-webkit-$2")+s;break;case 932:if(45===s.charCodeAt(4))switch(s.charCodeAt(5)){case 103:ret
                                                2024-09-27 05:37:39 UTC6676INData Raw: 74 6f 72 28 65 2c 74 29 7b 6c 65 74 20 72 3d 22 62 79 74 65 73 22 2b 53 74 72 69 6e 67 28 65 29 3b 73 75 70 65 72 28 72 2c 72 2c 74 2c 21 31 29 2c 74 68 69 73 2e 73 69 7a 65 3d 65 7d 64 65 66 61 75 6c 74 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 2b 32 2a 74 68 69 73 2e 73 69 7a 65 29 7d 65 6e 63 6f 64 65 28 65 2c 74 29 7b 6c 65 74 20 72 3d 28 30 2c 6e 2e 61 72 72 61 79 69 66 79 29 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 21 3d 3d 74 68 69 73 2e 73 69 7a 65 26 26 74 68 69 73 2e 5f 74 68 72 6f 77 45
                                                Data Ascii: tor(e,t){let r="bytes"+String(e);super(r,r,t,!1),this.size=e}defaultValue(){return"0x0000000000000000000000000000000000000000000000000000000000000000".substring(0,2+2*this.size)}encode(e,t){let r=(0,n.arrayify)(t);return r.length!==this.size&&this._throwE
                                                2024-09-27 05:37:39 UTC10674INData Raw: 69 2e 64 65 66 69 6e 65 52 65 61 64 4f 6e 6c 79 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 63 6f 6e 73 74 20 64 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 73 69 67 68 61 73 68 3a 22 73 69 67 68 61 73 68 22 2c 6d 69 6e 69 6d 61 6c 3a 22 6d 69 6e 69 6d 61 6c 22 2c 66 75 6c 6c 3a 22 66 75 6c 6c 22 2c 6a 73 6f 6e 3a 22 6a 73 6f 6e 22 7d 29 2c 70 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 5e 28 2e 2a 29 5c 5b 28 5b 30 2d 39 5d 2a 29 5c 5d 24 2f 29 3b 63 6c 61 73 73 20 67 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 65 21 3d 3d 63 26 26 61 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 75 73 65 20 66 72 6f 6d 53 74 72 69 6e 67 22 2c 6f 2e 4c 6f 67 67 65 72 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 2c 7b 6f 70 65 72 61 74
                                                Data Ascii: i.defineReadOnly)(e,r,t[r])}const d=Object.freeze({sighash:"sighash",minimal:"minimal",full:"full",json:"json"}),p=new RegExp(/^(.*)\[([0-9]*)\]$/);class g{constructor(e,t){e!==c&&a.throwError("use fromString",o.Logger.errors.UNSUPPORTED_OPERATION,{operat
                                                2024-09-27 05:37:39 UTC11860INData Raw: 70 61 79 61 62 6c 65 2c 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 3a 74 2e 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 2c 67 61 73 3a 65 2e 67 61 73 3f 6e 2e 4f 24 2e 66 72 6f 6d 28 65 2e 67 61 73 29 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 6e 65 77 20 78 28 63 2c 72 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 53 74 72 69 6e 67 28 65 29 7b 6c 65 74 20 74 3d 7b 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 72 3d 28 65 3d 62 28 65 2c 74 29 29 2e 73 70 6c 69 74 28 22 20 72 65 74 75 72 6e 73 20 22 29 3b 72 2e 6c 65 6e 67 74 68 3e 32 26 26 61 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 2c 65 29 3b 6c 65 74 20 6e 3d 72 5b 30 5d 2e 6d 61 74 63
                                                Data Ascii: payable,stateMutability:t.stateMutability,gas:e.gas?n.O$.from(e.gas):null};return new x(c,r)}static fromString(e){let t={type:"function"},r=(e=b(e,t)).split(" returns ");r.length>2&&a.throwArgumentError("invalid function string","value",e);let n=r[0].matc
                                                2024-09-27 05:37:39 UTC10234INData Raw: 72 28 65 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 6f 2e 68 65 78 6c 69 66 79 29 28 65 29 3b 6c 65 74 20 72 3d 74 68 69 73 2e 67 65 74 45 72 72 6f 72 28 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 72 3f 6e 65 77 20 6d 28 7b 61 72 67 73 3a 74 68 69 73 2e 5f 61 62 69 43 6f 64 65 72 2e 64 65 63 6f 64 65 28 72 2e 69 6e 70 75 74 73 2c 22 30 78 22 2b 74 2e 73 75 62 73 74 72 69 6e 67 28 31 30 29 29 2c 65 72 72 6f 72 46 72 61 67 6d 65 6e 74 3a 72 2c 6e 61 6d 65 3a 72 2e 6e 61 6d 65 2c 73 69 67 6e 61 74 75 72 65 3a 72 2e 66 6f 72 6d 61 74 28 29 2c 73 69 67 68 61 73 68 3a 74 68 69 73 2e 67 65 74 53 69 67 68 61 73 68 28 72 29 7d 29 3a 6e 75 6c 6c 7d 73 74 61 74 69 63 20 69 73 49 6e 74 65 72 66
                                                Data Ascii: r(e){const t=(0,o.hexlify)(e);let r=this.getError(t.substring(0,10).toLowerCase());return r?new m({args:this._abiCoder.decode(r.inputs,"0x"+t.substring(10)),errorFragment:r,name:r.name,signature:r.format(),sighash:this.getSighash(r)}):null}static isInterf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.44975076.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:39 UTC574OUTGET /static/js/456.0702b096.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:39 UTC555INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87012
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="456.0702b096.js"
                                                Content-Length: 2772516
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:39 GMT
                                                Etag: "dbb5091280c9e51e71289991942383cb"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::xrbt8-1727415459679-780c6fea180f
                                                Connection: close
                                                2024-09-27 05:37:39 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 35 36 2e 30 37 30 32 62 30 39 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 36 5d 2c 7b 38 37 32 39 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 64 6f 3a 28 29 3d 3e 56 7d 29 3b 76 61 72 20 72 2c 69 3d 5b 5d 2c 61 3d 22 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 20 6c 6f 6f 70 20 63 6f 6d 70 6c 65 74 65 64 20 77 69 74
                                                Data Ascii: /*! For license information please see 456.0702b096.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[456],{87291:(e,t,n)=>{"use strict";n.d(t,{do:()=>V});var r,i=[],a="ResizeObserver loop completed wit
                                                2024-09-27 05:37:39 UTC999INData Raw: 2d 4d 2d 4f 2c 4c 3d 4e 2b 43 2b 78 2b 52 2c 46 3d 44 2b 50 2b 4f 2b 6b 2c 42 3d 73 28 7b 64 65 76 69 63 65 50 69 78 65 6c 43 6f 6e 74 65 6e 74 42 6f 78 53 69 7a 65 3a 67 28 4d 61 74 68 2e 72 6f 75 6e 64 28 4e 2a 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 44 2a 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 61 29 2c 62 6f 72 64 65 72 42 6f 78 53 69 7a 65 3a 67 28 4c 2c 46 2c 61 29 2c 63 6f 6e 74 65 6e 74 42 6f 78 53 69 7a 65 3a 67 28 4e 2c 44 2c 61 29 2c 63 6f 6e 74 65 6e 74 52 65 63 74 3a 6e 65 77 20 6c 28 77 2c 64 2c 4e 2c 44 29 7d 29 3b 72 65 74 75 72 6e 20 68 2e 73 65 74 28 65 2c 42 29 2c 42 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 54 28 65 2c 6e 29 2c 61 3d 69 2e
                                                Data Ascii: -M-O,L=N+C+x+R,F=D+P+O+k,B=s({devicePixelContentBoxSize:g(Math.round(N*devicePixelRatio),Math.round(D*devicePixelRatio),a),borderBoxSize:g(L,F,a),contentBoxSize:g(N,D,a),contentRect:new l(w,d,N,D)});return h.set(e,B),B},w=function(e,t,n){var i=T(e,n),a=i.
                                                2024-09-27 05:37:39 UTC4744INData Raw: 72 76 65 72 2c 72 2c 6e 2e 6f 62 73 65 72 76 65 72 29 7d 29 29 2c 6e 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 73 70 6c 69 63 65 28 30 2c 6e 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 28 30 2c 72 5b 6e 5d 29 28 29 3b 72 65 74 75 72 6e 20 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 73 70 6c 69 63 65 28 30 2c 74 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 29 2c 74 2e 73 6b 69 70 70 65 64 54 61 72 67 65 74 73 2e 73 70 6c 69 63 65 28 30 2c 74 2e 73 6b 69 70 70 65 64 54 61 72 67 65 74 73
                                                Data Ascii: rver,r,n.observer)})),n.activeTargets.splice(0,n.activeTargets.length)}}));for(var n=0,r=t;n<r.length;n++)(0,r[n])();return e},C=function(e){i.forEach((function(t){t.activeTargets.splice(0,t.activeTargets.length),t.skippedTargets.splice(0,t.skippedTargets
                                                2024-09-27 05:37:39 UTC5930INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 20 28 29 20 7b 20 5b 70 6f 6c 79 66 69 6c 6c 20 63 6f 64 65 5d 20 7d 22 7d 2c 65 7d 28 29 7d 2c 38 32 38 32 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 23 30 31 38 38 38 43 22 2c 22 23 46 43 37 35 30 30 22 2c 22 23 30 33 34 46 35 44 22 2c 22 23 46 37 33 46 30 31 22 2c 22 23 46 43 31 39 36 30 22 2c 22 23 43 37 31 34 34 43 22 2c 22 23 46 33 43 31 30 30 22 2c 22 23 31 35 39 38 46 32 22 2c 22 23 32 34 36 35 45 31 22 2c 22 23 46 31 39 45 30 32 22 5d 7d 2c 32 37 33 36 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 2c 69 3d 6e 28 33 33 31 29 2c 61 3d 6e 28 32 38 33 38 33 29 2c 6f 3d 6e 28 37 35 32 34 30 29 2c 73 3d 6e 28 38 32 38 32 31 29 2c 75 3d
                                                Data Ascii: n(){return"function ResizeObserver () { [polyfill code] }"},e}()},82821:e=>{e.exports=["#01888C","#FC7500","#034F5D","#F73F01","#FC1960","#C7144C","#F3C100","#1598F2","#2465E1","#F19E02"]},27366:(e,t,n)=>{var r,i=n(331),a=n(28383),o=n(75240),s=n(82821),u=
                                                2024-09-27 05:37:39 UTC7116INData Raw: 6c 6f 6f 72 28 74 29 2c 6f 3d 32 35 35 2a 72 2a 28 31 2d 6e 29 2c 73 3d 32 35 35 2a 72 2a 28 31 2d 6e 2a 61 29 2c 75 3d 32 35 35 2a 72 2a 28 31 2d 6e 2a 28 31 2d 61 29 29 3b 73 77 69 74 63 68 28 72 2a 3d 32 35 35 2c 69 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 72 2c 75 2c 6f 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 73 2c 72 2c 6f 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 5b 6f 2c 72 2c 75 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 5b 6f 2c 73 2c 72 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 5b 75 2c 6f 2c 72 5d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 5b 72 2c 6f 2c 73 5d 7d 7d 2c 6f 2e 68 73 76 2e 68 73 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d
                                                Data Ascii: loor(t),o=255*r*(1-n),s=255*r*(1-n*a),u=255*r*(1-n*(1-a));switch(r*=255,i){case 0:return[r,u,o];case 1:return[s,r,o];case 2:return[o,r,u];case 3:return[o,s,r];case 4:return[u,o,r];case 5:return[r,o,s]}},o.hsv.hsl=function(e){var t,n,r,i=e[0],a=e[1]/100,o=
                                                2024-09-27 05:37:39 UTC8302INData Raw: 35 2c 30 5d 2c 67 6f 6c 64 65 6e 72 6f 64 3a 5b 32 31 38 2c 31 36 35 2c 33 32 5d 2c 67 72 61 79 3a 5b 31 32 38 2c 31 32 38 2c 31 32 38 5d 2c 67 72 65 65 6e 3a 5b 30 2c 31 32 38 2c 30 5d 2c 67 72 65 65 6e 79 65 6c 6c 6f 77 3a 5b 31 37 33 2c 32 35 35 2c 34 37 5d 2c 67 72 65 79 3a 5b 31 32 38 2c 31 32 38 2c 31 32 38 5d 2c 68 6f 6e 65 79 64 65 77 3a 5b 32 34 30 2c 32 35 35 2c 32 34 30 5d 2c 68 6f 74 70 69 6e 6b 3a 5b 32 35 35 2c 31 30 35 2c 31 38 30 5d 2c 69 6e 64 69 61 6e 72 65 64 3a 5b 32 30 35 2c 39 32 2c 39 32 5d 2c 69 6e 64 69 67 6f 3a 5b 37 35 2c 30 2c 31 33 30 5d 2c 69 76 6f 72 79 3a 5b 32 35 35 2c 32 35 35 2c 32 34 30 5d 2c 6b 68 61 6b 69 3a 5b 32 34 30 2c 32 33 30 2c 31 34 30 5d 2c 6c 61 76 65 6e 64 65 72 3a 5b 32 33 30 2c 32 33 30 2c 32 35 30 5d 2c
                                                Data Ascii: 5,0],goldenrod:[218,165,32],gray:[128,128,128],green:[0,128,0],greenyellow:[173,255,47],grey:[128,128,128],honeydew:[240,255,240],hotpink:[255,105,180],indianred:[205,92,92],indigo:[75,0,130],ivory:[255,255,240],khaki:[240,230,140],lavender:[230,230,250],
                                                2024-09-27 05:37:39 UTC6676INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 68 65 78 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 29 7d 2c 72 67 62 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 72 67 62 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 2c 74 68 69 73 2e 76 61 6c 75 65 73 2e 61 6c 70 68 61 29 7d 2c 72 67 62 61 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 72 67 62 61 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 2c 74 68 69 73 2e 76 61 6c 75 65 73 2e 61 6c 70 68 61 29 7d 2c 70 65 72 63 65 6e 74 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 65 72 63 65 6e 74 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73
                                                Data Ascii: on(){return a.hexString(this.values.rgb)},rgbString:function(){return a.rgbString(this.values.rgb,this.values.alpha)},rgbaString:function(){return a.rgbaString(this.values.rgb,this.values.alpha)},percentString:function(){return a.percentString(this.values
                                                2024-09-27 05:37:39 UTC10674INData Raw: 74 2c 6e 2e 66 61 63 61 64 65 7d 28 74 7c 7c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 74 29 3a 65 26 26 28 65 2e 63 75 72 72 65 6e 74 3d 74 29 2c 65 7d 28 65 2c 74 29 7d 29 29 7d 29 29 7d 76 61 72 20 6c 3d 7b 77 69 64 74 68 3a 22 31 70 78 22 2c 68 65 69 67 68 74 3a 22 30 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 22 31 70 78 22 2c 6c 65 66 74 3a 22 31 70 78 22 7d 2c 66 3d 66 75 6e 63 74 69 6f
                                                Data Ascii: t,n.facade}(t||null,(function(t){return e.forEach((function(e){return function(e,t){return"function"==typeof e?e(t):e&&(e.current=t),e}(e,t)}))}))}var l={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},f=functio
                                                2024-09-27 05:37:39 UTC11860INData Raw: 6e 20 20 62 6f 64 79 5b 22 29 2e 63 6f 6e 63 61 74 28 6c 65 2c 22 5d 20 7b 5c 6e 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 3b 5c 6e 20 20 20 20 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 20 63 6f 6e 74 61 69 6e 3b 5c 6e 20 20 20 20 22 29 2e 63 6f 6e 63 61 74 28 5b 74 26 26 22 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 22 2e 63 6f 6e 63 61 74 28 72 2c 22 3b 22 29 2c 22 6d 61 72 67 69 6e 22 3d 3d 3d 6e 26 26 22 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 22 2e 63 6f 6e 63 61 74 28 69 2c 22 70 78 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 70 78 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67
                                                Data Ascii: n body[").concat(le,"] {\n overflow: hidden ").concat(r,";\n overscroll-behavior: contain;\n ").concat([t&&"position: relative ".concat(r,";"),"margin"===n&&"\n padding-left: ".concat(i,"px;\n padding-top: ").concat(a,"px;\n padding-rig
                                                2024-09-27 05:37:39 UTC10234INData Raw: 72 6e 20 31 36 37 37 37 32 31 35 3b 63 61 73 65 22 61 71 75 61 6d 61 72 69 6e 65 22 3a 72 65 74 75 72 6e 20 32 31 34 37 34 37 32 36 33 39 3b 63 61 73 65 22 61 7a 75 72 65 22 3a 72 65 74 75 72 6e 20 34 30 34 33 33 30 39 30 35 35 3b 63 61 73 65 22 62 65 69 67 65 22 3a 72 65 74 75 72 6e 20 34 31 32 36 35 33 30 38 31 35 3b 63 61 73 65 22 62 69 73 71 75 65 22 3a 72 65 74 75 72 6e 20 34 32 39 33 31 38 32 37 31 39 3b 63 61 73 65 22 62 6c 61 63 6b 22 3a 72 65 74 75 72 6e 20 32 35 35 3b 63 61 73 65 22 62 6c 61 6e 63 68 65 64 61 6c 6d 6f 6e 64 22 3a 72 65 74 75 72 6e 20 34 32 39 33 36 34 33 37 37 35 3b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 36 35 35 33 35 3b 63 61 73 65 22 62 6c 75 65 76 69 6f 6c 65 74 22 3a 72 65 74 75 72 6e 20 32 33 31 38 31 33 31
                                                Data Ascii: rn 16777215;case"aquamarine":return 2147472639;case"azure":return 4043309055;case"beige":return 4126530815;case"bisque":return 4293182719;case"black":return 255;case"blanchedalmond":return 4293643775;case"blue":return 65535;case"blueviolet":return 2318131


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.44975176.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:39 UTC575OUTGET /static/js/main.13e95aad.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:39 UTC556INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87012
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="main.13e95aad.js"
                                                Content-Length: 2138825
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:39 GMT
                                                Etag: "5add8c272b90b46b1fef9b752049a4ad"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::xdmfn-1727415459714-3ee411e0cb67
                                                Connection: close
                                                2024-09-27 05:37:39 UTC2372INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 35 31 32 33 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 7b 22 2e 2f 61 66 2d 5a 41 2e 6a 73 22 3a 5b 31 35 32 2c 31 35 32 5d 2c 22 2e 2f 61 72 2d 53 41 2e 6a 73 22 3a 5b 34 37 31 34 31 2c 37 31 34 31 5d 2c 22 2e 2f 63 61 2d 45 53 2e 6a 73 22 3a 5b 36 38 30 34 36 2c 38 30 34 36 5d 2c 22 2e 2f 63 73 2d 43 5a 2e 6a 73 22 3a 5b 31 33 36 30 31 2c 33 36 30 31 5d 2c 22 2e 2f 64 61 2d 44 4b 2e 6a 73 22 3a 5b 35 39 39 37 32 2c 34 32 35 39 5d 2c 22 2e 2f 65 6c 2d 47 52 2e 6a 73 22 3a 5b 35 34 35 31 31 2c 34 35 31 31 5d 2c 22 2e 2f 65 6e 2d 55 53 2e 6a 73 22 3a 5b 33 35 39 36 39 5d 2c 22 2e 2f 65 73 2d 45 53 2e 6a 73 22 3a 5b 36 37 30 30 37 2c 37 30 30 37 5d 2c 22 2e 2f 66 69 2d 46 49 2e 6a 73 22 3a 5b 35 37 38 35 38
                                                Data Ascii: (()=>{var e={51230:(e,t,r)=>{var n={"./af-ZA.js":[152,152],"./ar-SA.js":[47141,7141],"./ca-ES.js":[68046,8046],"./cs-CZ.js":[13601,3601],"./da-DK.js":[59972,4259],"./el-GR.js":[54511,4511],"./en-US.js":[35969],"./es-ES.js":[67007,7007],"./fi-FI.js":[57858
                                                2024-09-27 05:37:39 UTC998INData Raw: 65 7a 33 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 33 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 34 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 33 78 22 7d 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 34 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 34 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 34 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 34 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 34 33 22 7d 2c 73 74 72 65 74 63 68 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67
                                                Data Ascii: ez3y",lg:"rgw6ez3z",xl:"rgw6ez40",xxl:"rgw6ez41",xxxl:"rgw6ez42"},defaultClass:"rgw6ez3x"},"flex-end":{conditions:{sm:"rgw6ez43",md:"rgw6ez44",lg:"rgw6ez45",xl:"rgw6ez46",xxl:"rgw6ez47",xxxl:"rgw6ez48"},defaultClass:"rgw6ez43"},stretch:{conditions:{sm:"rg
                                                2024-09-27 05:37:39 UTC4744INData Raw: 35 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 35 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 35 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 35 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 33 22 7d 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 35 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 35 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 35 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 35 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 35 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 35 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 39 22 7d 2c 73 74 72 65 74 63 68 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 35 66 22 2c 6d 64 3a 22 72 67 77 36
                                                Data Ascii: 55",xl:"rgw6ez56",xxl:"rgw6ez57",xxxl:"rgw6ez58"},defaultClass:"rgw6ez53"},"flex-end":{conditions:{sm:"rgw6ez59",md:"rgw6ez5a",lg:"rgw6ez5b",xl:"rgw6ez5c",xxl:"rgw6ez5d",xxxl:"rgw6ez5e"},defaultClass:"rgw6ez59"},stretch:{conditions:{sm:"rgw6ez5f",md:"rgw6
                                                2024-09-27 05:37:39 UTC5930INData Raw: 65 7a 61 72 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 73 22 2c 6c 67 3a 22 72 67 77 36 65 7a 61 74 22 2c 78 6c 3a 22 72 67 77 36 65 7a 61 75 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 61 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 61 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 72 22 7d 2c 31 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 61 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 61 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 62 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 62 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 62 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 78 22 7d 2c 31 32 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72
                                                Data Ascii: ezar",md:"rgw6ezas",lg:"rgw6ezat",xl:"rgw6ezau",xxl:"rgw6ezav",xxxl:"rgw6ezaw"},defaultClass:"rgw6ezar"},10:{conditions:{sm:"rgw6ezax",md:"rgw6ezay",lg:"rgw6ezaz",xl:"rgw6ezb0",xxl:"rgw6ezb1",xxxl:"rgw6ezb2"},defaultClass:"rgw6ezax"},12:{conditions:{sm:"r
                                                2024-09-27 05:37:39 UTC7116INData Raw: 36 65 7a 69 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 69 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 69 39 22 7d 2c 35 36 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 69 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 69 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 69 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 69 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 69 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 69 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 69 66 22 7d 2c 36 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 69 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 69 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 69 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 69 6f 22 2c 78 78 6c 3a 22
                                                Data Ascii: 6ezid",xxxl:"rgw6ezie"},defaultClass:"rgw6ezi9"},56:{conditions:{sm:"rgw6ezif",md:"rgw6ezig",lg:"rgw6ezih",xl:"rgw6ezii",xxl:"rgw6ezij",xxxl:"rgw6ezik"},defaultClass:"rgw6ezif"},60:{conditions:{sm:"rgw6ezil",md:"rgw6ezim",lg:"rgw6ezin",xl:"rgw6ezio",xxl:"
                                                2024-09-27 05:37:39 UTC8302INData Raw: 6c 67 3a 22 72 67 77 36 65 7a 72 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 72 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 72 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 72 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 72 66 22 7d 2c 31 36 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 72 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 72 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 72 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 72 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 72 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 72 71 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 72 6c 22 7d 2c 31 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 72 72 22 2c 6d 64 3a 22 72 67 77 36 65 7a 72
                                                Data Ascii: lg:"rgw6ezrh",xl:"rgw6ezri",xxl:"rgw6ezrj",xxxl:"rgw6ezrk"},defaultClass:"rgw6ezrf"},16:{conditions:{sm:"rgw6ezrl",md:"rgw6ezrm",lg:"rgw6ezrn",xl:"rgw6ezro",xxl:"rgw6ezrp",xxxl:"rgw6ezrq"},defaultClass:"rgw6ezrl"},18:{conditions:{sm:"rgw6ezrr",md:"rgw6ezr
                                                2024-09-27 05:37:39 UTC6676INData Raw: 31 32 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 32 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 31 78 22 7d 2c 31 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 32 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 32 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 32 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 32 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 32 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 32 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 32 33 22 7d 2c 32 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 32 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 32 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 32 62 22 2c 78 6c 3a 22 72 67 77 36 65
                                                Data Ascii: 121",xxxl:"rgw6ez122"},defaultClass:"rgw6ez11x"},18:{conditions:{sm:"rgw6ez123",md:"rgw6ez124",lg:"rgw6ez125",xl:"rgw6ez126",xxl:"rgw6ez127",xxxl:"rgw6ez128"},defaultClass:"rgw6ez123"},20:{conditions:{sm:"rgw6ez129",md:"rgw6ez12a",lg:"rgw6ez12b",xl:"rgw6e
                                                2024-09-27 05:37:39 UTC10674INData Raw: 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 61 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 61 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 61 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 61 33 22 7d 2c 34 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 61 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 61 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 61 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 61 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 61 39 22 7d 2c 34 32 3a 7b 63 6f 6e 64 69 74 69 6f
                                                Data Ascii: ",md:"rgw6ez1a4",lg:"rgw6ez1a5",xl:"rgw6ez1a6",xxl:"rgw6ez1a7",xxxl:"rgw6ez1a8"},defaultClass:"rgw6ez1a3"},40:{conditions:{sm:"rgw6ez1a9",md:"rgw6ez1aa",lg:"rgw6ez1ab",xl:"rgw6ez1ac",xxl:"rgw6ez1ad",xxxl:"rgw6ez1ae"},defaultClass:"rgw6ez1a9"},42:{conditio
                                                2024-09-27 05:37:39 UTC11860INData Raw: 31 6e 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 6e 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 6d 78 22 7d 2c 31 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 6e 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 6e 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 6e 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 6e 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 6e 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 6e 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 6e 33 22 7d 2c 32 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 6e 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 6e 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 6e 62 22 2c 78 6c 3a 22 72 67 77 36 65
                                                Data Ascii: 1n1",xxxl:"rgw6ez1n2"},defaultClass:"rgw6ez1mx"},18:{conditions:{sm:"rgw6ez1n3",md:"rgw6ez1n4",lg:"rgw6ez1n5",xl:"rgw6ez1n6",xxl:"rgw6ez1n7",xxxl:"rgw6ez1n8"},defaultClass:"rgw6ez1n3"},20:{conditions:{sm:"rgw6ez1n9",md:"rgw6ez1na",lg:"rgw6ez1nb",xl:"rgw6e
                                                2024-09-27 05:37:39 UTC10234INData Raw: 31 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 32 31 39 22 7d 2c 32 34 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 32 31 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 32 31 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 32 31 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 32 31 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 32 31 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 32 31 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 32 31 66 22 7d 2c 32 36 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 32 31 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 32 31 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 32 31 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 32 31 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 32
                                                Data Ascii: 1e"},defaultClass:"rgw6ez219"},24:{conditions:{sm:"rgw6ez21f",md:"rgw6ez21g",lg:"rgw6ez21h",xl:"rgw6ez21i",xxl:"rgw6ez21j",xxxl:"rgw6ez21k"},defaultClass:"rgw6ez21f"},26:{conditions:{sm:"rgw6ez21l",md:"rgw6ez21m",lg:"rgw6ez21n",xl:"rgw6ez21o",xxl:"rgw6ez2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.44975276.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:40 UTC581OUTGET /_next-live/feedback/instrument.063d742d9fe110c2d58e.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:40 UTC605INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1237
                                                Cache-Control: public,max-age=29030400
                                                Content-Disposition: inline; filename="instrument.063d742d9fe110c2d58e.js"
                                                Content-Length: 73571
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:40 GMT
                                                Etag: "20793a96397fd40a4f64b39c8525ca99"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/instrument.063d742d9fe110c2d58e.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::9xl6t-1727415460179-4af07c527c96
                                                Connection: close
                                                2024-09-27 05:37:40 UTC2372INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 32 36 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 36 33 31 39 29 7d 2c 33 39 32 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 6e 3a 28 29 3d 3e 63 2c 6f 74 3a 28 29 3d 3e 69 2c 70 63 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 36 31 30 33 31 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7c 7c 28 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2c 72 3d 28 30 2c 6f 2e 78 75 29 28 7b 77 69 6e 64 6f 77 3a 65 2c 70 61 73 73 69 76 65 3a 21 31 7d 29 29 3b 76 61 72 20 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28
                                                Data Ascii: (()=>{var e,t,n,r,o={62699:(e,t,n)=>{e.exports=n(96319)},39299:(e,t,n)=>{"use strict";n.d(t,{Fn:()=>c,ot:()=>i,pc:()=>a});var r,o=n(61031),i=function(){return r},a=function(){return r||(e=window.parent,r=(0,o.xu)({window:e,passive:!1}));var e},c=function(
                                                2024-09-27 05:37:40 UTC948INData Raw: 65 3b 29 7b 76 61 72 20 73 3d 6e 2e 76 61 6c 75 65 3b 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 61 7d 7d 63 61 74 63 68 28 65 29 7b 63 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 63 2e 66 28 29 7d 7d 6e 2e 64 28 74 2c 7b 48 66 3a 28 29 3d 3e 69 2c 71 4c 3a 28 29 3d 3e 61 2c 72 50 3a 28 29 3d 3e 73 2c 72 77 3a 28 29 3d 3e 63 7d 29 7d 2c 37 39 36 33 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 47 74 3a 28 29 3d 3e 75 2c 4d 3a 28 29 3d 3e 70 2c 59 55 3a 28 29 3d 3e 72 2c 6a 53 3a 28 29 3d 3e 6c 2c 6b 65 3a 28 29 3d 3e 64 2c 74 34 3a 28 29 3d 3e 73 2c 78 4a 3a 28 29 3d 3e 63 2c 7a 6f 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 33 34 30 39 34 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e
                                                Data Ascii: e;){var s=n.value;s.style.display=a}}catch(e){c.e(e)}finally{c.f()}}n.d(t,{Hf:()=>i,qL:()=>a,rP:()=>s,rw:()=>c})},79632:(e,t,n)=>{"use strict";n.d(t,{Gt:()=>u,M:()=>p,YU:()=>r,jS:()=>l,ke:()=>d,t4:()=>s,xJ:()=>c,zo:()=>a});var r,o=n(34094);!function(e){e.
                                                2024-09-27 05:37:40 UTC4744INData Raw: 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 65 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 61 29 2c 6e 75 6c 6c 21 3d 73 3f 73 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 6f 3d 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 3b 6e 3f 6f 2e 73 65 74 28 74 2c 6e 29 3a 6f 2e 64 65 6c 65 74 65 28 74 29 2c 65 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 61 28 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 3b 6e 3f 72 2e 73 65 74 28 74 2c 6e 29 3a 72 2e 64 65 6c 65 74 65 28 74 29 7d 66 75
                                                Data Ascii: .replaceState(e.history.state,"",a),null!=s?s:void 0}function s(e,t,n){var r=new URL(e.location.href),o=r.searchParams;n?o.set(t,n):o.delete(t),e.history.pushState(e.history.state,"",a(r))}function u(e,t,n){var r=e.searchParams;n?r.set(t,n):r.delete(t)}fu
                                                2024-09-27 05:37:40 UTC5930INData Raw: 22 46 65 65 64 62 61 63 6b 20 61 75 74 68 20 72 65 64 69 72 65 63 74 20 28 73 6c 61 63 6b 29 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 53 48 41 52 45 5f 55 50 47 52 41 44 45 5f 54 4f 5f 50 52 4f 5f 43 4c 49 43 4b 45 44 3d 22 43 6c 69 63 6b 65 64 20 6f 6e 20 75 70 67 72 61 64 65 20 74 6f 20 50 72 6f 20 70 6c 61 6e 20 66 72 6f 6d 20 53 68 61 72 65 20 4c 69 6e 6b 20 70 6f 70 6f 76 65 72 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 54 49 50 5f 53 48 4f 57 45 44 3d 22 46 65 65 64 62 61 63 6b 20 74 69 70 20 77 61 73 20 64 69 73 70 6c 61 79 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 44 49 53 41 42 4c 45 44 3d 22 46 65 65 64 62 61 63 6b 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 65 73 73 69 6f 6e 22 2c 65 2e 46 45 45 44 42 41 43 4b
                                                Data Ascii: "Feedback auth redirect (slack)",e.FEEDBACK_SHARE_UPGRADE_TO_PRO_CLICKED="Clicked on upgrade to Pro plan from Share Link popover",e.FEEDBACK_TIP_SHOWED="Feedback tip was displayed to the user",e.FEEDBACK_DISABLED="Feedback disabled for session",e.FEEDBACK
                                                2024-09-27 05:37:40 UTC7116INData Raw: 28 77 2e 5a 2c 4f 29 3b 63 6f 6e 73 74 20 43 3d 77 2e 5a 26 26 77 2e 5a 2e 6c 6f 63 61 6c 73 3f 77 2e 5a 2e 6c 6f 63 61 6c 73 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 69 76 65 2d 69 6e 66 6f 2d 70 6f 70 70 65 72 22 29 2c 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 45 41 45 41 45 41 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20
                                                Data Ascii: (w.Z,O);const C=w.Z&&w.Z.locals?w.Z.locals:void 0;function T(e){var t=document.createElement("div");t.classList.add("live-info-popper"),t.style.cssText="\n background: black;\n color: #EAEAEA;\n position: absolute;\n background: black;\n border: 1px
                                                2024-09-27 05:37:40 UTC8302INData Raw: 57 69 6e 64 6f 77 3a 6c 7d 29 7d 2c 6d 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 65 72 72 6f 72 29 7d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 76 61 72 20 6f 2c 69 3b 22 72 65 61 64 79 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 72 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 79 70 65 29 26 26 28 65 28 70 29 2c 53 28 68 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 68 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 70 6f 73
                                                Data Ascii: Window:l})},m=new Promise((function(e,t){var n=function(e){return t(e.error)};window.parent.addEventListener("message",(function t(r){var o,i;"ready"===(null===(o=r.data)||void 0===o?void 0:o.type)&&(e(p),S(h),null===(i=h.contentWindow)||void 0===i||i.pos
                                                2024-09-27 05:37:40 UTC6676INData Raw: 29 7b 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 3f 74 3a 6d 2c 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 61 3d 6e 65 77 20 49 28 72 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 69 2e 5f 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 66 28 72 3d 3d 3d 66 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 72 3d 3d 3d 68 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6f 29 74 68 72 6f 77 20 69 3b 72 65 74 75 72 6e 20 53 28 29 7d 66 6f 72 28 6e 2e 6d 65
                                                Data Ascii: ){var o=t&&t.prototype instanceof m?t:m,i=Object.create(o.prototype),a=new I(r||[]);return i._invoke=function(e,t,n){var r=d;return function(o,i){if(r===f)throw new Error("Generator is already running");if(r===h){if("throw"===o)throw i;return S()}for(n.me
                                                2024-09-27 05:37:40 UTC10674INData Raw: 69 61 3d 3d 3d 65 2e 6d 65 64 69 61 26 26 74 2e 73 6f 75 72 63 65 4d 61 70 3d 3d 3d 65 2e 73 6f 75 72 63 65 4d 61 70 26 26 74 2e 73 75 70 70 6f 72 74 73 3d 3d 3d 65 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 6c 61 79 65 72 3d 3d 3d 65 2e 6c 61 79 65 72 29 72 65 74 75 72 6e 3b 6e 2e 75 70 64 61 74 65 28 65 3d 74 29 7d 65 6c 73 65 20 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 69 3d 72 28 65 3d 65 7c 7c 5b 5d 2c 6f 3d 6f 7c 7c 7b 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 63 3d 6e 28 69 5b 61 5d 29 3b 74 5b 63 5d 2e 72 65 66 65 72 65 6e 63 65 73
                                                Data Ascii: ia===e.media&&t.sourceMap===e.sourceMap&&t.supports===e.supports&&t.layer===e.layer)return;n.update(e=t)}else n.remove()}}e.exports=function(e,o){var i=r(e=e||[],o=o||{});return function(e){e=e||[];for(var a=0;a<i.length;a++){var c=n(i[a]);t[c].references
                                                2024-09-27 05:37:40 UTC11860INData Raw: 29 2c 61 3d 4d 61 74 68 2e 6d 61 78 28 70 2e 69 6e 6e 65 72 57 69 64 74 68 2c 70 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 69 2f 61 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 3b 65 3d 69 3f 53 28 6f 2c 69 29 3a 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 73 3d 6f
                                                Data Ascii: ),a=Math.max(p.innerWidth,p.innerHeight);return Math.min(i/a,1)}function I(){var e,t,n,r,o=arguments.length>0&&void 0!==arguments[0]?arguments[0]:p.document.body,i=arguments.length>1?arguments[1]:void 0;e=i?S(o,i):o.getBoundingClientRect();for(var c=0,s=o
                                                2024-09-27 05:37:40 UTC10234INData Raw: 29 7b 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 65 5b 72 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 65 7d 2c 66 3a 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 69 2c 61 3d 21 30 2c 63 3d 21 31
                                                Data Ascii: ){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var i,a=!0,c=!1


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.44975376.76.21.94436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:40 UTC366OUTGET /_next-live/feedback/feedback.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:40 UTC578INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 517
                                                Cache-Control: public,max-age=60,stale-while-revalidate=600
                                                Content-Disposition: inline; filename="feedback.js"
                                                Content-Length: 4118
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:40 GMT
                                                Etag: "a44922042519beb8b6eb4dd072459338"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/feedback.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::mm8cl-1727415460897-8bf467ad3c02
                                                Connection: close
                                                2024-09-27 05:37:40 UTC2372INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 44 61 74 65 2e 6e 6f 77 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 74 3d 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3f 2e 73 72 63 29 2e 6f 72 69 67 69 6e 2c 6f 3d 22 73 65 6e 64 42 65 61 63 6f 6e 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 2c 72 29 7b 6f 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 74 2b 22 2f 61 70 69 2f 65 76 65 6e 74 2f 74 69 63 6b 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 69 64 65 6e 74 69 74 79 3a 65 2c 65 76 65 6e 74 3a 6e 2c 74 69 6d 65 73 74 61 6d 70 3a 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 2c 70 72 6f 70 65 72 74 69 65 73
                                                Data Ascii: !function(){const e=Date.now().toString(),t=new URL(document.currentScript?.src).origin,o="sendBeacon"in navigator;function n(n,r){o&&navigator.sendBeacon(t+"/api/event/tick",JSON.stringify({identity:e,event:n,timestamp:(new Date).toISOString(),properties
                                                2024-09-27 05:37:40 UTC976INData Raw: 64 65 72 73 2e 65 6e 74 72 69 65 73 28 29 29 7d 2c 77 69 6e 64 6f 77 2e 6f 72 69 67 69 6e 2c 5b 63 5d 29 7d 7d 63 61 74 63 68 28 65 29 7b 6e 28 22 54 6f 6f 6c 62 61 72 20 70 72 6f 78 79 20 65 72 72 6f 72 22 2c 7b 65 76 65 6e 74 5f 6e 61 6d 65 3a 22 54 4f 4f 4c 42 41 52 5f 50 52 4f 58 59 5f 45 52 52 4f 52 22 2c 65 72 72 6f 72 3a 65 2e 6d 65 73 73 61 67 65 2c 73 74 61 63 6b 3a 65 2e 73 74 61 63 6b 7d 29 7d 7d 2c 70 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 65 2e 73 6f 6d 65 28 28 65 3d 3e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 5b 2e 2e 2e 65 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 5d 2e 73 6f 6d 65 28 28 65 3d 3e 22 56 45 52 43 45 4c 2d 4c 49 56 45 2d 46 45 45 44 42 41 43 4b 22 3d 3d 3d 65 2e
                                                Data Ascii: ders.entries())},window.origin,[c])}}catch(e){n("Toolbar proxy error",{event_name:"TOOLBAR_PROXY_ERROR",error:e.message,stack:e.stack})}},p=new MutationObserver((e=>{e.some((e=>"childList"===e.type&&[...e.removedNodes].some((e=>"VERCEL-LIVE-FEEDBACK"===e.
                                                2024-09-27 05:37:40 UTC770INData Raw: 22 3e 3c 5c 2f 73 63 72 69 70 74 3e 60 2c 28 29 3d 3e 7b 74 2e 72 65 6d 6f 76 65 28 29 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 72 63 3d 69 2e 73 72 63 2c 69 2e 72 65 6d 6f 76 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 2c 61 3d 28 29 3d 3e 7b 70 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 2e 72 65 6d 6f 76 65 28 29 2c 69 2e 72 65 6d 6f 76 65 28 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 77 29 7d 2c 73 3d 28 2e 2e 2e 65 29 3d 3e 66 65 74 63 68 28 2e 2e 2e 65 29 2c 64 3d 65 3d 3e 69 6d 70 6f 72 74 28 65 29 3b 6e 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69
                                                Data Ascii: "><\/script>`,()=>{t.remove();const e=document.createElement("script");e.src=i.src,i.remove(),document.head.appendChild(e)}),a=()=>{p.disconnect(),t.remove(),i.remove(),removeEventListener("message",w)},s=(...e)=>fetch(...e),d=e=>import(e);n.onload=functi


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.44975576.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC382OUTGET /static/js/7564.ecb2f0f8.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC555INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87014
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="7564.ecb2f0f8.js"
                                                Content-Length: 405582
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Etag: "a57df93c072262c5234883ccc8447e6a"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::nz2c6-1727415461341-70bfa05e3468
                                                Connection: close
                                                2024-09-27 05:37:41 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 35 36 34 2e 65 63 62 32 66 30 66 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 36 34 5d 2c 7b 35 38 39 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 77 3a 28 29 3d 3e 6d 74 2c 79 56 3a 28 29 3d 3e 62 74 2c 53 31 3a 28 29 3d 3e 5f 74 2c 6a 3a 28 29 3d 3e 77 74 7d 29 3b 76 61 72 20 6e 2c 69 3d 72 28 32 32 39 37 30 29
                                                Data Ascii: /*! For license information please see 7564.ecb2f0f8.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7564],{5890:(e,t,r)=>{"use strict";r.d(t,{Zw:()=>mt,yV:()=>bt,S1:()=>_t,j:()=>wt});var n,i=r(22970)
                                                2024-09-27 05:37:41 UTC999INData Raw: 6f 67 67 65 72 20 22 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 6e 2e 4e 6f 6e 65 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 6e 2e 4e 6f 6e 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 6e 2e 57 61 72 6e 29 2c 74 68 69 73 2e 6c 6f 67 4c 65 76 65 6c 3d 65 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b
                                                Data Ascii: ogger ",g=function(){function e(){this.logLevel=n.None}return e.prototype.disable=function(){this.logLevel=n.None},e.prototype.enable=function(e){void 0===e&&(e=n.Warn),this.logLevel=e},e.prototype.log=function(){for(var e=[],t=0;t<arguments.length;t++)e[
                                                2024-09-27 05:37:41 UTC4744INData Raw: 67 65 72 50 72 6f 76 69 64 65 72 3a 6e 65 77 20 67 2c 6f 70 74 4f 75 74 3a 21 31 2c 73 65 72 76 65 72 55 72 6c 3a 64 2e 45 47 2c 73 65 72 76 65 72 5a 6f 6e 65 3a 68 2e 55 53 2c 75 73 65 42 61 74 63 68 3a 21 31 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 69 3b 74 68 69 73 2e 5f 6f 70 74 4f 75 74 3d 21 31 3b 76 61 72 20 6f 3d 79 28 29 3b 74 68 69 73 2e 61 70 69 4b 65 79 3d 65 2e 61 70 69 4b 65 79 2c 74 68 69 73 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 6f 2e 66 6c 75 73 68 49 6e 74 65 72 76 61 6c 4d 69 6c 6c 69 73 2c 74 68
                                                Data Ascii: gerProvider:new g,optOut:!1,serverUrl:d.EG,serverZone:h.US,useBatch:!1}},m=function(){function e(e){var t,r,n,i;this._optOut=!1;var o=y();this.apiKey=e.apiKey,this.flushIntervalMillis=null!==(t=e.flushIntervalMillis)&&void 0!==t?t:o.flushIntervalMillis,th
                                                2024-09-27 05:37:41 UTC5930INData Raw: 72 3d 65 2e 73 74 61 74 75 73 3b 73 77 69 74 63 68 28 72 29 7b 63 61 73 65 20 73 2e 53 75 63 63 65 73 73 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 75 63 63 65 73 73 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 2e 49 6e 76 61 6c 69 64 3a 74 68 69 73 2e 68 61 6e 64 6c 65 49 6e 76 61 6c 69 64 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 2e 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 74 68 69 73 2e 68 61 6e 64 6c 65 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 73 2e 52 61 74 65 4c 69 6d 69 74 3a 74 68 69 73 2e 68 61 6e 64 6c 65 52 61 74 65 4c 69 6d 69 74 52 65 73 70 6f 6e 73 65 28 65 2c 74 29 3b 62 72 65 61 6b 3b 64 65
                                                Data Ascii: r=e.status;switch(r){case s.Success:this.handleSuccessResponse(e,t);break;case s.Invalid:this.handleInvalidResponse(e,t);break;case s.PayloadTooLarge:this.handlePayloadTooLargeResponse(e,t);break;case s.RateLimit:this.handleRateLimitResponse(e,t);break;de
                                                2024-09-27 05:37:41 UTC7116INData Raw: 20 31 35 3a 74 72 79 7b 64 26 26 21 64 2e 64 6f 6e 65 26 26 28 45 3d 68 2e 72 65 74 75 72 6e 29 26 26 45 2e 63 61 6c 6c 28 68 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 77 29 74 68 72 6f 77 20 77 2e 65 72 72 6f 72 7d 72 65 74 75 72 6e 5b 37 5d 3b 63 61 73 65 20 31 36 3a 72 65 74 75 72 6e 20 79 3d 74 68 69 73 2e 70 6c 75 67 69 6e 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 3d 3d 3d 6f 2e 44 45 53 54 49 4e 41 54 49 4f 4e 7d 29 29 2c 6d 3d 79 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 69 2e 5f 5f 61 73 73 69 67 6e 29 28 7b 7d 2c 72 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 65 63 75 74 65 28 74 29 2e 63 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                Data Ascii: 15:try{d&&!d.done&&(E=h.return)&&E.call(h)}finally{if(w)throw w.error}return[7];case 16:return y=this.plugins.filter((function(e){return e.type===o.DESTINATION})),m=y.map((function(e){var t=(0,i.__assign)({},r);return e.execute(t).catch((function(e){retu
                                                2024-09-27 05:37:41 UTC8302INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 72 2e 75 73 65 72 50 72 6f 70 65 72 74 69 65 73 3d 65 2c 74 68 69 73 7d 2c 75 70 64 61 74 65 55 73 65 72 50 72 6f 70 65 72 74 69 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 72 2e 75 73 65 72 50 72 6f 70 65 72 74 69 65 73 7c 7c 7b 7d 2c 6e 3d 30 2c 69 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 6e 5d 2c 73 3d 6f 5b 30 5d 2c 61 3d 6f 5b 31 5d 3b 73 77 69 74 63 68 28 73 29 7b 63 61 73 65 22 24 73 65 74 22 3a 66 6f 72 28 76 61 72 20 75 3d 30 2c 63 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 61 29 3b 75 3c 63 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 7b 76 61 72 20 6c 3d 63 5b 75 5d 2c 66 3d 6c 5b 30 5d 2c 68 3d
                                                Data Ascii: n(e){return r.userProperties=e,this},updateUserProperties:function(e){for(var t=r.userProperties||{},n=0,i=Object.entries(e);n<i.length;n++){var o=i[n],s=o[0],a=o[1];switch(s){case"$set":for(var u=0,c=Object.entries(a);u<c.length;u++){var l=c[u],f=l[0],h=
                                                2024-09-27 05:37:41 UTC6676INData Raw: 6b 7d 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 32 30 30 26 26 65 3c 33 30 30 3f 74 65 2e 53 75 63 63 65 73 73 3a 34 32 39 3d 3d 3d 65 3f 74 65 2e 52 61 74 65 4c 69 6d 69 74 3a 34 31 33 3d 3d 3d 65 3f 74 65 2e 50 61 79 6c 6f 61 64 54 6f 6f 4c 61 72 67 65 3a 34 30 38 3d 3d 3d 65 3f 74 65 2e 54 69 6d 65 6f 75 74 3a 65 3e 3d 34 30 30 26 26 65 3c 35 30 30 3f 74 65 2e 49 6e 76 61 6c 69 64 3a 65 3e 3d 35 30 30 3f 74 65 2e 46 61 69 6c 65 64 3a 74 65 2e 55 6e 6b 6e 6f 77 6e 7d 2c 65 7d 28 29 29 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 28 30 2c 69 2e 5f 5f 61 73 73 69 67 6e 29
                                                Data Ascii: k}}},e.prototype.buildStatus=function(e){return e>=200&&e<300?te.Success:429===e?te.RateLimit:413===e?te.PayloadTooLarge:408===e?te.Timeout:e>=400&&e<500?te.Invalid:e>=500?te.Failed:te.Unknown},e}()),oe=function(){function e(e){this.options=(0,i.__assign)
                                                2024-09-27 05:37:41 UTC10674INData Raw: 6f 72 74 65 64 2e 22 29 29 3b 76 61 72 20 6f 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 6f 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 65 2c 21 30 29 2c 6f 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6f 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 72 2e 73 74 61 74 65 2e 64 6f 6e 65 29 74 72 79 7b 76 61 72 20 65 3d 6f 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 2c 73 3d 72 2e 62 75 69 6c 64 52 65 73 70 6f 6e 73 65 28 74 29 3b 6e 28 73 29 7d 63 61 74 63 68 28 61 29 7b 69 28 61 29 7d 7d 2c 6f 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c
                                                Data Ascii: orted."));var o=new XMLHttpRequest;o.open("POST",e,!0),o.onreadystatechange=function(){if(o.readyState===r.state.done)try{var e=o.responseText,t=JSON.parse(e),s=r.buildResponse(t);n(s)}catch(a){i(a)}},o.setRequestHeader("Content-Type","application/json"),
                                                2024-09-27 05:37:41 UTC11860INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53 65 74 28 44 65 2e 41 50 50 45 4e 44 2c 65 2c 74 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53 65 74 28 44 65 2e 50 52 45 50 45 4e 44 2c 65 2c 74 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 6f 73 74 49 6e 73 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53 65 74 28 44 65 2e 50 4f 53 54 49 4e 53 45 52 54 2c 65 2c 74 29 2c 74 68 69 73 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 65 49 6e 73 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 61 66 65 53
                                                Data Ascii: eturn this._safeSet(De.APPEND,e,t),this},e.prototype.prepend=function(e,t){return this._safeSet(De.PREPEND,e,t),this},e.prototype.postInsert=function(e,t){return this._safeSet(De.POSTINSERT,e,t),this},e.prototype.preInsert=function(e,t){return this._safeS
                                                2024-09-27 05:37:41 UTC10234INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 5b 32 2c 65 5d 7d 29 29 7d 29 29 7d 2c 74 65 61 72 64 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 61 77 61 69 74 65 72 29 28 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 5f 5f 67 65 6e 65 72 61 74 6f 72 29 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 6c 65 6d 65 6e 74 2c 72 3d 65 2e 74 79 70 65 2c 6e 3d 65 2e 68 61 6e 64 6c 65 72 3b 6e 75 6c 6c 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 45
                                                Data Ascii: nction(t){return[2,e]}))}))},teardown:function(){return(0,i.__awaiter)(void 0,void 0,void 0,(function(){return(0,i.__generator)(this,(function(r){return null==e||e.disconnect(),t.forEach((function(e){var t=e.element,r=e.type,n=e.handler;null==t||t.removeE


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.44975676.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC382OUTGET /static/js/9962.c28a4566.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC556INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 150370
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="9962.c28a4566.js"
                                                Content-Length: 684588
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Etag: "20e235825bcffb6bbad18525640923dc"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::zt8ds-1727415461341-326f2f3daf2d
                                                Connection: close
                                                2024-09-27 05:37:41 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 39 39 36 32 2e 63 32 38 61 34 35 36 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 39 36 32 5d 2c 7b 37 35 38 35 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 72 28 33 30 31 31 30 29 2c 69 3d 2f 5e 28 28 63 68 69 6c 64 72 65 6e 7c 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e
                                                Data Ascii: /*! For license information please see 9962.c28a4566.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[9962],{75858:(e,t,r)=>{"use strict";r.d(t,{Z:()=>o});var n=r(30110),i=/^((children|dangerouslySetIn
                                                2024-09-27 05:37:41 UTC998INData Raw: 69 67 68 74 7c 66 6f 72 6d 61 74 7c 66 72 6f 6d 7c 66 72 7c 66 78 7c 66 79 7c 67 31 7c 67 32 7c 67 6c 79 70 68 4e 61 6d 65 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 48 6f 72 69 7a 6f 6e 74 61 6c 7c 67 6c 79 70 68 4f 72 69 65 6e 74 61 74 69 6f 6e 56 65 72 74 69 63 61 6c 7c 67 6c 79 70 68 52 65 66 7c 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 7c 67 72 61 64 69 65 6e 74 55 6e 69 74 73 7c 68 61 6e 67 69 6e 67 7c 68 6f 72 69 7a 41 64 76 58 7c 68 6f 72 69 7a 4f 72 69 67 69 6e 58 7c 69 64 65 6f 67 72 61 70 68 69 63 7c 69 6d 61 67 65 52 65 6e 64 65 72 69 6e 67 7c 69 6e 7c 69 6e 32 7c 69 6e 74 65 72 63 65 70 74 7c 6b 7c 6b 31 7c 6b 32 7c 6b 33 7c 6b 34 7c 6b 65 72 6e 65 6c 4d 61 74 72 69 78 7c 6b 65 72 6e 65 6c 55 6e 69 74 4c 65 6e 67 74 68 7c 6b
                                                Data Ascii: ight|format|from|fr|fx|fy|g1|g2|glyphName|glyphOrientationHorizontal|glyphOrientationVertical|glyphRef|gradientTransform|gradientUnits|hanging|horizAdvX|horizOriginX|ideographic|imageRendering|in|in2|intercept|k|k1|k2|k3|k4|kernelMatrix|kernelUnitLength|k
                                                2024-09-27 05:37:41 UTC4744INData Raw: 76 69 61 74 69 6f 6e 7c 73 74 65 6d 68 7c 73 74 65 6d 76 7c 73 74 69 74 63 68 54 69 6c 65 73 7c 73 74 6f 70 43 6f 6c 6f 72 7c 73 74 6f 70 4f 70 61 63 69 74 79 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 50 6f 73 69 74 69 6f 6e 7c 73 74 72 69 6b 65 74 68 72 6f 75 67 68 54 68 69 63 6b 6e 65 73 73 7c 73 74 72 69 6e 67 7c 73 74 72 6f 6b 65 7c 73 74 72 6f 6b 65 44 61 73 68 61 72 72 61 79 7c 73 74 72 6f 6b 65 44 61 73 68 6f 66 66 73 65 74 7c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 7c 73 74 72 6f 6b 65 4c 69 6e 65 6a 6f 69 6e 7c 73 74 72 6f 6b 65 4d 69 74 65 72 6c 69 6d 69 74 7c 73 74 72 6f 6b 65 4f 70 61 63 69 74 79 7c 73 74 72 6f 6b 65 57 69 64 74 68 7c 73 75 72 66 61 63 65 53 63 61 6c 65 7c 73 79 73 74 65 6d 4c 61 6e 67 75 61 67 65 7c 74 61 62 6c 65 56 61 6c 75
                                                Data Ascii: viation|stemh|stemv|stitchTiles|stopColor|stopOpacity|strikethroughPosition|strikethroughThickness|string|stroke|strokeDasharray|strokeDashoffset|strokeLinecap|strokeLinejoin|strokeMiterlimit|strokeOpacity|strokeWidth|surfaceScale|systemLanguage|tableValu
                                                2024-09-27 05:37:41 UTC5930INData Raw: 28 69 29 7b 63 61 73 65 20 33 3a 72 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 32 29 29 3c 3c 31 36 3b 63 61 73 65 20 32 3a 72 5e 3d 28 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2b 31 29 29 3c 3c 38 3b 63 61 73 65 20 31 3a 72 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 72 5e 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 29 29 2b 28 35 39 37 39 37 2a 28 72 3e 3e 3e 31 36 29 3c 3c 31 36 29 7d 72 65 74 75 72 6e 28 28 28 72 3d 31 35 34 30 34 38 33 34 37 37 2a 28 36 35 35 33 35 26 28 72 5e 3d 72 3e 3e 3e 31 33 29 29 2b 28 35 39 37 39 37 2a 28 72 3e 3e 3e 31 36 29 3c 3c 31 36 29 29 5e 72 3e 3e 3e 31 35 29 3e 3e 3e 30 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 3b 76 61 72 20 77 3d 72 28 35 33 38
                                                Data Ascii: (i){case 3:r^=(255&e.charCodeAt(n+2))<<16;case 2:r^=(255&e.charCodeAt(n+1))<<8;case 1:r=1540483477*(65535&(r^=255&e.charCodeAt(n)))+(59797*(r>>>16)<<16)}return(((r=1540483477*(65535&(r^=r>>>13))+(59797*(r>>>16)<<16))^r>>>15)>>>0).toString(36)};var w=r(538
                                                2024-09-27 05:37:41 UTC7116INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 61 72 67 75 6d 65 6e 74 73 2c 64 3d 63 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 3f 74 2e 5f 5f 65 6d 6f 74 69 6f 6e 5f 73 74 79 6c 65 73 2e 73 6c 69 63 65 28 30 29 3a 5b 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 6e 26 26 64 2e 70 75 73 68 28 22 6c 61 62 65 6c 3a 22 2b 6e 2b 22 3b 22 29 2c 6e 75 6c 6c 3d 3d 66 5b 30 5d 7c 7c 76 6f 69 64 20 30 3d 3d 3d 66 5b 30 5d 2e 72 61 77 29 64 2e 70 75 73 68 2e 61 70 70 6c 79 28 64 2c 66 29 3b 65 6c 73 65 7b 64 2e 70 75 73 68 28 66 5b 30 5d 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 70 3d 66 2e 6c 65 6e 67 74 68 2c 67 3d 31 3b 67 3c 70 3b 67 2b 2b 29 64 2e 70 75 73 68 28 66 5b 67 5d 2c 66 5b 30 5d 5b 67 5d 29 7d 76 61 72 20 6d 3d 4d
                                                Data Ascii: nction(){var f=arguments,d=c&&void 0!==t.__emotion_styles?t.__emotion_styles.slice(0):[];if(void 0!==n&&d.push("label:"+n+";"),null==f[0]||void 0===f[0].raw)d.push.apply(d,f);else{d.push(f[0][0]);for(var p=f.length,g=1;g<p;g++)d.push(f[g],f[0][g])}var m=M
                                                2024-09-27 05:37:41 UTC8302INData Raw: 73 65 20 31 30 31 39 3a 63 61 73 65 20 39 38 33 3a 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 73 2b 22 2d 6d 6f 7a 2d 22 2b 73 2b 22 2d 6d 73 2d 22 2b 73 2b 73 3b 63 61 73 65 20 38 38 33 3a 69 66 28 34 35 3d 3d 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 38 29 29 72 65 74 75 72 6e 22 2d 77 65 62 6b 69 74 2d 22 2b 73 2b 73 3b 69 66 28 30 3c 73 2e 69 6e 64 65 78 4f 66 28 22 69 6d 61 67 65 2d 73 65 74 28 22 2c 31 31 29 29 72 65 74 75 72 6e 20 73 2e 72 65 70 6c 61 63 65 28 6b 2c 22 24 31 2d 77 65 62 6b 69 74 2d 24 32 22 29 2b 73 3b 62 72 65 61 6b 3b 63 61 73 65 20 39 33 32 3a 69 66 28 34 35 3d 3d 3d 73 2e 63 68 61 72 43 6f 64 65 41 74 28 34 29 29 73 77 69 74 63 68 28 73 2e 63 68 61 72 43 6f 64 65 41 74 28 35 29 29 7b 63 61 73 65 20 31 30 33 3a 72 65 74
                                                Data Ascii: se 1019:case 983:return"-webkit-"+s+"-moz-"+s+"-ms-"+s+s;case 883:if(45===s.charCodeAt(8))return"-webkit-"+s+s;if(0<s.indexOf("image-set(",11))return s.replace(k,"$1-webkit-$2")+s;break;case 932:if(45===s.charCodeAt(4))switch(s.charCodeAt(5)){case 103:ret
                                                2024-09-27 05:37:41 UTC6676INData Raw: 74 6f 72 28 65 2c 74 29 7b 6c 65 74 20 72 3d 22 62 79 74 65 73 22 2b 53 74 72 69 6e 67 28 65 29 3b 73 75 70 65 72 28 72 2c 72 2c 74 2c 21 31 29 2c 74 68 69 73 2e 73 69 7a 65 3d 65 7d 64 65 66 61 75 6c 74 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 2b 32 2a 74 68 69 73 2e 73 69 7a 65 29 7d 65 6e 63 6f 64 65 28 65 2c 74 29 7b 6c 65 74 20 72 3d 28 30 2c 6e 2e 61 72 72 61 79 69 66 79 29 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 21 3d 3d 74 68 69 73 2e 73 69 7a 65 26 26 74 68 69 73 2e 5f 74 68 72 6f 77 45
                                                Data Ascii: tor(e,t){let r="bytes"+String(e);super(r,r,t,!1),this.size=e}defaultValue(){return"0x0000000000000000000000000000000000000000000000000000000000000000".substring(0,2+2*this.size)}encode(e,t){let r=(0,n.arrayify)(t);return r.length!==this.size&&this._throwE
                                                2024-09-27 05:37:41 UTC10674INData Raw: 69 2e 64 65 66 69 6e 65 52 65 61 64 4f 6e 6c 79 29 28 65 2c 72 2c 74 5b 72 5d 29 7d 63 6f 6e 73 74 20 64 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 73 69 67 68 61 73 68 3a 22 73 69 67 68 61 73 68 22 2c 6d 69 6e 69 6d 61 6c 3a 22 6d 69 6e 69 6d 61 6c 22 2c 66 75 6c 6c 3a 22 66 75 6c 6c 22 2c 6a 73 6f 6e 3a 22 6a 73 6f 6e 22 7d 29 2c 70 3d 6e 65 77 20 52 65 67 45 78 70 28 2f 5e 28 2e 2a 29 5c 5b 28 5b 30 2d 39 5d 2a 29 5c 5d 24 2f 29 3b 63 6c 61 73 73 20 67 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 65 21 3d 3d 63 26 26 61 2e 74 68 72 6f 77 45 72 72 6f 72 28 22 75 73 65 20 66 72 6f 6d 53 74 72 69 6e 67 22 2c 6f 2e 4c 6f 67 67 65 72 2e 65 72 72 6f 72 73 2e 55 4e 53 55 50 50 4f 52 54 45 44 5f 4f 50 45 52 41 54 49 4f 4e 2c 7b 6f 70 65 72 61 74
                                                Data Ascii: i.defineReadOnly)(e,r,t[r])}const d=Object.freeze({sighash:"sighash",minimal:"minimal",full:"full",json:"json"}),p=new RegExp(/^(.*)\[([0-9]*)\]$/);class g{constructor(e,t){e!==c&&a.throwError("use fromString",o.Logger.errors.UNSUPPORTED_OPERATION,{operat
                                                2024-09-27 05:37:41 UTC9762INData Raw: 70 61 79 61 62 6c 65 2c 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 3a 74 2e 73 74 61 74 65 4d 75 74 61 62 69 6c 69 74 79 2c 67 61 73 3a 65 2e 67 61 73 3f 6e 2e 4f 24 2e 66 72 6f 6d 28 65 2e 67 61 73 29 3a 6e 75 6c 6c 7d 3b 72 65 74 75 72 6e 20 6e 65 77 20 78 28 63 2c 72 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 53 74 72 69 6e 67 28 65 29 7b 6c 65 74 20 74 3d 7b 74 79 70 65 3a 22 66 75 6e 63 74 69 6f 6e 22 7d 2c 72 3d 28 65 3d 62 28 65 2c 74 29 29 2e 73 70 6c 69 74 28 22 20 72 65 74 75 72 6e 73 20 22 29 3b 72 2e 6c 65 6e 67 74 68 3e 32 26 26 61 2e 74 68 72 6f 77 41 72 67 75 6d 65 6e 74 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 6e 67 22 2c 22 76 61 6c 75 65 22 2c 65 29 3b 6c 65 74 20 6e 3d 72 5b 30 5d 2e 6d 61 74 63
                                                Data Ascii: payable,stateMutability:t.stateMutability,gas:e.gas?n.O$.from(e.gas):null};return new x(c,r)}static fromString(e){let t={type:"function"},r=(e=b(e,t)).split(" returns ");r.length>2&&a.throwArgumentError("invalid function string","value",e);let n=r[0].matc
                                                2024-09-27 05:37:41 UTC13046INData Raw: 72 6f 72 28 22 65 76 65 6e 74 20 61 72 67 75 6d 65 6e 74 73 2f 76 61 6c 75 65 73 20 6d 69 73 6d 61 74 63 68 22 2c 22 76 61 6c 75 65 73 22 2c 74 29 2c 65 2e 69 6e 70 75 74 73 2e 66 6f 72 45 61 63 68 28 28 28 65 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 63 3d 74 5b 6f 5d 3b 69 66 28 65 2e 69 6e 64 65 78 65 64 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 2e 74 79 70 65 29 72 2e 70 75 73 68 28 28 30 2c 73 2e 69 64 29 28 63 29 29 3b 65 6c 73 65 20 69 66 28 22 62 79 74 65 73 22 3d 3d 3d 65 2e 74 79 70 65 29 72 2e 70 75 73 68 28 28 30 2c 61 2e 6b 65 63 63 61 6b 32 35 36 29 28 63 29 29 3b 65 6c 73 65 7b 69 66 28 22 74 75 70 6c 65 22 3d 3d 3d 65 2e 62 61 73 65 54 79 70 65 7c 7c 22 61 72 72 61 79 22 3d 3d 3d 65 2e 62 61 73 65 54 79 70 65 29 74 68 72 6f 77 20 6e 65 77
                                                Data Ascii: ror("event arguments/values mismatch","values",t),e.inputs.forEach(((e,o)=>{const c=t[o];if(e.indexed)if("string"===e.type)r.push((0,s.id)(c));else if("bytes"===e.type)r.push((0,a.keccak256)(c));else{if("tuple"===e.baseType||"array"===e.baseType)throw new


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.44975976.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC567OUTGET /.well-known/vercel/jwe HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC276INHTTP/1.1 204 No Content
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Id: iad1::x6m6f-1727415461341-9c310f0c63ca
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.44975876.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC574OUTGET /_next-live/feedback/585.95cb378862ed22e4c0d6.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC592INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 642
                                                Cache-Control: public,max-age=29030400
                                                Content-Disposition: inline; filename="585.95cb378862ed22e4c0d6.js"
                                                Content-Length: 1128618
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Etag: "4cfd648ce6bfc29c9c1877770852bdd9"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/585.95cb378862ed22e4c0d6.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::gtmct-1727415461343-ce9dafd21ac6
                                                Connection: close
                                                2024-09-27 05:37:41 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 38 35 2e 39 35 63 62 33 37 38 38 36 32 65 64 32 32 65 34 63 30 64 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 35 5d 2c 7b 38 39 34 34 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 59 46 3a 28 29 3d 3e 64 2c 78 37 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 6e 28 39 37 38 36 32 29 2c 6f 3d 6e 28 34 36 31 35 30 29 2c 69 3d 6e 28 35 32 39 38 33 29 2c 61 3d 6e 28 36 33 37 33 30
                                                Data Ascii: /*! For license information please see 585.95cb378862ed22e4c0d6.js.LICENSE.txt */(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[585],{89441:(e,t,n)=>{"use strict";n.d(t,{YF:()=>d,x7:()=>s});var r=n(97862),o=n(46150),i=n(52983),a=n(63730
                                                2024-09-27 05:37:41 UTC962INData Raw: 2e 2e 70 2c 75 70 64 61 74 65 3a 4f 2c 72 65 66 73 3a 54 2c 65 6c 65 6d 65 6e 74 73 3a 4c 2c 72 65 66 65 72 65 6e 63 65 3a 53 2c 66 6c 6f 61 74 69 6e 67 3a 56 7d 29 29 2c 5b 70 2c 4f 2c 54 2c 4c 2c 53 2c 56 5d 29 7d 7d 2c 36 37 33 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 4b 4b 3a 28 29 3d 3e 74 65 2c 4e 49 3a 28 29 3d 3e 61 65 2c 51 75 3a 28 29 3d 3e 52 2c 58 49 3a 28 29 3d 3e 50 2c 59 46 3a 28 29 3d 3e 6f 65 2c 62 51 3a 28 29 3d 3e 65 65 2c 65 30 3a 28 29 3d 3e 4d 2c 6c 6c 3a 28 29 3d 3e 24 2c 71 73 3a 28 29 3d 3e 6e 65 2c 74 6a 3a 28 29 3d 3e 4c 2c 78 70 3a 28 29 3d 3e 72 65 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 33 35 34 29 2c 69 3d 6e 28 38 39 34 34 31 29 2c 61 3d 6e 28 35 32
                                                Data Ascii: ..p,update:O,refs:T,elements:L,reference:S,floating:V})),[p,O,T,L,S,V])}},67362:(e,t,n)=>{"use strict";var r;n.d(t,{KK:()=>te,NI:()=>ae,Qu:()=>R,XI:()=>P,YF:()=>oe,bQ:()=>ee,e0:()=>M,ll:()=>$,qs:()=>ne,tj:()=>L,xp:()=>re});var o=n(77354),i=n(89441),a=n(52
                                                2024-09-27 05:37:41 UTC4744INData Raw: 72 44 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63 75 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 79 28 65 29 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 28 65 29 2e 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 28 65 29 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 69 66 28 30 3d 3d 3d 65 2e 6d 6f 7a 49 6e 70 75 74 53 6f 75 72 63 65 26 26 65 2e 69 73 54 72 75 73 74 65 64 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 74 3d 2f 41 6e 64 72 6f 69 64 2f 69 3b 72 65 74
                                                Data Ascii: rDocument)||document}function w(e){return y(e).defaultView||window}function _(e){return!!e&&e instanceof w(e).Element}function x(e){return!!e&&e instanceof w(e).HTMLElement}function k(e){if(0===e.mozInputSource&&e.isTrusted)return!0;const t=/Android/i;ret
                                                2024-09-27 05:37:41 UTC5930INData Raw: 65 6c 61 79 3a 6e 2c 74 69 6d 65 6f 75 74 4d 73 3a 72 3d 30 7d 3d 65 3b 63 6f 6e 73 74 5b 6f 2c 69 5d 3d 61 2e 75 73 65 52 65 64 75 63 65 72 28 28 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 29 29 2c 7b 64 65 6c 61 79 3a 6e 2c 74 69 6d 65 6f 75 74 4d 73 3a 72 2c 69 6e 69 74 69 61 6c 44 65 6c 61 79 3a 6e 2c 63 75 72 72 65 6e 74 49 64 3a 6e 75 6c 6c 2c 69 73 49 6e 73 74 61 6e 74 50 68 61 73 65 3a 21 31 7d 29 2c 73 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 6c 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 65 3d 3e 7b 69 28 7b 63 75 72 72 65 6e 74 49 64 3a 65 7d 29 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 63 28 28 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 49 64 3f 6e 75 6c 6c 3d 3d 3d 73 2e 63 75 72 72 65 6e 74 3f 73 2e 63 75 72 72 65 6e
                                                Data Ascii: elay:n,timeoutMs:r=0}=e;const[o,i]=a.useReducer(((e,t)=>({...e,...t})),{delay:n,timeoutMs:r,initialDelay:n,currentId:null,isInstantPhase:!1}),s=a.useRef(null),l=a.useCallback((e=>{i({currentId:e})}),[]);return c((()=>{o.currentId?null===s.current?s.curren
                                                2024-09-27 05:37:41 UTC7116INData Raw: 69 66 28 21 6e 7c 7c 21 66 7c 7c 21 70 7c 7c 22 45 73 63 61 70 65 22 21 3d 3d 65 2e 6b 65 79 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 56 3f 4e 28 56 2e 6e 6f 64 65 73 52 65 66 2e 63 75 72 72 65 6e 74 2c 73 29 3a 5b 5d 3b 69 66 28 21 4d 26 26 28 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 6c 65 6e 67 74 68 3e 30 29 29 7b 6c 65 74 20 65 3d 21 30 3b 69 66 28 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 6e 3b 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 63 6f 6e 74 65 78 74 29 7c 7c 21 6e 2e 6f 70 65 6e 7c 7c 74 2e 63 6f 6e 74 65 78 74 2e 64 61 74 61 52 65 66 2e 63 75 72 72 65 6e 74 2e 5f 5f 65 73 63 61 70 65 4b 65 79 42 75 62 62 6c 65 73 7c 7c 28 65 3d 21 31 29 7d 29 29 2c 21 65 29 72 65 74 75 72 6e 7d 69 2e 65 6d 69 74 28 22 64
                                                Data Ascii: if(!n||!f||!p||"Escape"!==e.key)return;const t=V?N(V.nodesRef.current,s):[];if(!M&&(e.stopPropagation(),t.length>0)){let e=!0;if(t.forEach((t=>{var n;null==(n=t.context)||!n.open||t.context.dataRef.current.__escapeKeyBubbles||(e=!1)})),!e)return}i.emit("d
                                                2024-09-27 05:37:41 UTC8302INData Raw: 7d 29 29 2c 5b 6f 2e 65 6c 65 6d 65 6e 74 73 2c 70 5d 29 2c 78 3d 47 28 6e 29 2c 6b 3d 61 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 28 7b 2e 2e 2e 6f 2c 72 65 66 73 3a 79 2c 65 6c 65 6d 65 6e 74 73 3a 77 2c 64 61 74 61 52 65 66 3a 75 2c 6e 6f 64 65 49 64 3a 72 2c 66 6c 6f 61 74 69 6e 67 49 64 3a 66 2c 65 76 65 6e 74 73 3a 64 2c 6f 70 65 6e 3a 74 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 78 7d 29 29 2c 5b 6f 2c 72 2c 66 2c 64 2c 74 2c 78 2c 79 2c 77 5d 29 3b 72 65 74 75 72 6e 20 63 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6e 6f 64 65 73 52 65 66 2e 63 75 72 72 65 6e 74 2e 66 69 6e 64 28 28 65 3d 3e 65 2e 69 64 3d 3d 3d 72 29 29 3b 65 26 26 28 65 2e 63 6f 6e 74 65 78 74 3d 6b 29 7d 29 29 2c 61 2e 75 73
                                                Data Ascii: })),[o.elements,p]),x=G(n),k=a.useMemo((()=>({...o,refs:y,elements:w,dataRef:u,nodeId:r,floatingId:f,events:d,open:t,onOpenChange:x})),[o,r,f,d,t,x,y,w]);return c((()=>{const e=null==s?void 0:s.nodesRef.current.find((e=>e.id===r));e&&(e.context=k)})),a.us
                                                2024-09-27 05:37:41 UTC6676INData Raw: 6f 66 20 74 79 70 65 20 27 45 6c 65 6d 65 6e 74 22 29 3b 4e 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2c 65 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 75 6e 6f 62 73 65 72 76 65 27 20 6f 6e 20 27 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 27 3a 20 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 30 20 70 72 65 73 65 6e 74 2e 22 29 3b 69 66 28 21 63 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78
                                                Data Ascii: of type 'Element");N.observe(this,e,t)},e.prototype.unobserve=function(e){if(0===arguments.length)throw new TypeError("Failed to execute 'unobserve' on 'ResizeObserver': 1 argument required, but only 0 present.");if(!c(e))throw new TypeError("Failed to ex
                                                2024-09-27 05:37:41 UTC10674INData Raw: 5b 63 6f 6e 74 72 6f 6c 73 5d 22 2c 22 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 5d 2c 6d 3d 76 2e 6a 6f 69 6e 28 22 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 2c 22 29 2b 22 2c 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 22 3b 76 2e 70 75 73 68 28 27 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 27 29 3b 63 6f 6e 73 74 20 62 3d 76 2e 6a 6f 69 6e 28 27 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 29 2c 27 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 30 5d 2e 70 61 72 65 6e 74 45 6c 65 6d 65
                                                Data Ascii: [controls]","[contenteditable]"],m=v.join(":not([hidden]),")+",[tabindex]:not([disabled]):not([hidden])";v.push('[tabindex]:not([tabindex="-1"]):not([disabled])');const b=v.join(':not([hidden]):not([tabindex="-1"]),');function y(e){return e[0].parentEleme
                                                2024-09-27 05:37:41 UTC11860INData Raw: 65 64 26 26 74 2e 74 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 26 26 69 28 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 74 61 72 67 65 74 2c 73 68 69 66 74 4b 65 79 3a 21 31 2c 63 74 72 6c 4b 65 79 3a 21 31 2c 6d 65 74 61 4b 65 79 3a 21 31 2c 61 6c 74 4b 65 79 3a 21 31 7d 29 7d 3b 61 2e 6f 6e 44 72 61 67 53 74 61 72 74 3d 65 3d 3e 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 26 26 69 28 65 29 7d 7d 72 65 74 75 72 6e 20 61 7d 29 2c 5b 54 2c 6c 2c 5f 2c 4c 2c 6b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 28 29 3d 3e 28 29 3d 3e 7b 6b 7c 7c 63 28 50 2e 63 75 72 72 65 6e 74 2e 74 61 72 67 65 74 29 7d 29 2c 5b 6b 5d 29 2c 7b 69 73
                                                Data Ascii: ed&&t.target.contains(e.target)&&i({currentTarget:e.target,shiftKey:!1,ctrlKey:!1,metaKey:!1,altKey:!1})};a.onDragStart=e=>{e.currentTarget.contains(e.target)&&i(e)}}return a}),[T,l,_,L,k]);return(0,o.useEffect)((()=>()=>{k||c(P.current.target)}),[k]),{is
                                                2024-09-27 05:37:41 UTC10234INData Raw: 65 6c 74 61 58 2c 64 65 6c 74 61 59 3a 65 2e 64 65 6c 74 61 59 7d 29 29 7d 29 2c 5b 6e 5d 29 3b 28 30 2c 72 2e 7a 58 29 28 74 2c 22 77 68 65 65 6c 22 2c 69 3f 6e 75 6c 6c 3a 61 29 7d 69 28 7b 7d 2c 22 75 73 65 49 6e 74 65 72 61 63 74 4f 75 74 73 69 64 65 22 2c 28 28 29 3d 3e 58 29 29 2c 69 28 7b 7d 2c 22 75 73 65 4b 65 79 62 6f 61 72 64 22 2c 28 28 29 3d 3e 65 65 29 29 2c 69 28 7b 7d 2c 22 75 73 65 4d 6f 76 65 22 2c 28 28 29 3d 3e 74 65 29 29 2c 69 28 7b 7d 2c 22 75 73 65 53 63 72 6f 6c 6c 57 68 65 65 6c 22 2c 28 28 29 3d 3e 6e 65 29 29 2c 69 28 7b 7d 2c 22 75 73 65 4c 6f 6e 67 50 72 65 73 73 22 2c 28 28 29 3d 3e 6f 65 29 29 3b 63 6f 6e 73 74 20 72 65 3d 35 30 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 6c 65 74 7b 69 73 44 69 73 61 62 6c 65 64 3a
                                                Data Ascii: eltaX,deltaY:e.deltaY}))}),[n]);(0,r.zX)(t,"wheel",i?null:a)}i({},"useInteractOutside",(()=>X)),i({},"useKeyboard",(()=>ee)),i({},"useMove",(()=>te)),i({},"useScrollWheel",(()=>ne)),i({},"useLongPress",(()=>oe));const re=500;function oe(e){let{isDisabled:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.44975776.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC578OUTGET /_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC600INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 1186
                                                Cache-Control: public,max-age=29030400
                                                Content-Disposition: inline; filename="toolbar.ee713e4a8cb1d2084207.js"
                                                Content-Length: 944794
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Etag: "42e998c93e4235071602b53aa7227baf"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::h8lzm-1727415461341-5dfe8fc5efbf
                                                Connection: close
                                                2024-09-27 05:37:41 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 5d 2c 7b 38 30 38 33 38 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4e 6b 3a 28 29 3d 3e 64 2c 50 47 3a 28 29 3d 3e 63 2c 59 74 3a 28 29 3d 3e 6c 2c 68 52 3a 28 29 3d 3e 61 2c 75 65 3a 28 29 3d 3e 73 2c 79 6f 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 74 28 32 38 30 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f
                                                Data Ascii: (self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[882],{80838:(e,n,t)=>{"use strict";t.d(n,{Nk:()=>d,PG:()=>c,Yt:()=>l,hR:()=>a,ue:()=>s,yo:()=>u});var r=t(28076);function o(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=O
                                                2024-09-27 05:37:41 UTC954INData Raw: 7b 76 61 72 20 65 3d 28 30 2c 69 2e 6a 29 28 22 76 63 2d 61 31 31 79 2d 72 65 63 6f 72 64 69 6e 67 22 2c 21 31 29 2c 6e 3d 28 30 2c 72 2e 5a 29 28 65 2c 32 29 2c 74 3d 6e 5b 30 5d 2c 61 3d 6e 5b 31 5d 2c 73 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 74 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 7d 29 29 7d 29 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 75 72 72 65 6e 74 3d 74 7d 29 2c 5b 74 5d 29 2c 7b 69 73 52 65 63 6f 72 64 69 6e 67 3a 74 2c 73 65 74 49 73 52 65 63 6f 72 64 69 6e 67 3a 61 2c 74 6f 67 67 6c 65 49 73 52 65 63 6f 72 64 69 6e 67 3a
                                                Data Ascii: {var e=(0,i.j)("vc-a11y-recording",!1),n=(0,r.Z)(e,2),t=n[0],a=n[1],s=(0,o.useRef)(t),c=(0,o.useCallback)((function(){a((function(e){return!e}))}),[a]);return(0,o.useEffect)((function(){s.current=t}),[t]),{isRecording:t,setIsRecording:a,toggleIsRecording:
                                                2024-09-27 05:37:41 UTC4744INData Raw: 3d 3e 73 2c 53 78 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 74 28 39 38 38 32 38 29 2c 6f 3d 74 28 31 33 39 33 38 29 2c 69 3d 74 28 38 33 38 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 76 34 29 28 29 2e 73 74 61 74 65 2e 62 69 73 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 56 62 29 28 29 2c 6e 3d 28 30 2c 69 2e 6b 50 29 28 29 2e 69 73 45 78 74 65 72 6e 61 6c 2c 74 3d 28 30 2c 6f 2e 68 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 50 29 28 6e 7c 7c 21 65 2e 62 69 73 65 63 74 3f 6e 75 6c 6c 3a 22 6c 69 73 74 2d 62 69 73 65 63 74 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6c 69 73 74 42 69 73 65 63 74 73 28 29 7d 29 2c 7b 72 65 76 61 6c 69 64 61 74
                                                Data Ascii: =>s,Sx:()=>c});var r=t(98828),o=t(13938),i=t(8383);function a(){return(0,i.v4)().state.bisect}function s(){var e=(0,i.Vb)(),n=(0,i.kP)().isExternal,t=(0,o.h)();return(0,r.ZP)(n||!e.bisect?null:"list-bisects",(function(){return t.listBisects()}),{revalidat
                                                2024-09-27 05:37:41 UTC5930INData Raw: 73 65 53 74 61 74 65 29 28 22 22 29 2c 7a 3d 28 30 2c 69 2e 5a 29 28 49 2c 32 29 2c 44 3d 7a 5b 30 5d 2c 54 3d 7a 5b 31 5d 2c 41 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 4e 3d 28 30 2c 69 2e 5a 29 28 41 2c 32 29 2c 52 3d 4e 5b 30 5d 2c 4d 3d 4e 5b 31 5d 2c 4c 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 5b 5d 29 2c 42 3d 28 30 2c 69 2e 5a 29 28 4c 2c 32 29 2c 55 3d 42 5b 30 5d 2c 46 3d 42 5b 31 5d 2c 48 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 22 22 29 2c 46 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 72 2e 5a 29 28 6e 29 2c 5b 65 5d 29 7d 29 29 2c 21 31 7d 29 2c 5b 5d 29 2c 4b 3d 28 30 2c 61 2e 75
                                                Data Ascii: seState)(""),z=(0,i.Z)(I,2),D=z[0],T=z[1],A=(0,a.useState)(""),N=(0,i.Z)(A,2),R=N[0],M=N[1],L=(0,a.useState)([]),B=(0,i.Z)(L,2),U=B[0],F=B[1],H=(0,a.useCallback)((function(e){return M(""),F((function(n){return[].concat((0,r.Z)(n),[e])})),!1}),[]),K=(0,a.u
                                                2024-09-27 05:37:41 UTC7116INData Raw: 29 7b 76 61 72 20 6e 3d 65 2e 64 65 70 6c 6f 79 6d 65 6e 74 2c 74 3d 65 2e 74 61 72 67 65 74 2c 72 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 65 2e 62 69 73 65 63 74 49 64 2c 69 3d 6e 2e 75 72 6c 2c 61 3d 6e 2e 69 6e 73 70 65 63 74 6f 72 55 72 6c 2c 6c 3d 6e 2e 67 69 74 49 6e 66 6f 2c 75 3d 6e 2e 63 72 65 61 74 6f 72 2c 64 3d 6e 2e 63 72 65 61 74 65 64 41 74 2c 70 3d 6c 3f 28 30 2c 52 2e 6a 73 78 73 29 28 63 2e 78 2c 7b 63 6f 6c 6f 72 3a 22 67 72 61 79 2d 39 30 30 22 2c 74 69 74 6c 65 3a 6c 2e 6d 65 73 73 61 67 65 2c 74 72 75 6e 63 61 74 65 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 52 2e 6a 73 78 73 29 28 63 2e 78 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 63 6f 6c 6f 72 3a 22 67 72 61 79 2d 39 30 30 22 2c 6d 6f 6e 6f 73 70 61 63 65 3a 21 30 2c 63 68 69
                                                Data Ascii: ){var n=e.deployment,t=e.target,r=e.location,o=e.bisectId,i=n.url,a=n.inspectorUrl,l=n.gitInfo,u=n.creator,d=n.createdAt,p=l?(0,R.jsxs)(c.x,{color:"gray-900",title:l.message,truncate:!0,children:[(0,R.jsxs)(c.x,{as:"span",color:"gray-900",monospace:!0,chi
                                                2024-09-27 05:37:41 UTC8302INData Raw: 65 6e 3a 5b 28 30 2c 52 2e 6a 73 78 73 29 28 63 2e 78 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 42 69 73 65 63 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 62 69 6e 61 72 79 20 73 65 61 72 63 68 20 75 70 6f 6e 20 61 20 73 65 74 20 6f 66 20 44 65 70 6c 6f 79 6d 65 6e 74 73 20 69 6e 20 61 20 56 65 72 63 65 6c 20 50 72 6f 6a 65 63 74 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 77 68 65 6e 20 61 20 62 75 67 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 2e 22 2c 28 30 2c 52 2e 6a 73 78 29 28 22 62 72 22 2c 7b 7d 29 2c 28 30 2c 52 2e 6a 73 78 29 28 22 62 72 22 2c 7b 7d 29 2c 22 54 68 65 20 63 75 72 72 65 6e 74 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 69 6c 6c 20 62 65 20 75 73 65
                                                Data Ascii: en:[(0,R.jsxs)(c.x,{children:["Bisect can be used to perform a binary search upon a set of Deployments in a Vercel Project for the purpose of determining when a bug was introduced.",(0,R.jsx)("br",{}),(0,R.jsx)("br",{}),"The current deployment will be use
                                                2024-09-27 05:37:41 UTC6676INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 21 30 2c 69 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 7c 7c 6e 75 6c 6c 3d 3d 74 2e 72 65 74 75 72 6e 7c 7c 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 69 7d 7d 7d 7d 28 72 29 3b 74 72 79 7b 66 6f 72 28 6e 2e 73 28 29 3b 21 28 65 3d 6e 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 6f 3d 65 2e 76 61 6c 75 65 2c 69 3d 6f 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 6f 2e 63 61 6c 6c 62 61 63 6b 3b 28 22 61 6c 6c 22 3d 3d 3d 69 7c 7c 61 2e 69 6e 63 6c 75 64 65 73 28 69 29 29 26 26 73 28 29 7d 7d 63 61 74 63 68 28 65 29 7b 6e 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 6e 2e 66 28 29 7d 74 28 29 7d 2c 74 79 70 65 3a 22 65 72 72 6f 72 22 2c 63 68 69 6c 64
                                                Data Ascii: function(e){s=!0,i=e},f:function(){try{a||null==t.return||t.return()}finally{if(s)throw i}}}}(r);try{for(n.s();!(e=n.n()).done;){var o=e.value,i=o.location,s=o.callback;("all"===i||a.includes(i))&&s()}}catch(e){n.e(e)}finally{n.f()}t()},type:"error",child
                                                2024-09-27 05:37:41 UTC10674INData Raw: 28 29 7b 72 65 74 75 72 6e 20 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6c 61 67 4f 76 65 72 72 69 64 65 73 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73 41 70 70 6c 69 65 64 4f 76 65 72 72 69 64 65 73 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 46 6c 61 67 4f 76 65 72 72 69 64 65 73 7d 29 29 7d 7d 2c 36 35 36 34 32 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 6a 4e 3a 28 29 3d 3e 67 2c 77 6c 3a 28 29 3d 3e 78 2c 4b 72 3a 28 29 3d 3e 62 2c 4a 71 3a 28 29 3d 3e 5f
                                                Data Ascii: (){return d((function(e){return e.flagOverrides}))}function v(){return d((function(e){return e.hasAppliedOverrides}))}function g(){return d((function(e){return e.setFlagOverrides}))}},65642:(e,n,t)=>{"use strict";t.d(n,{jN:()=>g,wl:()=>x,Kr:()=>b,Jq:()=>_
                                                2024-09-27 05:37:41 UTC11860INData Raw: 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 69 2c 61 3d 21 30 2c 73 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 74 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 61 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 21 30 2c
                                                Data Ascii: or("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var i,a=!0,s=!1;return{s:function(){t=t.call(e)},n:function(){var e=t.next();return a=e.done,e},e:function(e){s=!0,
                                                2024-09-27 05:37:41 UTC10234INData Raw: 7b 6d 69 6e 48 65 69 67 68 74 3a 44 65 2c 6d 61 78 48 65 69 67 68 74 3a 28 79 65 3f 6e 65 3a 4a 29 2b 5a 65 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 52 2e 6a 73 78 29 28 42 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 43 65 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 4f 6e 6c 79 57 68 65 6e 4f 70 65 6e 26 26 21 70 65 3f 6e 75 6c 6c 3a 45 65 7d 29 7d 29 5d 7d 29 2c 4f 29 7d 29 29 7d 2c 38 35 33 34 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 57 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 74 28 35 32 39 38 33 29 2c 6f 3d 74 28 31 34 36 38 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 6e 3d 28 30 2c
                                                Data Ascii: {minHeight:De,maxHeight:(ye?ne:J)+Ze,overflow:"hidden"},children:(0,R.jsx)(B.Provider,{value:Ce,children:e.renderChildrenOnlyWhenOpen&&!pe?null:Ee})})]}),O)}))},8534:(e,n,t)=>{"use strict";t.d(n,{W:()=>i});var r=t(52983),o=t(14685);function i(e){var n=(0,


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.44976076.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC723OUTGET /_next-live/feedback/feedback.html HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC570INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 591
                                                Cache-Control: public,max-age=60,stale-while-revalidate=600
                                                Content-Disposition: inline; filename="feedback.html"
                                                Content-Length: 87329
                                                Content-Type: text/html; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Etag: "cb9a1d44a01dba1060eeda809d20208c"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/feedback.html
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::mr6pn-1727415461341-f771175eee6e
                                                Connection: close
                                                2024-09-27 05:37:41 UTC2372INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 61 72 6b 20 6c 69 67 68 74 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 2f 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 66 72 61 6d 65 2e 39 32 62 33 30 38 64 64 36 63 30 30 62 33 33 35 63 66 31 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 36 32 36 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 36 33 31 39 29 7d 2c 39 39 32 30 36 3a 28 65 2c
                                                Data Ascii: <!DOCTYPE html><html><head> <meta name="color-scheme" content="dark light"></head><body></body><script> /*! For license information please see frame.92b308dd6c00b335cf17.js.LICENSE.txt */(()=>{var e={62699:(e,t,n)=>{e.exports=n(96319)},99206:(e,
                                                2024-09-27 05:37:41 UTC984INData Raw: 55 32 49 20 7b 5c 6e 20 20 66 72 6f 6d 20 7b 5c 6e 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 3b 5c 6e 20 20 7d 5c 6e 20 20 74 6f 20 7b 5c 6e 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 5c 6e 2e 6d 69 6e 69 6d 61 6c 2d 74 6f 6f 6c 62 61 72 5f 6c 6f 61 64 65 72 49 63 6f 6e 5f 5f 63 53 70 57 55 20 7b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 6d 69 6e 69 6d 61 6c 2d 74 6f 6f 6c 62 61 72 5f 73 70 69 6e 5f 5f 5f 50 55 32 49 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 32 35 30 6d 73 3b 5c 6e 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74
                                                Data Ascii: U2I {\n from {\n transform: rotate(0deg);\n }\n to {\n transform: rotate(360deg);\n }\n}\n\n.minimal-toolbar_loaderIcon__cSpWU {\n animation-name: minimal-toolbar_spin___PU2I;\n animation-duration: 1250ms;\n animation-iteration-count: infinit
                                                2024-09-27 05:37:41 UTC4744INData Raw: 6d 61 6c 2d 74 6f 6f 6c 62 61 72 5f 61 63 74 69 76 65 55 73 65 72 73 5f 5f 5f 54 34 64 55 20 7b 5c 6e 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 5c 6e 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 62 34 62 34 62 34 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 65 64 65 64 65 64 3b 5c 6e 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 5c 6e 20 20 66 6f 6e 74 2d
                                                Data Ascii: mal-toolbar_activeUsers___T4dU {\n -webkit-user-select: none;\n -moz-user-select: none;\n user-select: none;\n height: 20px;\n width: 20px;\n border-radius: 50%;\n border: 2px solid #b4b4b4;\n color: #ededed;\n font-size: 9px;\n font-
                                                2024-09-27 05:37:41 UTC5930INData Raw: 7b 72 65 74 75 72 6e 20 65 5b 31 5d 7d 7d 2c 39 30 37 32 30 3a 65 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 2f 5b 22 27 26 3c 3e 5d 2f 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 22 22 2b 65 2c 6f 3d 74 2e 65 78 65 63 28 72 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 61 3d 22 22 2c 69 3d 30 2c 73 3d 30 3b 66 6f 72 28 69 3d 6f 2e 69 6e 64 65 78 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 73 77 69 74 63 68 28 72 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 7b 63 61 73 65 20 33 34 3a 6e 3d 22 26 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 6e 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 6e 3d 22 26 23 33 39 3b 22 3b 62
                                                Data Ascii: {return e[1]}},90720:e=>{"use strict";var t=/["'&<>]/;e.exports=function(e){var n,r=""+e,o=t.exec(r);if(!o)return r;var a="",i=0,s=0;for(i=o.index;i<r.length;i++){switch(r.charCodeAt(i)){case 34:n="&quot;";break;case 38:n="&amp;";break;case 39:n="&#39;";b
                                                2024-09-27 05:37:41 UTC7116INData Raw: 65 3d 65 2c 69 2e 61 72 67 3d 74 2c 61 3f 28 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 61 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 6d 29 3a 74 68 69 73 2e 63 6f 6d 70 6c 65 74 65 28 69 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 65 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 65 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72
                                                Data Ascii: e=e,i.arg=t,a?(this.method="next",this.next=a.finallyLoc,m):this.complete(i)},complete:function(e,t){if("throw"===e.type)throw e.arg;return"break"===e.type||"continue"===e.type?this.next=e.arg:"return"===e.type?(this.rval=this.arg=e.arg,this.method="retur
                                                2024-09-27 05:37:41 UTC8302INData Raw: 42 75 74 74 6f 6e 22 2c 65 2e 43 4f 4d 4d 45 4e 54 5f 4f 50 45 4e 45 44 5f 54 4f 4f 4c 42 41 52 3d 22 4f 70 65 6e 65 64 20 43 6f 6d 6d 65 6e 74 20 56 69 61 20 54 6f 6f 6c 62 61 72 22 2c 65 2e 43 4f 4d 4d 45 4e 54 5f 54 48 52 45 41 44 5f 43 52 45 41 54 45 44 3d 22 43 6f 6d 6d 65 6e 74 20 74 68 72 65 61 64 20 63 72 65 61 74 65 64 22 2c 65 2e 43 4f 4d 4d 45 4e 54 5f 54 48 52 45 41 44 5f 52 45 53 4f 4c 56 45 44 3d 22 43 6f 6d 6d 65 6e 74 20 74 68 72 65 61 64 20 72 65 73 6f 6c 76 65 64 22 2c 65 2e 43 4f 4d 4d 45 4e 54 5f 41 44 44 45 44 3d 22 43 6f 6d 6d 65 6e 74 20 61 64 64 65 64 22 2c 65 2e 44 45 50 4c 4f 59 4d 45 4e 54 5f 49 4e 56 49 54 45 5f 53 43 52 45 45 4e 5f 4f 50 45 4e 45 44 3d 22 44 65 70 6c 6f 79 6d 65 6e 74 20 69 6e 76 69 74 65 20 73 63 72 65 65 6e
                                                Data Ascii: Button",e.COMMENT_OPENED_TOOLBAR="Opened Comment Via Toolbar",e.COMMENT_THREAD_CREATED="Comment thread created",e.COMMENT_THREAD_RESOLVED="Comment thread resolved",e.COMMENT_ADDED="Comment added",e.DEPLOYMENT_INVITE_SCREEN_OPENED="Deployment invite screen
                                                2024-09-27 05:37:41 UTC6676INData Raw: 73 63 72 65 65 6e 59 2d 33 30 30 2c 6c 65 66 74 3a 6e 2e 6f 75 74 65 72 57 69 64 74 68 2f 32 2b 6e 2e 73 63 72 65 65 6e 58 2d 34 30 30 7d 7d 28 30 2c 30 2c 74 29 2c 72 3d 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 22 61 62 6f 75 74 3a 62 6c 61 6e 6b 22 2c 22 76 65 72 63 65 6c 4c 6f 67 69 6e 22 2c 22 70 6f 70 75 70 3d 31 2c 77 69 64 74 68 3d 22 2e 63 6f 6e 63 61 74 28 6e 2e 77 69 64 74 68 2c 22 2c 68 65 69 67 68 74 3d 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 68 65 69 67 68 74 2c 22 2c 74 6f 70 3d 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 6f 70 2c 22 2c 6c 65 66 74 3d 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 65 66 74 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 72 7c 7c 72 2e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74
                                                Data Ascii: screenY-300,left:n.outerWidth/2+n.screenX-400}}(0,0,t),r=window.open("about:blank","vercelLogin","popup=1,width=".concat(n.width,",height=").concat(n.height,",top=").concat(n.top,",left=").concat(n.left));return null==r||r.document.write(function(e){var t
                                                2024-09-27 05:37:41 UTC10674INData Raw: 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 36 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 31 34 36 25 29 7d 2e 73 70 69 6e 6e 65 72 2d 62 61 72 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 39 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 39 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 31 34 36 25 29 7d 2e 73 70 69 6e 6e 65 72 2d 62 61 72 3a 6e 74 68 2d 63 68 69 6c 64 28 35 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 38 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 30 64 65 67 29 20 74 72 61 6e 73 6c 61 74 65 28 31 34 36 25 29 7d 2e 73 70 69 6e 6e 65 72 2d 62 61 72 3a 6e 74 68 2d 63 68 69 6c 64 28 36 29 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d
                                                Data Ascii: nsform:rotate(60deg) translate(146%)}.spinner-bar:nth-child(4){animation-delay:-.9s;transform:rotate(90deg) translate(146%)}.spinner-bar:nth-child(5){animation-delay:-.8s;transform:rotate(120deg) translate(146%)}.spinner-bar:nth-child(6){animation-delay:-
                                                2024-09-27 05:37:41 UTC11860INData Raw: 3a 66 65 74 63 68 28 22 2f 61 70 69 2f 65 76 65 6e 74 2f 74 69 63 6b 22 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 7d 29 3b 63 61 73 65 20 36 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 2c 64 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 29 7b 74 72 79 7b 6c 65 28 6c 2e 46 45 45 44 42 41 43 4b 5f 55 4e 43 41 55 47 48 54 5f 45 58 43 45 50 54 49 4f 4e 2c 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 29 7b 46 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 6f 28 29 2e 6d 61 72 6b 28 28 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: :fetch("/api/event/tick",{method:"POST",body:JSON.stringify(s)});case 6:case"end":return e.stop()}}),e)}))),de.apply(this,arguments)}function pe(e){try{le(l.FEEDBACK_UNCAUGHT_EXCEPTION,e)}catch(e){}}function fe(e){F(e,function(){var n=t(o().mark((function
                                                2024-09-27 05:37:41 UTC10234INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6f 28 29 2e 77 72 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 3b 3b 29 73 77 69 74 63 68 28 65 2e 70 72 65 76 3d 65 2e 6e 65 78 74 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 2e 61 62 72 75 70 74 28 22 72 65 74 75 72 6e 22 2c 5a 28 22 2f 74 6f 6f 6c 62 61 72 2f 67 65 74 2d 72 65 63 65 6e 74 2d 66 6c 61 67 2d 6f 76 65 72 72 69 64 65 73 22 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6a 73 6f 6e 28 29 7d 29 29 29 3b 63 61 73 65 20 31 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 65 2e 73 74 6f 70 28 29 7d 7d 29 2c 65 29 7d 29 29 29 29 2c 46 28 22 67 65 74 2d 6e 61 74 69 76 65 2d 66 6c 61 67 73 22 2c 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: (function e(){return o().wrap((function(e){for(;;)switch(e.prev=e.next){case 0:return e.abrupt("return",Z("/toolbar/get-recent-flag-overrides").then((function(e){return e.json()})));case 1:case"end":return e.stop()}}),e)})))),F("get-native-flags",function


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.44976176.76.21.94436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:41 UTC389OUTGET /_next-live/feedback/instrument.063d742d9fe110c2d58e.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:41 UTC604INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 627
                                                Cache-Control: public,max-age=29030400
                                                Content-Disposition: inline; filename="instrument.063d742d9fe110c2d58e.js"
                                                Content-Length: 73571
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:41 GMT
                                                Etag: "20793a96397fd40a4f64b39c8525ca99"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/instrument.063d742d9fe110c2d58e.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::lhffs-1727415461341-8816ba964aa6
                                                Connection: close
                                                2024-09-27 05:37:41 UTC2372INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 7b 36 32 36 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 28 39 36 33 31 39 29 7d 2c 33 39 32 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 6e 3a 28 29 3d 3e 63 2c 6f 74 3a 28 29 3d 3e 69 2c 70 63 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 36 31 30 33 31 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7c 7c 28 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2c 72 3d 28 30 2c 6f 2e 78 75 29 28 7b 77 69 6e 64 6f 77 3a 65 2c 70 61 73 73 69 76 65 3a 21 31 7d 29 29 3b 76 61 72 20 65 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28
                                                Data Ascii: (()=>{var e,t,n,r,o={62699:(e,t,n)=>{e.exports=n(96319)},39299:(e,t,n)=>{"use strict";n.d(t,{Fn:()=>c,ot:()=>i,pc:()=>a});var r,o=n(61031),i=function(){return r},a=function(){return r||(e=window.parent,r=(0,o.xu)({window:e,passive:!1}));var e},c=function(
                                                2024-09-27 05:37:41 UTC950INData Raw: 65 3b 29 7b 76 61 72 20 73 3d 6e 2e 76 61 6c 75 65 3b 73 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 61 7d 7d 63 61 74 63 68 28 65 29 7b 63 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 63 2e 66 28 29 7d 7d 6e 2e 64 28 74 2c 7b 48 66 3a 28 29 3d 3e 69 2c 71 4c 3a 28 29 3d 3e 61 2c 72 50 3a 28 29 3d 3e 73 2c 72 77 3a 28 29 3d 3e 63 7d 29 7d 2c 37 39 36 33 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 47 74 3a 28 29 3d 3e 75 2c 4d 3a 28 29 3d 3e 70 2c 59 55 3a 28 29 3d 3e 72 2c 6a 53 3a 28 29 3d 3e 6c 2c 6b 65 3a 28 29 3d 3e 64 2c 74 34 3a 28 29 3d 3e 73 2c 78 4a 3a 28 29 3d 3e 63 2c 7a 6f 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 33 34 30 39 34 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e
                                                Data Ascii: e;){var s=n.value;s.style.display=a}}catch(e){c.e(e)}finally{c.f()}}n.d(t,{Hf:()=>i,qL:()=>a,rP:()=>s,rw:()=>c})},79632:(e,t,n)=>{"use strict";n.d(t,{Gt:()=>u,M:()=>p,YU:()=>r,jS:()=>l,ke:()=>d,t4:()=>s,xJ:()=>c,zo:()=>a});var r,o=n(34094);!function(e){e.
                                                2024-09-27 05:37:41 UTC4744INData Raw: 65 70 6c 61 63 65 53 74 61 74 65 28 65 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 61 29 2c 6e 75 6c 6c 21 3d 73 3f 73 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 28 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 6f 3d 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 3b 6e 3f 6f 2e 73 65 74 28 74 2c 6e 29 3a 6f 2e 64 65 6c 65 74 65 28 74 29 2c 65 2e 68 69 73 74 6f 72 79 2e 70 75 73 68 53 74 61 74 65 28 65 2e 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 61 28 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 3b 6e 3f 72 2e 73 65 74 28 74 2c 6e 29 3a 72 2e 64 65 6c 65 74 65 28 74 29 7d 66 75 6e 63
                                                Data Ascii: eplaceState(e.history.state,"",a),null!=s?s:void 0}function s(e,t,n){var r=new URL(e.location.href),o=r.searchParams;n?o.set(t,n):o.delete(t),e.history.pushState(e.history.state,"",a(r))}function u(e,t,n){var r=e.searchParams;n?r.set(t,n):r.delete(t)}func
                                                2024-09-27 05:37:41 UTC5930INData Raw: 65 65 64 62 61 63 6b 20 61 75 74 68 20 72 65 64 69 72 65 63 74 20 28 73 6c 61 63 6b 29 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 53 48 41 52 45 5f 55 50 47 52 41 44 45 5f 54 4f 5f 50 52 4f 5f 43 4c 49 43 4b 45 44 3d 22 43 6c 69 63 6b 65 64 20 6f 6e 20 75 70 67 72 61 64 65 20 74 6f 20 50 72 6f 20 70 6c 61 6e 20 66 72 6f 6d 20 53 68 61 72 65 20 4c 69 6e 6b 20 70 6f 70 6f 76 65 72 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 54 49 50 5f 53 48 4f 57 45 44 3d 22 46 65 65 64 62 61 63 6b 20 74 69 70 20 77 61 73 20 64 69 73 70 6c 61 79 65 64 20 74 6f 20 74 68 65 20 75 73 65 72 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 44 49 53 41 42 4c 45 44 3d 22 46 65 65 64 62 61 63 6b 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 73 65 73 73 69 6f 6e 22 2c 65 2e 46 45 45 44 42 41 43 4b 5f 52
                                                Data Ascii: eedback auth redirect (slack)",e.FEEDBACK_SHARE_UPGRADE_TO_PRO_CLICKED="Clicked on upgrade to Pro plan from Share Link popover",e.FEEDBACK_TIP_SHOWED="Feedback tip was displayed to the user",e.FEEDBACK_DISABLED="Feedback disabled for session",e.FEEDBACK_R
                                                2024-09-27 05:37:41 UTC7116INData Raw: 2e 5a 2c 4f 29 3b 63 6f 6e 73 74 20 43 3d 77 2e 5a 26 26 77 2e 5a 2e 6c 6f 63 61 6c 73 3f 77 2e 5a 2e 6c 6f 63 61 6c 73 3a 76 6f 69 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 54 28 65 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6c 69 76 65 2d 69 6e 66 6f 2d 70 6f 70 70 65 72 22 29 2c 74 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 23 45 41 45 41 45 41 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 61 63 6b 3b 5c 6e 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f
                                                Data Ascii: .Z,O);const C=w.Z&&w.Z.locals?w.Z.locals:void 0;function T(e){var t=document.createElement("div");t.classList.add("live-info-popper"),t.style.cssText="\n background: black;\n color: #EAEAEA;\n position: absolute;\n background: black;\n border: 1px so
                                                2024-09-27 05:37:41 UTC8302INData Raw: 6e 64 6f 77 3a 6c 7d 29 7d 2c 6d 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 28 65 2e 65 72 72 6f 72 29 7d 3b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 76 61 72 20 6f 2c 69 3b 22 72 65 61 64 79 22 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 6f 3d 72 2e 64 61 74 61 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 74 79 70 65 29 26 26 28 65 28 70 29 2c 53 28 68 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 68 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 70 6f 73 74 4d
                                                Data Ascii: ndow:l})},m=new Promise((function(e,t){var n=function(e){return t(e.error)};window.parent.addEventListener("message",(function t(r){var o,i;"ready"===(null===(o=r.data)||void 0===o?void 0:o.type)&&(e(p),S(h),null===(i=h.contentWindow)||void 0===i||i.postM
                                                2024-09-27 05:37:41 UTC6676INData Raw: 76 61 72 20 6f 3d 74 26 26 74 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 6d 3f 74 3a 6d 2c 69 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6f 2e 70 72 6f 74 6f 74 79 70 65 29 2c 61 3d 6e 65 77 20 49 28 72 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 69 2e 5f 69 6e 76 6f 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 69 66 28 72 3d 3d 3d 66 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 72 75 6e 6e 69 6e 67 22 29 3b 69 66 28 72 3d 3d 3d 68 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6f 29 74 68 72 6f 77 20 69 3b 72 65 74 75 72 6e 20 53 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68
                                                Data Ascii: var o=t&&t.prototype instanceof m?t:m,i=Object.create(o.prototype),a=new I(r||[]);return i._invoke=function(e,t,n){var r=d;return function(o,i){if(r===f)throw new Error("Generator is already running");if(r===h){if("throw"===o)throw i;return S()}for(n.meth
                                                2024-09-27 05:37:41 UTC10674INData Raw: 3d 3d 3d 65 2e 6d 65 64 69 61 26 26 74 2e 73 6f 75 72 63 65 4d 61 70 3d 3d 3d 65 2e 73 6f 75 72 63 65 4d 61 70 26 26 74 2e 73 75 70 70 6f 72 74 73 3d 3d 3d 65 2e 73 75 70 70 6f 72 74 73 26 26 74 2e 6c 61 79 65 72 3d 3d 3d 65 2e 6c 61 79 65 72 29 72 65 74 75 72 6e 3b 6e 2e 75 70 64 61 74 65 28 65 3d 74 29 7d 65 6c 73 65 20 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 69 3d 72 28 65 3d 65 7c 7c 5b 5d 2c 6f 3d 6f 7c 7c 7b 7d 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 65 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 69 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 63 3d 6e 28 69 5b 61 5d 29 3b 74 5b 63 5d 2e 72 65 66 65 72 65 6e 63 65 73 2d 2d
                                                Data Ascii: ===e.media&&t.sourceMap===e.sourceMap&&t.supports===e.supports&&t.layer===e.layer)return;n.update(e=t)}else n.remove()}}e.exports=function(e,o){var i=r(e=e||[],o=o||{});return function(e){e=e||[];for(var a=0;a<i.length;a++){var c=n(i[a]);t[c].references--
                                                2024-09-27 05:37:41 UTC11860INData Raw: 61 3d 4d 61 74 68 2e 6d 61 78 28 70 2e 69 6e 6e 65 72 57 69 64 74 68 2c 70 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 69 6e 28 69 2f 61 2c 31 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 70 2e 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 3b 65 3d 69 3f 53 28 6f 2c 69 29 3a 6f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 2c 73 3d 6f 2e 63
                                                Data Ascii: a=Math.max(p.innerWidth,p.innerHeight);return Math.min(i/a,1)}function I(){var e,t,n,r,o=arguments.length>0&&void 0!==arguments[0]?arguments[0]:p.document.body,i=arguments.length>1?arguments[1]:void 0;e=i?S(o,i):o.getBoundingClientRect();for(var c=0,s=o.c
                                                2024-09-27 05:37:41 UTC10234INData Raw: 72 65 74 75 72 6e 20 72 3e 3d 65 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 30 7d 3a 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 65 5b 72 2b 2b 5d 7d 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 65 7d 2c 66 3a 6f 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 69 2c 61 3d 21 30 2c 63 3d 21 31 3b 72
                                                Data Ascii: return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:o}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var i,a=!0,c=!1;r


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.44976476.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:43 UTC688OUTPOST /login/validate?hostname=web-x8vjmgg79-uniswap.vercel.app&deploymentId= HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                Content-Length: 53
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json
                                                Accept: */*
                                                Origin: https://vercel.live
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://vercel.live/_next-live/feedback/feedback.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:43 UTC53OUTData Raw: 7b 22 73 6b 69 70 52 6f 6f 6d 49 6e 69 74 22 3a 66 61 6c 73 65 2c 22 70 61 67 65 22 3a 22 2f 22 2c 22 65 78 69 73 74 69 6e 67 54 6f 6b 65 6e 73 22 3a 5b 5d 7d
                                                Data Ascii: {"skipRoomInit":false,"page":"/","existingTokens":[]}
                                                2024-09-27 05:37:45 UTC659INHTTP/1.1 200 OK
                                                Cache-Control: must-revalidate
                                                Content-Type: application/json
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Server: Vercel
                                                Set-Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72V; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                Strict-Transport-Security: max-age=63072000
                                                Vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch
                                                X-Matched-Path: /login/validate
                                                X-Middleware-Set-Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72V; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: MISS
                                                X-Vercel-Id: iad1::sfo1::vgx9b-1727415463626-f69ee8a98c95
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-09-27 05:37:45 UTC90INData Raw: 35 34 0d 0a 7b 22 65 78 70 65 72 69 6d 65 6e 74 73 22 3a 7b 22 69 64 22 3a 22 45 30 4c 4e 36 43 49 6c 2d 77 6d 51 57 45 36 2d 62 4d 37 32 56 22 2c 22 64 61 74 61 22 3a 7b 22 74 65 73 74 5f 6c 6f 67 67 65 64 5f 6f 75 74 5f 74 6f 6f 6c 62 61 72 22 3a 7b 7d 7d 7d 7d 0d 0a
                                                Data Ascii: 54{"experiments":{"id":"E0LN6CIl-wmQWE6-bM72V","data":{"test_logged_out_toolbar":{}}}}
                                                2024-09-27 05:37:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.44976576.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:43 UTC382OUTGET /static/js/main.13e95aad.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:43 UTC556INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87016
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="main.13e95aad.js"
                                                Content-Length: 2138825
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:43 GMT
                                                Etag: "5add8c272b90b46b1fef9b752049a4ad"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::mqjc8-1727415463616-7d4d3975f520
                                                Connection: close
                                                2024-09-27 05:37:43 UTC2372INData Raw: 28 28 29 3d 3e 7b 76 61 72 20 65 3d 7b 35 31 32 33 30 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 3d 7b 22 2e 2f 61 66 2d 5a 41 2e 6a 73 22 3a 5b 31 35 32 2c 31 35 32 5d 2c 22 2e 2f 61 72 2d 53 41 2e 6a 73 22 3a 5b 34 37 31 34 31 2c 37 31 34 31 5d 2c 22 2e 2f 63 61 2d 45 53 2e 6a 73 22 3a 5b 36 38 30 34 36 2c 38 30 34 36 5d 2c 22 2e 2f 63 73 2d 43 5a 2e 6a 73 22 3a 5b 31 33 36 30 31 2c 33 36 30 31 5d 2c 22 2e 2f 64 61 2d 44 4b 2e 6a 73 22 3a 5b 35 39 39 37 32 2c 34 32 35 39 5d 2c 22 2e 2f 65 6c 2d 47 52 2e 6a 73 22 3a 5b 35 34 35 31 31 2c 34 35 31 31 5d 2c 22 2e 2f 65 6e 2d 55 53 2e 6a 73 22 3a 5b 33 35 39 36 39 5d 2c 22 2e 2f 65 73 2d 45 53 2e 6a 73 22 3a 5b 36 37 30 30 37 2c 37 30 30 37 5d 2c 22 2e 2f 66 69 2d 46 49 2e 6a 73 22 3a 5b 35 37 38 35 38
                                                Data Ascii: (()=>{var e={51230:(e,t,r)=>{var n={"./af-ZA.js":[152,152],"./ar-SA.js":[47141,7141],"./ca-ES.js":[68046,8046],"./cs-CZ.js":[13601,3601],"./da-DK.js":[59972,4259],"./el-GR.js":[54511,4511],"./en-US.js":[35969],"./es-ES.js":[67007,7007],"./fi-FI.js":[57858
                                                2024-09-27 05:37:43 UTC998INData Raw: 65 7a 33 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 33 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 34 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 33 78 22 7d 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 34 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 34 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 34 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 34 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 34 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 34 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 34 33 22 7d 2c 73 74 72 65 74 63 68 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67
                                                Data Ascii: ez3y",lg:"rgw6ez3z",xl:"rgw6ez40",xxl:"rgw6ez41",xxxl:"rgw6ez42"},defaultClass:"rgw6ez3x"},"flex-end":{conditions:{sm:"rgw6ez43",md:"rgw6ez44",lg:"rgw6ez45",xl:"rgw6ez46",xxl:"rgw6ez47",xxxl:"rgw6ez48"},defaultClass:"rgw6ez43"},stretch:{conditions:{sm:"rg
                                                2024-09-27 05:37:43 UTC4744INData Raw: 35 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 35 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 35 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 35 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 33 22 7d 2c 22 66 6c 65 78 2d 65 6e 64 22 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 35 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 35 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 35 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 35 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 35 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 35 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 35 39 22 7d 2c 73 74 72 65 74 63 68 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 35 66 22 2c 6d 64 3a 22 72 67 77 36
                                                Data Ascii: 55",xl:"rgw6ez56",xxl:"rgw6ez57",xxxl:"rgw6ez58"},defaultClass:"rgw6ez53"},"flex-end":{conditions:{sm:"rgw6ez59",md:"rgw6ez5a",lg:"rgw6ez5b",xl:"rgw6ez5c",xxl:"rgw6ez5d",xxxl:"rgw6ez5e"},defaultClass:"rgw6ez59"},stretch:{conditions:{sm:"rgw6ez5f",md:"rgw6
                                                2024-09-27 05:37:43 UTC5930INData Raw: 65 7a 61 72 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 73 22 2c 6c 67 3a 22 72 67 77 36 65 7a 61 74 22 2c 78 6c 3a 22 72 67 77 36 65 7a 61 75 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 61 76 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 61 77 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 72 22 7d 2c 31 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 61 78 22 2c 6d 64 3a 22 72 67 77 36 65 7a 61 79 22 2c 6c 67 3a 22 72 67 77 36 65 7a 61 7a 22 2c 78 6c 3a 22 72 67 77 36 65 7a 62 30 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 62 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 62 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 61 78 22 7d 2c 31 32 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72
                                                Data Ascii: ezar",md:"rgw6ezas",lg:"rgw6ezat",xl:"rgw6ezau",xxl:"rgw6ezav",xxxl:"rgw6ezaw"},defaultClass:"rgw6ezar"},10:{conditions:{sm:"rgw6ezax",md:"rgw6ezay",lg:"rgw6ezaz",xl:"rgw6ezb0",xxl:"rgw6ezb1",xxxl:"rgw6ezb2"},defaultClass:"rgw6ezax"},12:{conditions:{sm:"r
                                                2024-09-27 05:37:43 UTC7116INData Raw: 36 65 7a 69 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 69 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 69 39 22 7d 2c 35 36 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 69 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 69 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 69 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 69 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 69 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 69 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 69 66 22 7d 2c 36 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 69 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 69 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 69 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 69 6f 22 2c 78 78 6c 3a 22
                                                Data Ascii: 6ezid",xxxl:"rgw6ezie"},defaultClass:"rgw6ezi9"},56:{conditions:{sm:"rgw6ezif",md:"rgw6ezig",lg:"rgw6ezih",xl:"rgw6ezii",xxl:"rgw6ezij",xxxl:"rgw6ezik"},defaultClass:"rgw6ezif"},60:{conditions:{sm:"rgw6ezil",md:"rgw6ezim",lg:"rgw6ezin",xl:"rgw6ezio",xxl:"
                                                2024-09-27 05:37:43 UTC8302INData Raw: 6c 67 3a 22 72 67 77 36 65 7a 72 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 72 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 72 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 72 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 72 66 22 7d 2c 31 36 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 72 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 72 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 72 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 72 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 72 70 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 72 71 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 72 6c 22 7d 2c 31 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 72 72 22 2c 6d 64 3a 22 72 67 77 36 65 7a 72
                                                Data Ascii: lg:"rgw6ezrh",xl:"rgw6ezri",xxl:"rgw6ezrj",xxxl:"rgw6ezrk"},defaultClass:"rgw6ezrf"},16:{conditions:{sm:"rgw6ezrl",md:"rgw6ezrm",lg:"rgw6ezrn",xl:"rgw6ezro",xxl:"rgw6ezrp",xxxl:"rgw6ezrq"},defaultClass:"rgw6ezrl"},18:{conditions:{sm:"rgw6ezrr",md:"rgw6ezr
                                                2024-09-27 05:37:43 UTC6676INData Raw: 31 32 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 32 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 31 78 22 7d 2c 31 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 32 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 32 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 32 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 32 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 32 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 32 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 32 33 22 7d 2c 32 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 32 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 32 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 32 62 22 2c 78 6c 3a 22 72 67 77 36 65
                                                Data Ascii: 121",xxxl:"rgw6ez122"},defaultClass:"rgw6ez11x"},18:{conditions:{sm:"rgw6ez123",md:"rgw6ez124",lg:"rgw6ez125",xl:"rgw6ez126",xxl:"rgw6ez127",xxxl:"rgw6ez128"},defaultClass:"rgw6ez123"},20:{conditions:{sm:"rgw6ez129",md:"rgw6ez12a",lg:"rgw6ez12b",xl:"rgw6e
                                                2024-09-27 05:37:43 UTC10674INData Raw: 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 61 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 61 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 61 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 61 33 22 7d 2c 34 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 61 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 61 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 61 62 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 61 63 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 64 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 61 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 61 39 22 7d 2c 34 32 3a 7b 63 6f 6e 64 69 74 69 6f
                                                Data Ascii: ",md:"rgw6ez1a4",lg:"rgw6ez1a5",xl:"rgw6ez1a6",xxl:"rgw6ez1a7",xxxl:"rgw6ez1a8"},defaultClass:"rgw6ez1a3"},40:{conditions:{sm:"rgw6ez1a9",md:"rgw6ez1aa",lg:"rgw6ez1ab",xl:"rgw6ez1ac",xxl:"rgw6ez1ad",xxxl:"rgw6ez1ae"},defaultClass:"rgw6ez1a9"},42:{conditio
                                                2024-09-27 05:37:43 UTC11860INData Raw: 31 6e 31 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 6e 32 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 6d 78 22 7d 2c 31 38 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 6e 33 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 6e 34 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 6e 35 22 2c 78 6c 3a 22 72 67 77 36 65 7a 31 6e 36 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 31 6e 37 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 31 6e 38 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 31 6e 33 22 7d 2c 32 30 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 31 6e 39 22 2c 6d 64 3a 22 72 67 77 36 65 7a 31 6e 61 22 2c 6c 67 3a 22 72 67 77 36 65 7a 31 6e 62 22 2c 78 6c 3a 22 72 67 77 36 65
                                                Data Ascii: 1n1",xxxl:"rgw6ez1n2"},defaultClass:"rgw6ez1mx"},18:{conditions:{sm:"rgw6ez1n3",md:"rgw6ez1n4",lg:"rgw6ez1n5",xl:"rgw6ez1n6",xxl:"rgw6ez1n7",xxxl:"rgw6ez1n8"},defaultClass:"rgw6ez1n3"},20:{conditions:{sm:"rgw6ez1n9",md:"rgw6ez1na",lg:"rgw6ez1nb",xl:"rgw6e
                                                2024-09-27 05:37:43 UTC10234INData Raw: 31 65 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 32 31 39 22 7d 2c 32 34 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 32 31 66 22 2c 6d 64 3a 22 72 67 77 36 65 7a 32 31 67 22 2c 6c 67 3a 22 72 67 77 36 65 7a 32 31 68 22 2c 78 6c 3a 22 72 67 77 36 65 7a 32 31 69 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 32 31 6a 22 2c 78 78 78 6c 3a 22 72 67 77 36 65 7a 32 31 6b 22 7d 2c 64 65 66 61 75 6c 74 43 6c 61 73 73 3a 22 72 67 77 36 65 7a 32 31 66 22 7d 2c 32 36 3a 7b 63 6f 6e 64 69 74 69 6f 6e 73 3a 7b 73 6d 3a 22 72 67 77 36 65 7a 32 31 6c 22 2c 6d 64 3a 22 72 67 77 36 65 7a 32 31 6d 22 2c 6c 67 3a 22 72 67 77 36 65 7a 32 31 6e 22 2c 78 6c 3a 22 72 67 77 36 65 7a 32 31 6f 22 2c 78 78 6c 3a 22 72 67 77 36 65 7a 32
                                                Data Ascii: 1e"},defaultClass:"rgw6ez219"},24:{conditions:{sm:"rgw6ez21f",md:"rgw6ez21g",lg:"rgw6ez21h",xl:"rgw6ez21i",xxl:"rgw6ez21j",xxxl:"rgw6ez21k"},defaultClass:"rgw6ez21f"},26:{conditions:{sm:"rgw6ez21l",md:"rgw6ez21m",lg:"rgw6ez21n",xl:"rgw6ez21o",xxl:"rgw6ez2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.449762184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-09-27 05:37:44 UTC466INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF67)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=40111
                                                Date: Fri, 27 Sep 2024 05:37:43 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.44976776.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC428OUTGET /static/js/456.0702b096.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_TEST=JTIyMTcyNzQxNTQ2MjI3NiUyMg==
                                                2024-09-27 05:37:44 UTC555INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87016
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="456.0702b096.js"
                                                Content-Length: 2772516
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Etag: "dbb5091280c9e51e71289991942383cb"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::h7j5k-1727415464128-5a0b472aff57
                                                Connection: close
                                                2024-09-27 05:37:44 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 34 35 36 2e 30 37 30 32 62 30 39 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 35 36 5d 2c 7b 38 37 32 39 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 64 6f 3a 28 29 3d 3e 56 7d 29 3b 76 61 72 20 72 2c 69 3d 5b 5d 2c 61 3d 22 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 20 6c 6f 6f 70 20 63 6f 6d 70 6c 65 74 65 64 20 77 69 74
                                                Data Ascii: /*! For license information please see 456.0702b096.js.LICENSE.txt */(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[456],{87291:(e,t,n)=>{"use strict";n.d(t,{do:()=>V});var r,i=[],a="ResizeObserver loop completed wit
                                                2024-09-27 05:37:44 UTC1000INData Raw: 2d 4d 2d 4f 2c 4c 3d 4e 2b 43 2b 78 2b 52 2c 46 3d 44 2b 50 2b 4f 2b 6b 2c 42 3d 73 28 7b 64 65 76 69 63 65 50 69 78 65 6c 43 6f 6e 74 65 6e 74 42 6f 78 53 69 7a 65 3a 67 28 4d 61 74 68 2e 72 6f 75 6e 64 28 4e 2a 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 44 2a 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 61 29 2c 62 6f 72 64 65 72 42 6f 78 53 69 7a 65 3a 67 28 4c 2c 46 2c 61 29 2c 63 6f 6e 74 65 6e 74 42 6f 78 53 69 7a 65 3a 67 28 4e 2c 44 2c 61 29 2c 63 6f 6e 74 65 6e 74 52 65 63 74 3a 6e 65 77 20 6c 28 77 2c 64 2c 4e 2c 44 29 7d 29 3b 72 65 74 75 72 6e 20 68 2e 73 65 74 28 65 2c 42 29 2c 42 7d 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 54 28 65 2c 6e 29 2c 61 3d 69 2e
                                                Data Ascii: -M-O,L=N+C+x+R,F=D+P+O+k,B=s({devicePixelContentBoxSize:g(Math.round(N*devicePixelRatio),Math.round(D*devicePixelRatio),a),borderBoxSize:g(L,F,a),contentBoxSize:g(N,D,a),contentRect:new l(w,d,N,D)});return h.set(e,B),B},w=function(e,t,n){var i=T(e,n),a=i.
                                                2024-09-27 05:37:44 UTC4744INData Raw: 76 65 72 2c 72 2c 6e 2e 6f 62 73 65 72 76 65 72 29 7d 29 29 2c 6e 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 73 70 6c 69 63 65 28 30 2c 6e 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 29 7d 7d 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 74 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 28 30 2c 72 5b 6e 5d 29 28 29 3b 72 65 74 75 72 6e 20 65 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 73 70 6c 69 63 65 28 30 2c 74 2e 61 63 74 69 76 65 54 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 29 2c 74 2e 73 6b 69 70 70 65 64 54 61 72 67 65 74 73 2e 73 70 6c 69 63 65 28 30 2c 74 2e 73 6b 69 70 70 65 64 54 61 72 67 65 74 73 2e
                                                Data Ascii: ver,r,n.observer)})),n.activeTargets.splice(0,n.activeTargets.length)}}));for(var n=0,r=t;n<r.length;n++)(0,r[n])();return e},C=function(e){i.forEach((function(t){t.activeTargets.splice(0,t.activeTargets.length),t.skippedTargets.splice(0,t.skippedTargets.
                                                2024-09-27 05:37:44 UTC5930INData Raw: 28 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 20 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 20 28 29 20 7b 20 5b 70 6f 6c 79 66 69 6c 6c 20 63 6f 64 65 5d 20 7d 22 7d 2c 65 7d 28 29 7d 2c 38 32 38 32 31 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 5b 22 23 30 31 38 38 38 43 22 2c 22 23 46 43 37 35 30 30 22 2c 22 23 30 33 34 46 35 44 22 2c 22 23 46 37 33 46 30 31 22 2c 22 23 46 43 31 39 36 30 22 2c 22 23 43 37 31 34 34 43 22 2c 22 23 46 33 43 31 30 30 22 2c 22 23 31 35 39 38 46 32 22 2c 22 23 32 34 36 35 45 31 22 2c 22 23 46 31 39 45 30 32 22 5d 7d 2c 32 37 33 36 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 76 61 72 20 72 2c 69 3d 6e 28 33 33 31 29 2c 61 3d 6e 28 32 38 33 38 33 29 2c 6f 3d 6e 28 37 35 32 34 30 29 2c 73 3d 6e 28 38 32 38 32 31 29 2c 75 3d 22
                                                Data Ascii: (){return"function ResizeObserver () { [polyfill code] }"},e}()},82821:e=>{e.exports=["#01888C","#FC7500","#034F5D","#F73F01","#FC1960","#C7144C","#F3C100","#1598F2","#2465E1","#F19E02"]},27366:(e,t,n)=>{var r,i=n(331),a=n(28383),o=n(75240),s=n(82821),u="
                                                2024-09-27 05:37:44 UTC7116INData Raw: 6f 6f 72 28 74 29 2c 6f 3d 32 35 35 2a 72 2a 28 31 2d 6e 29 2c 73 3d 32 35 35 2a 72 2a 28 31 2d 6e 2a 61 29 2c 75 3d 32 35 35 2a 72 2a 28 31 2d 6e 2a 28 31 2d 61 29 29 3b 73 77 69 74 63 68 28 72 2a 3d 32 35 35 2c 69 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 5b 72 2c 75 2c 6f 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 5b 73 2c 72 2c 6f 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 5b 6f 2c 72 2c 75 5d 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 5b 6f 2c 73 2c 72 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 5b 75 2c 6f 2c 72 5d 3b 63 61 73 65 20 35 3a 72 65 74 75 72 6e 5b 72 2c 6f 2c 73 5d 7d 7d 2c 6f 2e 68 73 76 2e 68 73 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 65 5b 30 5d 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65
                                                Data Ascii: oor(t),o=255*r*(1-n),s=255*r*(1-n*a),u=255*r*(1-n*(1-a));switch(r*=255,i){case 0:return[r,u,o];case 1:return[s,r,o];case 2:return[o,r,u];case 3:return[o,s,r];case 4:return[u,o,r];case 5:return[r,o,s]}},o.hsv.hsl=function(e){var t,n,r,i=e[0],a=e[1]/100,o=e
                                                2024-09-27 05:37:44 UTC8302INData Raw: 2c 30 5d 2c 67 6f 6c 64 65 6e 72 6f 64 3a 5b 32 31 38 2c 31 36 35 2c 33 32 5d 2c 67 72 61 79 3a 5b 31 32 38 2c 31 32 38 2c 31 32 38 5d 2c 67 72 65 65 6e 3a 5b 30 2c 31 32 38 2c 30 5d 2c 67 72 65 65 6e 79 65 6c 6c 6f 77 3a 5b 31 37 33 2c 32 35 35 2c 34 37 5d 2c 67 72 65 79 3a 5b 31 32 38 2c 31 32 38 2c 31 32 38 5d 2c 68 6f 6e 65 79 64 65 77 3a 5b 32 34 30 2c 32 35 35 2c 32 34 30 5d 2c 68 6f 74 70 69 6e 6b 3a 5b 32 35 35 2c 31 30 35 2c 31 38 30 5d 2c 69 6e 64 69 61 6e 72 65 64 3a 5b 32 30 35 2c 39 32 2c 39 32 5d 2c 69 6e 64 69 67 6f 3a 5b 37 35 2c 30 2c 31 33 30 5d 2c 69 76 6f 72 79 3a 5b 32 35 35 2c 32 35 35 2c 32 34 30 5d 2c 6b 68 61 6b 69 3a 5b 32 34 30 2c 32 33 30 2c 31 34 30 5d 2c 6c 61 76 65 6e 64 65 72 3a 5b 32 33 30 2c 32 33 30 2c 32 35 30 5d 2c 6c
                                                Data Ascii: ,0],goldenrod:[218,165,32],gray:[128,128,128],green:[0,128,0],greenyellow:[173,255,47],grey:[128,128,128],honeydew:[240,255,240],hotpink:[255,105,180],indianred:[205,92,92],indigo:[75,0,130],ivory:[255,255,240],khaki:[240,230,140],lavender:[230,230,250],l
                                                2024-09-27 05:37:44 UTC6676INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 68 65 78 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 29 7d 2c 72 67 62 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 72 67 62 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 2c 74 68 69 73 2e 76 61 6c 75 65 73 2e 61 6c 70 68 61 29 7d 2c 72 67 62 61 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 72 67 62 61 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 2c 74 68 69 73 2e 76 61 6c 75 65 73 2e 61 6c 70 68 61 29 7d 2c 70 65 72 63 65 6e 74 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 70 65 72 63 65 6e 74 53 74 72 69 6e 67 28 74 68 69 73 2e 76 61 6c 75 65 73 2e
                                                Data Ascii: n(){return a.hexString(this.values.rgb)},rgbString:function(){return a.rgbString(this.values.rgb,this.values.alpha)},rgbaString:function(){return a.rgbaString(this.values.rgb,this.values.alpha)},percentString:function(){return a.percentString(this.values.
                                                2024-09-27 05:37:44 UTC10674INData Raw: 2c 6e 2e 66 61 63 61 64 65 7d 28 74 7c 7c 6e 75 6c 6c 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 28 74 29 3a 65 26 26 28 65 2e 63 75 72 72 65 6e 74 3d 74 29 2c 65 7d 28 65 2c 74 29 7d 29 29 7d 29 29 7d 76 61 72 20 6c 3d 7b 77 69 64 74 68 3a 22 31 70 78 22 2c 68 65 69 67 68 74 3a 22 30 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 66 69 78 65 64 22 2c 74 6f 70 3a 22 31 70 78 22 2c 6c 65 66 74 3a 22 31 70 78 22 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e
                                                Data Ascii: ,n.facade}(t||null,(function(t){return e.forEach((function(e){return function(e,t){return"function"==typeof e?e(t):e&&(e.current=t),e}(e,t)}))}))}var l={width:"1px",height:"0px",padding:0,overflow:"hidden",position:"fixed",top:"1px",left:"1px"},f=function
                                                2024-09-27 05:37:44 UTC11860INData Raw: 20 20 62 6f 64 79 5b 22 29 2e 63 6f 6e 63 61 74 28 6c 65 2c 22 5d 20 7b 5c 6e 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 3b 5c 6e 20 20 20 20 6f 76 65 72 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 20 63 6f 6e 74 61 69 6e 3b 5c 6e 20 20 20 20 22 29 2e 63 6f 6e 63 61 74 28 5b 74 26 26 22 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 20 22 2e 63 6f 6e 63 61 74 28 72 2c 22 3b 22 29 2c 22 6d 61 72 67 69 6e 22 3d 3d 3d 6e 26 26 22 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 22 2e 63 6f 6e 63 61 74 28 69 2c 22 70 78 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 70 78 3b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68
                                                Data Ascii: body[").concat(le,"] {\n overflow: hidden ").concat(r,";\n overscroll-behavior: contain;\n ").concat([t&&"position: relative ".concat(r,";"),"margin"===n&&"\n padding-left: ".concat(i,"px;\n padding-top: ").concat(a,"px;\n padding-righ
                                                2024-09-27 05:37:44 UTC10234INData Raw: 6e 20 31 36 37 37 37 32 31 35 3b 63 61 73 65 22 61 71 75 61 6d 61 72 69 6e 65 22 3a 72 65 74 75 72 6e 20 32 31 34 37 34 37 32 36 33 39 3b 63 61 73 65 22 61 7a 75 72 65 22 3a 72 65 74 75 72 6e 20 34 30 34 33 33 30 39 30 35 35 3b 63 61 73 65 22 62 65 69 67 65 22 3a 72 65 74 75 72 6e 20 34 31 32 36 35 33 30 38 31 35 3b 63 61 73 65 22 62 69 73 71 75 65 22 3a 72 65 74 75 72 6e 20 34 32 39 33 31 38 32 37 31 39 3b 63 61 73 65 22 62 6c 61 63 6b 22 3a 72 65 74 75 72 6e 20 32 35 35 3b 63 61 73 65 22 62 6c 61 6e 63 68 65 64 61 6c 6d 6f 6e 64 22 3a 72 65 74 75 72 6e 20 34 32 39 33 36 34 33 37 37 35 3b 63 61 73 65 22 62 6c 75 65 22 3a 72 65 74 75 72 6e 20 36 35 35 33 35 3b 63 61 73 65 22 62 6c 75 65 76 69 6f 6c 65 74 22 3a 72 65 74 75 72 6e 20 32 33 31 38 31 33 31 39
                                                Data Ascii: n 16777215;case"aquamarine":return 2147472639;case"azure":return 4043309055;case"beige":return 4126530815;case"bisque":return 4293182719;case"black":return 255;case"blanchedalmond":return 4293643775;case"blue":return 65535;case"blueviolet":return 23181319


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.44976876.76.21.94436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC386OUTGET /_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:44 UTC599INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 717
                                                Cache-Control: public,max-age=29030400
                                                Content-Disposition: inline; filename="toolbar.ee713e4a8cb1d2084207.js"
                                                Content-Length: 944794
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Etag: "42e998c93e4235071602b53aa7227baf"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/toolbar.ee713e4a8cb1d2084207.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::x9pfj-1727415464135-19c3cbe0da80
                                                Connection: close
                                                2024-09-27 05:37:44 UTC2372INData Raw: 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 32 5d 2c 7b 38 30 38 33 38 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 4e 6b 3a 28 29 3d 3e 64 2c 50 47 3a 28 29 3d 3e 63 2c 59 74 3a 28 29 3d 3e 6c 2c 68 52 3a 28 29 3d 3e 61 2c 75 65 3a 28 29 3d 3e 73 2c 79 6f 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 74 28 32 38 30 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f
                                                Data Ascii: (self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[882],{80838:(e,n,t)=>{"use strict";t.d(n,{Nk:()=>d,PG:()=>c,Yt:()=>l,hR:()=>a,ue:()=>s,yo:()=>u});var r=t(28076);function o(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var r=O
                                                2024-09-27 05:37:44 UTC955INData Raw: 7b 76 61 72 20 65 3d 28 30 2c 69 2e 6a 29 28 22 76 63 2d 61 31 31 79 2d 72 65 63 6f 72 64 69 6e 67 22 2c 21 31 29 2c 6e 3d 28 30 2c 72 2e 5a 29 28 65 2c 32 29 2c 74 3d 6e 5b 30 5d 2c 61 3d 6e 5b 31 5d 2c 73 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 74 29 2c 63 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 65 7d 29 29 7d 29 2c 5b 61 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63 75 72 72 65 6e 74 3d 74 7d 29 2c 5b 74 5d 29 2c 7b 69 73 52 65 63 6f 72 64 69 6e 67 3a 74 2c 73 65 74 49 73 52 65 63 6f 72 64 69 6e 67 3a 61 2c 74 6f 67 67 6c 65 49 73 52 65 63 6f 72 64 69 6e 67 3a
                                                Data Ascii: {var e=(0,i.j)("vc-a11y-recording",!1),n=(0,r.Z)(e,2),t=n[0],a=n[1],s=(0,o.useRef)(t),c=(0,o.useCallback)((function(){a((function(e){return!e}))}),[a]);return(0,o.useEffect)((function(){s.current=t}),[t]),{isRecording:t,setIsRecording:a,toggleIsRecording:
                                                2024-09-27 05:37:44 UTC4744INData Raw: 3e 73 2c 53 78 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 72 3d 74 28 39 38 38 32 38 29 2c 6f 3d 74 28 31 33 39 33 38 29 2c 69 3d 74 28 38 33 38 33 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 76 34 29 28 29 2e 73 74 61 74 65 2e 62 69 73 65 63 74 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 76 61 72 20 65 3d 28 30 2c 69 2e 56 62 29 28 29 2c 6e 3d 28 30 2c 69 2e 6b 50 29 28 29 2e 69 73 45 78 74 65 72 6e 61 6c 2c 74 3d 28 30 2c 6f 2e 68 29 28 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 50 29 28 6e 7c 7c 21 65 2e 62 69 73 65 63 74 3f 6e 75 6c 6c 3a 22 6c 69 73 74 2d 62 69 73 65 63 74 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 6c 69 73 74 42 69 73 65 63 74 73 28 29 7d 29 2c 7b 72 65 76 61 6c 69 64 61 74 65
                                                Data Ascii: >s,Sx:()=>c});var r=t(98828),o=t(13938),i=t(8383);function a(){return(0,i.v4)().state.bisect}function s(){var e=(0,i.Vb)(),n=(0,i.kP)().isExternal,t=(0,o.h)();return(0,r.ZP)(n||!e.bisect?null:"list-bisects",(function(){return t.listBisects()}),{revalidate
                                                2024-09-27 05:37:44 UTC5930INData Raw: 65 53 74 61 74 65 29 28 22 22 29 2c 7a 3d 28 30 2c 69 2e 5a 29 28 49 2c 32 29 2c 44 3d 7a 5b 30 5d 2c 54 3d 7a 5b 31 5d 2c 41 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 22 22 29 2c 4e 3d 28 30 2c 69 2e 5a 29 28 41 2c 32 29 2c 52 3d 4e 5b 30 5d 2c 4d 3d 4e 5b 31 5d 2c 4c 3d 28 30 2c 61 2e 75 73 65 53 74 61 74 65 29 28 5b 5d 29 2c 42 3d 28 30 2c 69 2e 5a 29 28 4c 2c 32 29 2c 55 3d 42 5b 30 5d 2c 46 3d 42 5b 31 5d 2c 48 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 22 22 29 2c 46 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 28 30 2c 72 2e 5a 29 28 6e 29 2c 5b 65 5d 29 7d 29 29 2c 21 31 7d 29 2c 5b 5d 29 2c 4b 3d 28 30 2c 61 2e 75 73
                                                Data Ascii: eState)(""),z=(0,i.Z)(I,2),D=z[0],T=z[1],A=(0,a.useState)(""),N=(0,i.Z)(A,2),R=N[0],M=N[1],L=(0,a.useState)([]),B=(0,i.Z)(L,2),U=B[0],F=B[1],H=(0,a.useCallback)((function(e){return M(""),F((function(n){return[].concat((0,r.Z)(n),[e])})),!1}),[]),K=(0,a.us
                                                2024-09-27 05:37:44 UTC7116INData Raw: 7b 76 61 72 20 6e 3d 65 2e 64 65 70 6c 6f 79 6d 65 6e 74 2c 74 3d 65 2e 74 61 72 67 65 74 2c 72 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 3d 65 2e 62 69 73 65 63 74 49 64 2c 69 3d 6e 2e 75 72 6c 2c 61 3d 6e 2e 69 6e 73 70 65 63 74 6f 72 55 72 6c 2c 6c 3d 6e 2e 67 69 74 49 6e 66 6f 2c 75 3d 6e 2e 63 72 65 61 74 6f 72 2c 64 3d 6e 2e 63 72 65 61 74 65 64 41 74 2c 70 3d 6c 3f 28 30 2c 52 2e 6a 73 78 73 29 28 63 2e 78 2c 7b 63 6f 6c 6f 72 3a 22 67 72 61 79 2d 39 30 30 22 2c 74 69 74 6c 65 3a 6c 2e 6d 65 73 73 61 67 65 2c 74 72 75 6e 63 61 74 65 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 52 2e 6a 73 78 73 29 28 63 2e 78 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 63 6f 6c 6f 72 3a 22 67 72 61 79 2d 39 30 30 22 2c 6d 6f 6e 6f 73 70 61 63 65 3a 21 30 2c 63 68 69 6c
                                                Data Ascii: {var n=e.deployment,t=e.target,r=e.location,o=e.bisectId,i=n.url,a=n.inspectorUrl,l=n.gitInfo,u=n.creator,d=n.createdAt,p=l?(0,R.jsxs)(c.x,{color:"gray-900",title:l.message,truncate:!0,children:[(0,R.jsxs)(c.x,{as:"span",color:"gray-900",monospace:!0,chil
                                                2024-09-27 05:37:44 UTC8302INData Raw: 6e 3a 5b 28 30 2c 52 2e 6a 73 78 73 29 28 63 2e 78 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 42 69 73 65 63 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 70 65 72 66 6f 72 6d 20 61 20 62 69 6e 61 72 79 20 73 65 61 72 63 68 20 75 70 6f 6e 20 61 20 73 65 74 20 6f 66 20 44 65 70 6c 6f 79 6d 65 6e 74 73 20 69 6e 20 61 20 56 65 72 63 65 6c 20 50 72 6f 6a 65 63 74 20 66 6f 72 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 64 65 74 65 72 6d 69 6e 69 6e 67 20 77 68 65 6e 20 61 20 62 75 67 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 2e 22 2c 28 30 2c 52 2e 6a 73 78 29 28 22 62 72 22 2c 7b 7d 29 2c 28 30 2c 52 2e 6a 73 78 29 28 22 62 72 22 2c 7b 7d 29 2c 22 54 68 65 20 63 75 72 72 65 6e 74 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64
                                                Data Ascii: n:[(0,R.jsxs)(c.x,{children:["Bisect can be used to perform a binary search upon a set of Deployments in a Vercel Project for the purpose of determining when a bug was introduced.",(0,R.jsx)("br",{}),(0,R.jsx)("br",{}),"The current deployment will be used
                                                2024-09-27 05:37:44 UTC6676INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 21 30 2c 69 3d 65 7d 2c 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 7c 7c 6e 75 6c 6c 3d 3d 74 2e 72 65 74 75 72 6e 7c 7c 74 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 73 29 74 68 72 6f 77 20 69 7d 7d 7d 7d 28 72 29 3b 74 72 79 7b 66 6f 72 28 6e 2e 73 28 29 3b 21 28 65 3d 6e 2e 6e 28 29 29 2e 64 6f 6e 65 3b 29 7b 76 61 72 20 6f 3d 65 2e 76 61 6c 75 65 2c 69 3d 6f 2e 6c 6f 63 61 74 69 6f 6e 2c 73 3d 6f 2e 63 61 6c 6c 62 61 63 6b 3b 28 22 61 6c 6c 22 3d 3d 3d 69 7c 7c 61 2e 69 6e 63 6c 75 64 65 73 28 69 29 29 26 26 73 28 29 7d 7d 63 61 74 63 68 28 65 29 7b 6e 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 6e 2e 66 28 29 7d 74 28 29 7d 2c 74 79 70 65 3a 22 65 72 72 6f 72 22 2c 63 68 69 6c 64 72
                                                Data Ascii: unction(e){s=!0,i=e},f:function(){try{a||null==t.return||t.return()}finally{if(s)throw i}}}}(r);try{for(n.s();!(e=n.n()).done;){var o=e.value,i=o.location,s=o.callback;("all"===i||a.includes(i))&&s()}}catch(e){n.e(e)}finally{n.f()}t()},type:"error",childr
                                                2024-09-27 05:37:44 UTC10674INData Raw: 29 7b 72 65 74 75 72 6e 20 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 66 6c 61 67 4f 76 65 72 72 69 64 65 73 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 72 65 74 75 72 6e 20 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 68 61 73 41 70 70 6c 69 65 64 4f 76 65 72 72 69 64 65 73 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 72 65 74 75 72 6e 20 64 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 65 74 46 6c 61 67 4f 76 65 72 72 69 64 65 73 7d 29 29 7d 7d 2c 36 35 36 34 32 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 6a 4e 3a 28 29 3d 3e 67 2c 77 6c 3a 28 29 3d 3e 78 2c 4b 72 3a 28 29 3d 3e 62 2c 4a 71 3a 28 29 3d 3e 5f 2c
                                                Data Ascii: ){return d((function(e){return e.flagOverrides}))}function v(){return d((function(e){return e.hasAppliedOverrides}))}function g(){return d((function(e){return e.setFlagOverrides}))}},65642:(e,n,t)=>{"use strict";t.d(n,{jN:()=>g,wl:()=>x,Kr:()=>b,Jq:()=>_,
                                                2024-09-27 05:37:44 UTC11860INData Raw: 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 74 65 72 61 74 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 76 61 72 20 69 2c 61 3d 21 30 2c 73 3d 21 31 3b 72 65 74 75 72 6e 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 3d 74 2e 63 61 6c 6c 28 65 29 7d 2c 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 61 3d 65 2e 64 6f 6e 65 2c 65 7d 2c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 3d 21 30 2c 69
                                                Data Ascii: r("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var i,a=!0,s=!1;return{s:function(){t=t.call(e)},n:function(){var e=t.next();return a=e.done,e},e:function(e){s=!0,i
                                                2024-09-27 05:37:44 UTC10234INData Raw: 6d 69 6e 48 65 69 67 68 74 3a 44 65 2c 6d 61 78 48 65 69 67 68 74 3a 28 79 65 3f 6e 65 3a 4a 29 2b 5a 65 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 52 2e 6a 73 78 29 28 42 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 43 65 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 4f 6e 6c 79 57 68 65 6e 4f 70 65 6e 26 26 21 70 65 3f 6e 75 6c 6c 3a 45 65 7d 29 7d 29 5d 7d 29 2c 4f 29 7d 29 29 7d 2c 38 35 33 34 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 64 28 6e 2c 7b 57 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 74 28 35 32 39 38 33 29 2c 6f 3d 74 28 31 34 36 38 35 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 76 61 72 20 6e 3d 28 30 2c 6f
                                                Data Ascii: minHeight:De,maxHeight:(ye?ne:J)+Ze,overflow:"hidden"},children:(0,R.jsx)(B.Provider,{value:Ce,children:e.renderChildrenOnlyWhenOpen&&!pe?null:Ee})})]}),O)}))},8534:(e,n,t)=>{"use strict";t.d(n,{W:()=>i});var r=t(52983),o=t(14685);function i(e){var n=(0,o


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.44976976.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC816OUTGET /static/css/7016.b6dcdc9a.chunk.css HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: text/css,*/*;q=0.1
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: style
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:44 UTC546INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87016
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="7016.b6dcdc9a.chunk.css"
                                                Content-Length: 2738
                                                Content-Type: text/css; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Etag: "8c47f1d7cf288e31d668bf74084926ef"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::t9pzl-1727415464449-e8b65a470155
                                                Connection: close
                                                2024-09-27 05:37:44 UTC2372INData Raw: 2e 5f 31 39 39 71 64 6c 37 31 7b 6f 70 61 63 69 74 79 3a 2e 37 32 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7a 2d 69 6e 64 65 78 3a 31 30 33 38 7d 2e 5f 31 6a 63 7a 35 30 72 31 7b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 5f 31 6a 63 7a 35 30 72 31 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 5f 31 6a 63 7a 35 30 72 33 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 37 32 70 78 29 3b 77 69 64 74 68 3a 33 36 30 70 78 7d 7d 2e 5f 31 6b 75 61 77 63 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 34 70 78 7d 2e 5f 31 6b 75 61 77 63
                                                Data Ascii: ._199qdl71{opacity:.72;overflow:hidden;z-index:1038}._1jcz50r1{scrollbar-width:none}._1jcz50r1::-webkit-scrollbar{display:none}@media (min-width:768px){._1jcz50r3{height:calc(100vh - 72px);width:360px}}._1kuawc1{margin-left:-4px;margin-right:-4px}._1kuawc
                                                2024-09-27 05:37:44 UTC366INData Raw: 73 68 72 69 6e 6b 3a 30 3b 68 65 69 67 68 74 3a 34 38 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 77 69 64 74 68 3a 34 38 70 78 7d 2e 68 77 6b 73 39 6a 31 71 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 25 29 7d 2e 68 77 6b 73 39 6a 31 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 70 78 7d 2e 68 77 6b 73 39 6a 31 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 35 36 70 78 29 7b 2e 68 77 6b 73 39 6a 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 33 32 30 70 78 7d 2e 68 77 6b
                                                Data Ascii: shrink:0;height:48px;justify-content:center;margin-right:4px;width:48px}.hwks9j1q{box-sizing:border-box;filter:grayscale(100%)}.hwks9j1s{margin-top:7px}.hwks9j1t{transform:rotate(180deg)}@media screen and (min-width:656px){.hwks9j1{margin-left:-320px}.hwk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.44977176.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC800OUTGET /static/js/3464.60ac8cb5.chunk.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:44 UTC560INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87016
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="3464.60ac8cb5.chunk.js"
                                                Content-Length: 38097
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Etag: "5a61ba06836f26962bfc7654de633f9e"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::xrbt8-1727415464475-8ecd0fe893eb
                                                Connection: close
                                                2024-09-27 05:37:44 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 36 34 5d 2c 7b 33 34 36 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 49 3a 28 29 3d 3e 5f 74 2c 7a 44 3a 28 29 3d 3e 76 74 2c 5a 50 3a 28 29 3d 3e 6a 74 7d 29 3b 76 61 72 20 73 3d 6e 28 39 32 39 33 36 29 2c 72 3d 6e 28 33 31 30 31 37 29 2c 69 3d 6e 28 35 39 38 35 29 2c 6f 3d 6e 28 34 37 35 38 33 29 2c 61 3d 6e 28 35 34 36 39 30 29 2c 64 3d 6e 28 36 36 32 38 34 29 2c 6c 3d 6e 28 38 37 32 35 34 29 2c 63 3d 6e 28 37 36 30 37 38 29 2c 75 3d 6e 28 38
                                                Data Ascii: "use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3464],{3464:(e,t,n)=>{n.d(t,{ZI:()=>_t,zD:()=>vt,ZP:()=>jt});var s=n(92936),r=n(31017),i=n(5985),o=n(47583),a=n(54690),d=n(66284),l=n(87254),c=n(76078),u=n(8
                                                2024-09-27 05:37:44 UTC994INData Raw: 74 2c 72 65 73 65 74 3a 6e 7d 29 29 29 3b 72 65 74 75 72 6e 28 30 2c 53 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 2c 61 3d 28 6f 3d 66 75 6e 63 74 69 6f 6e 2a 28 6f 2c 61 2c 64 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6c 3d 79 69 65 6c 64 20 74 28 65 2e 67 65 74 53 69 67 6e 65 72 28 29 2c 61 2c 6f 2c 64 29 3b 6c 26 26 28 73 28 21 31 29 2c 6e 28 6c 29 2c 72 28 7b 62 61 67 45 78 70 61 6e 64 65 64 3a 21 31 7d 29 2c 69 28 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 76 61 72 20 72 3d 6f 2e 61 70 70 6c 79 28 65 2c
                                                Data Ascii: t,reset:n})));return(0,S.useCallback)(function(){var o,a=(o=function*(o,a,d=!1){if(!e)return;const l=yield t(e.getSigner(),a,o,d);l&&(s(!1),n(l),r({bagExpanded:!1}),i())},function(){var e=this,t=arguments;return new Promise((function(n,s){var r=o.apply(e,
                                                2024-09-27 05:37:44 UTC4744INData Raw: 65 29 7b 58 28 69 2c 73 2c 72 2c 6f 2c 61 2c 22 74 68 72 6f 77 22 2c 65 29 7d 6f 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 63 6f 6e 73 74 7b 61 63 63 6f 75 6e 74 3a 65 7d 3d 28 30 2c 75 2e 75 73 65 57 65 62 33 52 65 61 63 74 29 28 29 2c 7b 69 74 65 6d 73 49 6e 42 61 67 3a 74 2c 73 65 74 42 61 67 53 74 61 74 75 73 3a 6e 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 73 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 72 2c 69 73 4c 6f 63 6b 65 64 3a 69 2c 73 65 74 4c 6f 63 6b 65 64 3a 6f 2c 73 65 74 49 74 65 6d 73 49 6e 42 61 67 3a 61 7d 3d 28 30 2c 50 2e 63 29 28 28 28 7b 69 74 65 6d 73 49 6e 42 61 67 3a 65 2c 73 65 74 42 61 67 53 74 61 74 75 73 3a 74
                                                Data Ascii: e){X(i,s,r,o,a,"throw",e)}o(void 0)}))}}function Q(){const{account:e}=(0,u.useWeb3React)(),{itemsInBag:t,setBagStatus:n,didOpenUnavailableAssets:s,setDidOpenUnavailableAssets:r,isLocked:i,setLocked:o,setItemsInBag:a}=(0,P.c)((({itemsInBag:e,setBagStatus:t
                                                2024-09-27 05:37:44 UTC5930INData Raw: 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 34 66 4c 2f 56 37 22 7d 29 2c 77 61 72 6e 69 6e 67 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 63 50 63 54 57 2b 22 7d 29 7d 2c 5b 6f 65 2e 45 52 52 4f 52 5d 3a 7b 2e 2e 2e 61 2c 77 61 72 6e 69 6e 67 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 66 57 73 42 54 73 22 7d 29 7d 2c 5b 6f 65 2e 49 4e 5f 57 41 4c 4c 45 54 5f 43 4f 4e 46 49 52 4d 41 54 49 4f 4e 5d 3a 7b 2e 2e 2e 61 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 43 70 45 59 4c 51 22 7d 29 7d 2c 5b 6f 65 2e 50 52 4f 43 45 53 53 49 4e 47 5f 54 52 41 4e 53 41 43 54 49 4f 4e 5d 3a 7b 2e 2e 2e 61 2c 62 75 74 74 6f 6e 54 65
                                                Data Ascii: ext:(0,s.jsx)(r.cC,{id:"4fL/V7"}),warningText:(0,s.jsx)(r.cC,{id:"cPcTW+"})},[oe.ERROR]:{...a,warningText:(0,s.jsx)(r.cC,{id:"fWsBTs"})},[oe.IN_WALLET_CONFIRMATION]:{...a,buttonText:(0,s.jsx)(r.cC,{id:"CpEYLQ"})},[oe.PROCESSING_TRANSACTION]:{...a,buttonTe
                                                2024-09-27 05:37:44 UTC7116INData Raw: 65 6e 3a 6c 28 7b 69 6e 70 75 74 3a 6e 75 6c 6c 3d 3d 3d 28 61 3d 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 6e 70 75 74 41 6d 6f 75 6e 74 2e 74 6f 45 78 61 63 74 28 29 2c 74 79 70 65 3a 72 65 2e 73 77 2e 4e 46 54 54 6f 6b 65 6e 7d 29 7d 29 3a 28 30 2c 73 2e 6a 73 78 29 28 63 65 2e 54 76 2e 42 6f 64 79 50 72 69 6d 61 72 79 2c 7b 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 33 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 32 30 70 78 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 35 33 35 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 68 77 75 48 4c 42 22 7d 29 7d 29 3a 28 30 2c 73 2e 6a 73 78 73 29 28 63 65 2e 54 76 2e 42 6f 64 79 50 72 69 6d 61 72 79 2c 7b 6c 69 6e 65 48 65 69 67 68 74 3a
                                                Data Ascii: en:l({input:null===(a=o)||void 0===a?void 0:a.inputAmount.toExact(),type:re.sw.NFTToken})}):(0,s.jsx)(ce.Tv.BodyPrimary,{color:"neutral3",lineHeight:"20px",fontWeight:"535",children:(0,s.jsx)(r.cC,{id:"hwuHLB"})}):(0,s.jsxs)(ce.Tv.BodyPrimary,{lineHeight:
                                                2024-09-27 05:37:44 UTC8302INData Raw: 33 34 32 36 29 2c 46 65 3d 6e 28 36 32 35 38 37 29 2c 44 65 3d 28 6e 28 31 38 31 31 31 29 2c 6e 28 31 31 36 30 34 29 29 2c 55 65 3d 6e 28 32 31 39 38 39 29 2c 47 65 3d 6e 28 36 39 37 38 30 29 3b 63 6f 6e 73 74 20 48 65 3d 73 65 2e 6b 65 79 66 72 61 6d 65 73 60 0a 20 20 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 31 30 30 30 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 60 2c 4d 65 3d 73 65 2e 64 65 66 61 75 6c 74 2e 63 69 72 63 6c 65 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 54 69 6d 65 64 4c 6f 61 64 65 72 5f 5f 43 69 72 63 6c 65 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 34 30 65
                                                Data Ascii: 3426),Fe=n(62587),De=(n(18111),n(11604)),Ue=n(21989),Ge=n(69780);const He=se.keyframes` 0% { stroke-dashoffset: 1000; } 100% { stroke-dashoffset: 0; }`,Me=se.default.circle.withConfig({displayName:"TimedLoader__Circle",componentId:"sc-40e
                                                2024-09-27 05:37:44 UTC6676INData Raw: 65 3a 67 2c 62 61 67 5f 71 75 61 6e 74 69 74 79 3a 70 2e 6c 65 6e 67 74 68 2c 2e 2e 2e 28 30 2c 46 2e 48 6a 29 28 68 29 7d 2c 73 68 6f 75 6c 64 4c 6f 67 49 6d 70 72 65 73 73 69 6f 6e 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 63 74 2c 7b 61 73 73 65 74 73 3a 68 2c 75 73 64 50 72 69 63 65 3a 67 2c 63 6c 65 61 72 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 28 29 3d 3e 6c 28 66 29 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 72 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 61 2c 69 73 4d 6f 62 69 6c 65 3a 75 7d 29 7d 29 2c 6d 2e 6d 61 70 28 28 28 65 2c 74 29 3d 3e 28 30 2c 73 2e 6a 73 78 29 28 64 74 2c 7b 61 73 73 65 74 3a 65 2c 75 73 64 50 72 69 63
                                                Data Ascii: e:g,bag_quantity:p.length,...(0,F.Hj)(h)},shouldLogImpression:!0,children:(0,s.jsx)(ct,{assets:h,usdPrice:g,clearUnavailableAssets:()=>l(f),didOpenUnavailableAssets:r,setDidOpenUnavailableAssets:a,isMobile:u})}),m.map(((e,t)=>(0,s.jsx)(dt,{asset:e,usdPric
                                                2024-09-27 05:37:44 UTC1963INData Raw: 3e 7b 6c 26 26 21 54 26 26 41 28 21 30 29 7d 29 2c 5b 6c 2c 54 5d 29 3b 63 6f 6e 73 74 20 62 3d 4e 2e 6c 65 6e 67 74 68 3e 30 2c 79 3d 4e 2e 6c 65 6e 67 74 68 3e 30 2c 6a 3d 74 2e 6c 65 6e 67 74 68 3e 30 2c 50 3d 42 6f 6f 6c 65 61 6e 28 21 6d 26 26 21 79 26 26 64 3d 3d 3d 7a 2e 73 2e 41 44 44 49 4e 47 5f 54 4f 5f 42 41 47 7c 7c 6d 26 26 21 6a 29 2c 4f 3d 28 30 2c 53 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 28 7b 2e 2e 2e 28 30 2c 46 2e 48 6a 29 28 4e 2e 6d 61 70 28 28 65 3d 3e 65 2e 61 73 73 65 74 29 29 29 7d 29 29 2c 5b 4e 5d 29 3b 72 65 74 75 72 6e 20 75 26 26 66 3f 28 30 2c 73 2e 6a 73 78 73 29 28 53 65 2e 68 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 45 74 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6e 66 74 2d 62
                                                Data Ascii: >{l&&!T&&A(!0)}),[l,T]);const b=N.length>0,y=N.length>0,j=t.length>0,P=Boolean(!m&&!y&&d===z.s.ADDING_TO_BAG||m&&!j),O=(0,S.useMemo)((()=>({...(0,F.Hj)(N.map((e=>e.asset)))})),[N]);return u&&f?(0,s.jsxs)(Se.h,{children:[(0,s.jsxs)(Et,{"data-testid":"nft-b


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.44977076.76.21.94436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC382OUTGET /_next-live/feedback/585.95cb378862ed22e4c0d6.js HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:44 UTC592INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 473
                                                Cache-Control: public,max-age=29030400
                                                Content-Disposition: inline; filename="585.95cb378862ed22e4c0d6.js"
                                                Content-Length: 1128618
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Etag: "4cfd648ce6bfc29c9c1877770852bdd9"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /_next-live/feedback/585.95cb378862ed22e4c0d6.js
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::p4p4b-1727415464460-d78cf9618f76
                                                Connection: close
                                                2024-09-27 05:37:44 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 35 38 35 2e 39 35 63 62 33 37 38 38 36 32 65 64 32 32 65 34 63 30 64 36 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 66 65 65 64 62 61 63 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 38 35 5d 2c 7b 38 39 34 34 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 59 46 3a 28 29 3d 3e 64 2c 78 37 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 3d 6e 28 39 37 38 36 32 29 2c 6f 3d 6e 28 34 36 31 35 30 29 2c 69 3d 6e 28 35 32 39 38 33 29 2c 61 3d 6e 28 36 33 37 33 30
                                                Data Ascii: /*! For license information please see 585.95cb378862ed22e4c0d6.js.LICENSE.txt */(self.webpackChunkfeedback=self.webpackChunkfeedback||[]).push([[585],{89441:(e,t,n)=>{"use strict";n.d(t,{YF:()=>d,x7:()=>s});var r=n(97862),o=n(46150),i=n(52983),a=n(63730
                                                2024-09-27 05:37:44 UTC962INData Raw: 2e 2e 70 2c 75 70 64 61 74 65 3a 4f 2c 72 65 66 73 3a 54 2c 65 6c 65 6d 65 6e 74 73 3a 4c 2c 72 65 66 65 72 65 6e 63 65 3a 53 2c 66 6c 6f 61 74 69 6e 67 3a 56 7d 29 29 2c 5b 70 2c 4f 2c 54 2c 4c 2c 53 2c 56 5d 29 7d 7d 2c 36 37 33 36 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3b 6e 2e 64 28 74 2c 7b 4b 4b 3a 28 29 3d 3e 74 65 2c 4e 49 3a 28 29 3d 3e 61 65 2c 51 75 3a 28 29 3d 3e 52 2c 58 49 3a 28 29 3d 3e 50 2c 59 46 3a 28 29 3d 3e 6f 65 2c 62 51 3a 28 29 3d 3e 65 65 2c 65 30 3a 28 29 3d 3e 4d 2c 6c 6c 3a 28 29 3d 3e 24 2c 71 73 3a 28 29 3d 3e 6e 65 2c 74 6a 3a 28 29 3d 3e 4c 2c 78 70 3a 28 29 3d 3e 72 65 7d 29 3b 76 61 72 20 6f 3d 6e 28 37 37 33 35 34 29 2c 69 3d 6e 28 38 39 34 34 31 29 2c 61 3d 6e 28 35 32
                                                Data Ascii: ..p,update:O,refs:T,elements:L,reference:S,floating:V})),[p,O,T,L,S,V])}},67362:(e,t,n)=>{"use strict";var r;n.d(t,{KK:()=>te,NI:()=>ae,Qu:()=>R,XI:()=>P,YF:()=>oe,bQ:()=>ee,e0:()=>M,ll:()=>$,qs:()=>ne,tj:()=>L,xp:()=>re});var o=n(77354),i=n(89441),a=n(52
                                                2024-09-27 05:37:44 UTC4744INData Raw: 72 44 6f 63 75 6d 65 6e 74 29 7c 7c 64 6f 63 75 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 79 28 65 29 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 28 65 29 2e 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 21 21 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 28 65 29 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 69 66 28 30 3d 3d 3d 65 2e 6d 6f 7a 49 6e 70 75 74 53 6f 75 72 63 65 26 26 65 2e 69 73 54 72 75 73 74 65 64 29 72 65 74 75 72 6e 21 30 3b 63 6f 6e 73 74 20 74 3d 2f 41 6e 64 72 6f 69 64 2f 69 3b 72 65 74
                                                Data Ascii: rDocument)||document}function w(e){return y(e).defaultView||window}function _(e){return!!e&&e instanceof w(e).Element}function x(e){return!!e&&e instanceof w(e).HTMLElement}function k(e){if(0===e.mozInputSource&&e.isTrusted)return!0;const t=/Android/i;ret
                                                2024-09-27 05:37:44 UTC5930INData Raw: 65 6c 61 79 3a 6e 2c 74 69 6d 65 6f 75 74 4d 73 3a 72 3d 30 7d 3d 65 3b 63 6f 6e 73 74 5b 6f 2c 69 5d 3d 61 2e 75 73 65 52 65 64 75 63 65 72 28 28 28 65 2c 74 29 3d 3e 28 7b 2e 2e 2e 65 2c 2e 2e 2e 74 7d 29 29 2c 7b 64 65 6c 61 79 3a 6e 2c 74 69 6d 65 6f 75 74 4d 73 3a 72 2c 69 6e 69 74 69 61 6c 44 65 6c 61 79 3a 6e 2c 63 75 72 72 65 6e 74 49 64 3a 6e 75 6c 6c 2c 69 73 49 6e 73 74 61 6e 74 50 68 61 73 65 3a 21 31 7d 29 2c 73 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 6c 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 65 3d 3e 7b 69 28 7b 63 75 72 72 65 6e 74 49 64 3a 65 7d 29 7d 29 2c 5b 5d 29 3b 72 65 74 75 72 6e 20 63 28 28 28 29 3d 3e 7b 6f 2e 63 75 72 72 65 6e 74 49 64 3f 6e 75 6c 6c 3d 3d 3d 73 2e 63 75 72 72 65 6e 74 3f 73 2e 63 75 72 72 65 6e
                                                Data Ascii: elay:n,timeoutMs:r=0}=e;const[o,i]=a.useReducer(((e,t)=>({...e,...t})),{delay:n,timeoutMs:r,initialDelay:n,currentId:null,isInstantPhase:!1}),s=a.useRef(null),l=a.useCallback((e=>{i({currentId:e})}),[]);return c((()=>{o.currentId?null===s.current?s.curren
                                                2024-09-27 05:37:44 UTC7116INData Raw: 69 66 28 21 6e 7c 7c 21 66 7c 7c 21 70 7c 7c 22 45 73 63 61 70 65 22 21 3d 3d 65 2e 6b 65 79 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 56 3f 4e 28 56 2e 6e 6f 64 65 73 52 65 66 2e 63 75 72 72 65 6e 74 2c 73 29 3a 5b 5d 3b 69 66 28 21 4d 26 26 28 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 6c 65 6e 67 74 68 3e 30 29 29 7b 6c 65 74 20 65 3d 21 30 3b 69 66 28 74 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 76 61 72 20 6e 3b 6e 75 6c 6c 3d 3d 28 6e 3d 74 2e 63 6f 6e 74 65 78 74 29 7c 7c 21 6e 2e 6f 70 65 6e 7c 7c 74 2e 63 6f 6e 74 65 78 74 2e 64 61 74 61 52 65 66 2e 63 75 72 72 65 6e 74 2e 5f 5f 65 73 63 61 70 65 4b 65 79 42 75 62 62 6c 65 73 7c 7c 28 65 3d 21 31 29 7d 29 29 2c 21 65 29 72 65 74 75 72 6e 7d 69 2e 65 6d 69 74 28 22 64
                                                Data Ascii: if(!n||!f||!p||"Escape"!==e.key)return;const t=V?N(V.nodesRef.current,s):[];if(!M&&(e.stopPropagation(),t.length>0)){let e=!0;if(t.forEach((t=>{var n;null==(n=t.context)||!n.open||t.context.dataRef.current.__escapeKeyBubbles||(e=!1)})),!e)return}i.emit("d
                                                2024-09-27 05:37:44 UTC8302INData Raw: 7d 29 29 2c 5b 6f 2e 65 6c 65 6d 65 6e 74 73 2c 70 5d 29 2c 78 3d 47 28 6e 29 2c 6b 3d 61 2e 75 73 65 4d 65 6d 6f 28 28 28 29 3d 3e 28 7b 2e 2e 2e 6f 2c 72 65 66 73 3a 79 2c 65 6c 65 6d 65 6e 74 73 3a 77 2c 64 61 74 61 52 65 66 3a 75 2c 6e 6f 64 65 49 64 3a 72 2c 66 6c 6f 61 74 69 6e 67 49 64 3a 66 2c 65 76 65 6e 74 73 3a 64 2c 6f 70 65 6e 3a 74 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 78 7d 29 29 2c 5b 6f 2c 72 2c 66 2c 64 2c 74 2c 78 2c 79 2c 77 5d 29 3b 72 65 74 75 72 6e 20 63 28 28 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 75 6c 6c 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6e 6f 64 65 73 52 65 66 2e 63 75 72 72 65 6e 74 2e 66 69 6e 64 28 28 65 3d 3e 65 2e 69 64 3d 3d 3d 72 29 29 3b 65 26 26 28 65 2e 63 6f 6e 74 65 78 74 3d 6b 29 7d 29 29 2c 61 2e 75 73
                                                Data Ascii: })),[o.elements,p]),x=G(n),k=a.useMemo((()=>({...o,refs:y,elements:w,dataRef:u,nodeId:r,floatingId:f,events:d,open:t,onOpenChange:x})),[o,r,f,d,t,x,y,w]);return c((()=>{const e=null==s?void 0:s.nodesRef.current.find((e=>e.id===r));e&&(e.context=k)})),a.us
                                                2024-09-27 05:37:44 UTC6676INData Raw: 6f 66 20 74 79 70 65 20 27 45 6c 65 6d 65 6e 74 22 29 3b 4e 2e 6f 62 73 65 72 76 65 28 74 68 69 73 2c 65 2c 74 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 6f 62 73 65 72 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78 65 63 75 74 65 20 27 75 6e 6f 62 73 65 72 76 65 27 20 6f 6e 20 27 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 27 3a 20 31 20 61 72 67 75 6d 65 6e 74 20 72 65 71 75 69 72 65 64 2c 20 62 75 74 20 6f 6e 6c 79 20 30 20 70 72 65 73 65 6e 74 2e 22 29 3b 69 66 28 21 63 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 61 69 6c 65 64 20 74 6f 20 65 78
                                                Data Ascii: of type 'Element");N.observe(this,e,t)},e.prototype.unobserve=function(e){if(0===arguments.length)throw new TypeError("Failed to execute 'unobserve' on 'ResizeObserver': 1 argument required, but only 0 present.");if(!c(e))throw new TypeError("Failed to ex
                                                2024-09-27 05:37:44 UTC10674INData Raw: 5b 63 6f 6e 74 72 6f 6c 73 5d 22 2c 22 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 22 5d 2c 6d 3d 76 2e 6a 6f 69 6e 28 22 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 2c 22 29 2b 22 2c 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 22 3b 76 2e 70 75 73 68 28 27 5b 74 61 62 69 6e 64 65 78 5d 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 29 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 27 29 3b 63 6f 6e 73 74 20 62 3d 76 2e 6a 6f 69 6e 28 27 3a 6e 6f 74 28 5b 68 69 64 64 65 6e 5d 29 3a 6e 6f 74 28 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 29 2c 27 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 30 5d 2e 70 61 72 65 6e 74 45 6c 65 6d 65
                                                Data Ascii: [controls]","[contenteditable]"],m=v.join(":not([hidden]),")+",[tabindex]:not([disabled]):not([hidden])";v.push('[tabindex]:not([tabindex="-1"]):not([disabled])');const b=v.join(':not([hidden]):not([tabindex="-1"]),');function y(e){return e[0].parentEleme
                                                2024-09-27 05:37:44 UTC11860INData Raw: 65 64 26 26 74 2e 74 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 26 26 69 28 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 2e 74 61 72 67 65 74 2c 73 68 69 66 74 4b 65 79 3a 21 31 2c 63 74 72 6c 4b 65 79 3a 21 31 2c 6d 65 74 61 4b 65 79 3a 21 31 2c 61 6c 74 4b 65 79 3a 21 31 7d 29 7d 3b 61 2e 6f 6e 44 72 61 67 53 74 61 72 74 3d 65 3d 3e 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 74 61 72 67 65 74 29 26 26 69 28 65 29 7d 7d 72 65 74 75 72 6e 20 61 7d 29 2c 5b 54 2c 6c 2c 5f 2c 4c 2c 6b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 28 29 3d 3e 28 29 3d 3e 7b 6b 7c 7c 63 28 50 2e 63 75 72 72 65 6e 74 2e 74 61 72 67 65 74 29 7d 29 2c 5b 6b 5d 29 2c 7b 69 73
                                                Data Ascii: ed&&t.target.contains(e.target)&&i({currentTarget:e.target,shiftKey:!1,ctrlKey:!1,metaKey:!1,altKey:!1})};a.onDragStart=e=>{e.currentTarget.contains(e.target)&&i(e)}}return a}),[T,l,_,L,k]);return(0,o.useEffect)((()=>()=>{k||c(P.current.target)}),[k]),{is
                                                2024-09-27 05:37:44 UTC10234INData Raw: 65 6c 74 61 58 2c 64 65 6c 74 61 59 3a 65 2e 64 65 6c 74 61 59 7d 29 29 7d 29 2c 5b 6e 5d 29 3b 28 30 2c 72 2e 7a 58 29 28 74 2c 22 77 68 65 65 6c 22 2c 69 3f 6e 75 6c 6c 3a 61 29 7d 69 28 7b 7d 2c 22 75 73 65 49 6e 74 65 72 61 63 74 4f 75 74 73 69 64 65 22 2c 28 28 29 3d 3e 58 29 29 2c 69 28 7b 7d 2c 22 75 73 65 4b 65 79 62 6f 61 72 64 22 2c 28 28 29 3d 3e 65 65 29 29 2c 69 28 7b 7d 2c 22 75 73 65 4d 6f 76 65 22 2c 28 28 29 3d 3e 74 65 29 29 2c 69 28 7b 7d 2c 22 75 73 65 53 63 72 6f 6c 6c 57 68 65 65 6c 22 2c 28 28 29 3d 3e 6e 65 29 29 2c 69 28 7b 7d 2c 22 75 73 65 4c 6f 6e 67 50 72 65 73 73 22 2c 28 28 29 3d 3e 6f 65 29 29 3b 63 6f 6e 73 74 20 72 65 3d 35 30 30 3b 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 6c 65 74 7b 69 73 44 69 73 61 62 6c 65 64 3a
                                                Data Ascii: eltaX,deltaY:e.deltaY}))}),[n]);(0,r.zX)(t,"wheel",i?null:a)}i({},"useInteractOutside",(()=>X)),i({},"useKeyboard",(()=>ee)),i({},"useMove",(()=>te)),i({},"useScrollWheel",(()=>ne)),i({},"useLongPress",(()=>oe));const re=500;function oe(e){let{isDisabled:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.44977276.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC800OUTGET /static/js/7016.4a1fc4e0.chunk.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:44 UTC561INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87016
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="7016.4a1fc4e0.chunk.js"
                                                Content-Length: 301965
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Etag: "d4ac010ce46e44fb8852d7bc883d2856"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::xqmrx-1727415464464-ffdce07fbca5
                                                Connection: close
                                                2024-09-27 05:37:44 UTC2372INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 37 30 31 36 2e 34 61 31 66 63 34 65 30 2e 63 68 75 6e 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 31 36 5d 2c 7b 33 32 33 30 35 3a 28 41 2c 65 2c 67 29 3d 3e 7b 67 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 43 3d 67 28 39 32 39 33 36 29 2c 74 3d 67 28 33 31 30 31 37 29 2c 6e 3d 67 28 38 37 32 35 34 29 2c 42 3d 67
                                                Data Ascii: /*! For license information please see 7016.4a1fc4e0.chunk.js.LICENSE.txt */"use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[7016],{32305:(A,e,g)=>{g.d(e,{Z:()=>f});var C=g(92936),t=g(31017),n=g(87254),B=g
                                                2024-09-27 05:37:44 UTC993INData Raw: 2c 7b 67 61 70 3a 22 6d 64 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 43 2e 6a 73 78 73 29 28 73 2e 6d 30 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 43 2e 6a 73 78 29 28 51 2e 54 76 2e 44 65 70 72 65 63 61 74 65 64 42 6c 61 63 6b 2c 7b 63 6f 6c 6f 72 3a 77 2e 6e 65 75 74 72 61 6c 32 2c 66 6f 6e 74 57 65 69 67 68 74 3a 35 33 35 2c 66 6f 6e 74 53 69 7a 65 3a 31 34 2c 63 68 69 6c 64 72 65 6e 3a 67 3f 3f 28 30 2c 43 2e 6a 73 78 29 28 74 2e 63 43 2c 7b 69 64 3a 22 49 33 51 70 76 51 22 7d 29 7d 29 2c 78 26 26 75 26 26 28 30 2c 43 2e 6a 73 78 29 28 51 2e 64 4c 2c 7b 68 72 65 66 3a 28 30 2c 69 2e 45 29 28 75 2c 76 3f 3f 78 2c 69 2e 72 2e 41 44 44 52 45 53 53 29 2c 73 74 79 6c 65 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 31 34 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e
                                                Data Ascii: ,{gap:"md",children:[(0,C.jsxs)(s.m0,{children:[(0,C.jsx)(Q.Tv.DeprecatedBlack,{color:w.neutral2,fontWeight:535,fontSize:14,children:g??(0,C.jsx)(t.cC,{id:"I3QpvQ"})}),x&&u&&(0,C.jsx)(Q.dL,{href:(0,i.E)(u,v??x,i.r.ADDRESS),style:{fontSize:"14px"},children
                                                2024-09-27 05:37:44 UTC4744INData Raw: 20 31 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 60 2c 51 3d 43 2e 64 65 66 61 75 6c 74 2e 73 70 61 6e 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 73 74 79 6c 65 64 5f 5f 43 61 72 64 42 47 49 6d 61 67 65 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 36 61 31 33 62 63 39 2d 31 22 7d 29 60 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 24 7b 74 7d 29 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                Data Ascii: 12px; width: 100%; position: relative; overflow: hidden;`,Q=C.default.span.withConfig({displayName:"styled__CardBGImage",componentId:"sc-6a13bc9-1"})` background: url(${t}); width: 1000px; height: 600px; position: absolute; border-radius
                                                2024-09-27 05:37:44 UTC5930INData Raw: 6f 6c 6c 69 6e 67 5f 5f 53 74 79 6c 65 64 50 6f 6c 6c 69 6e 67 42 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 36 34 37 31 38 33 65 2d 31 22 7d 29 60 0a 20 20 63 6f 6c 6f 72 3a 20 24 7b 28 7b 74 68 65 6d 65 3a 41 2c 77 61 72 6e 69 6e 67 3a 65 7d 29 3d 3e 65 3f 41 2e 64 65 70 72 65 63 61 74 65 64 5f 79 65 6c 6c 6f 77 33 3a 41 2e 73 75 63 63 65 73 73 7d 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 32 35 73 20 65 61 73 65 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 24 7b 28 7b 62 72 65 61 74 68 65 3a 41 2c 68 6f 76 65 72 69 6e 67 3a 65 7d 29 3d 3e 65 3f 2e 37 3a 41 3f 31 3a 2e 35 7d 3b 0a 20 20 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20
                                                Data Ascii: olling__StyledPollingBlockNumber",componentId:"sc-1647183e-1"})` color: ${({theme:A,warning:e})=>e?A.deprecated_yellow3:A.success}; transition: opacity 0.25s ease; opacity: ${({breathe:A,hovering:e})=>e?.7:A?1:.5}; :hover { opacity: 1; }
                                                2024-09-27 05:37:44 UTC7116INData Raw: 73 62 52 33 2f 76 35 64 4c 78 49 77 2f 63 45 34 35 32 69 55 75 64 76 6f 53 51 47 58 52 58 42 53 57 49 43 49 47 68 36 37 37 53 63 46 32 44 32 69 47 64 38 2f 79 75 49 76 33 71 52 41 70 64 2b 2b 6e 41 44 61 73 6e 5a 66 70 50 48 59 57 5a 76 62 4a 4a 71 74 51 44 63 7a 78 39 70 71 45 42 74 72 2b 54 71 48 58 59 78 4f 62 66 53 63 56 52 75 72 39 77 65 73 51 43 56 50 47 55 73 33 47 6c 4d 79 4f 5a 56 54 77 72 53 49 71 53 6f 45 67 4d 57 6e 72 74 6f 32 47 35 71 55 53 44 6d 4d 4b 2f 4f 6e 57 76 4b 67 61 54 79 45 41 46 4b 31 65 70 31 57 34 69 6d 64 2b 63 4d 59 33 48 71 71 6f 77 35 69 31 66 6b 6d 37 62 62 48 56 39 36 45 71 57 76 76 46 47 41 75 6b 46 74 56 74 71 31 6d 30 68 55 4d 64 30 30 52 66 7a 44 42 30 55 31 48 35 42 56 58 6a 52 31 77 5a 6a 2b 34 31 47 69 4c 2f 37 49
                                                Data Ascii: sbR3/v5dLxIw/cE452iUudvoSQGXRXBSWICIGh677ScF2D2iGd8/yuIv3qRApd++nADasnZfpPHYWZvbJJqtQDczx9pqEBtr+TqHXYxObfScVRur9wesQCVPGUs3GlMyOZVTwrSIqSoEgMWnrto2G5qUSDmMK/OnWvKgaTyEAFK1ep1W4imd+cMY3Hqqow5i1fkm7bbHV96EqWvvFGAukFtVtq1m0hUMd00RfzDB0U1H5BVXjR1wZj+41GiL/7I
                                                2024-09-27 05:37:44 UTC8302INData Raw: 32 5a 34 65 66 65 51 44 66 51 54 48 55 63 45 55 68 77 79 73 63 73 46 71 49 30 53 79 6f 78 72 7a 41 59 70 63 70 75 6c 45 34 59 39 77 45 2f 33 64 4d 70 4d 4d 49 32 37 42 43 58 77 4a 4a 72 58 76 6c 52 4e 6b 42 34 4a 56 51 70 32 48 55 78 64 62 45 34 4e 77 48 54 6e 42 78 75 4c 37 68 62 35 61 55 6f 2b 34 54 68 6b 46 37 65 4a 70 7a 78 73 36 57 6b 66 52 77 57 6b 4f 4b 72 39 43 35 74 6f 64 75 47 64 61 62 34 33 6a 6c 31 69 78 58 41 6e 2f 30 41 55 42 78 73 57 6d 35 56 2f 6b 51 75 53 45 50 6d 65 32 4f 43 46 44 2f 43 41 76 70 30 6e 7a 52 76 59 32 41 36 6a 68 6c 38 71 47 75 42 41 48 4f 72 5a 73 31 2b 37 55 64 56 36 39 67 71 34 39 32 30 43 38 4b 61 6c 4f 61 45 6a 4f 59 34 71 53 44 6a 38 71 65 6a 31 74 47 39 2b 59 37 31 2f 63 52 79 32 51 72 66 64 44 64 76 32 75 72 77 76
                                                Data Ascii: 2Z4efeQDfQTHUcEUhwyscsFqI0SyoxrzAYpcpulE4Y9wE/3dMpMMI27BCXwJJrXvlRNkB4JVQp2HUxdbE4NwHTnBxuL7hb5aUo+4ThkF7eJpzxs6WkfRwWkOKr9C5toduGdab43jl1ixXAn/0AUBxsWm5V/kQuSEPme2OCFD/CAvp0nzRvY2A6jhl8qGuBAHOrZs1+7UdV69gq4920C8KalOaEjOY4qSDj8qej1tG9+Y71/cRy2QrfdDdv2urwv
                                                2024-09-27 05:37:44 UTC6676INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 71 41 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 48 41 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 58 41 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 56 41 3d 28 41 2c 65 2c 67 29 3d 3e 65 20 69 6e 20 41 3f 57 41 28 41 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 3a 41 5b 65 5d 3d 67 2c 4b 41 3d 28 41 2c 65 29 3d 3e 7b 66 6f 72 28 76 61 72 20 67 20 69 6e 20 65 7c 7c 28 65 3d 7b 7d 29 29 48 41 2e 63 61 6c 6c 28 65
                                                Data Ascii: ct.defineProperty,qA=Object.getOwnPropertySymbols,HA=Object.prototype.hasOwnProperty,XA=Object.prototype.propertyIsEnumerable,VA=(A,e,g)=>e in A?WA(A,e,{enumerable:!0,configurable:!0,writable:!0,value:g}):A[e]=g,KA=(A,e)=>{for(var g in e||(e={}))HA.call(e
                                                2024-09-27 05:37:44 UTC10674INData Raw: 28 28 34 2a 74 68 69 73 2e 76 65 72 73 69 6f 6e 2b 34 29 2f 28 32 2a 41 2d 32 29 29 3b 6c 65 74 20 67 3d 5b 36 5d 3b 66 6f 72 28 6c 65 74 20 43 3d 74 68 69 73 2e 73 69 7a 65 2d 37 3b 67 2e 6c 65 6e 67 74 68 3c 41 3b 43 2d 3d 65 29 67 2e 73 70 6c 69 63 65 28 31 2c 30 2c 43 29 3b 72 65 74 75 72 6e 20 67 7d 7d 73 74 61 74 69 63 20 67 65 74 4e 75 6d 52 61 77 44 61 74 61 4d 6f 64 75 6c 65 73 28 41 29 7b 69 66 28 41 3c 65 2e 4d 49 4e 5f 56 45 52 53 49 4f 4e 7c 7c 41 3e 65 2e 4d 41 58 5f 56 45 52 53 49 4f 4e 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 56 65 72 73 69 6f 6e 20 6e 75 6d 62 65 72 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 22 29 3b 6c 65 74 20 67 3d 28 31 36 2a 41 2b 31 32 38 29 2a 41 2b 36 34 3b 69 66 28 41 3e 3d 32 29 7b 63 6f
                                                Data Ascii: ((4*this.version+4)/(2*A-2));let g=[6];for(let C=this.size-7;g.length<A;C-=e)g.splice(1,0,C);return g}}static getNumRawDataModules(A){if(A<e.MIN_VERSION||A>e.MAX_VERSION)throw new RangeError("Version number out of range");let g=(16*A+128)*A+64;if(A>=2){co
                                                2024-09-27 05:37:44 UTC11860INData Raw: 2e 70 6e 67 22 2c 7a 65 3d 67 2e 70 2b 22 73 74 61 74 69 63 2f 6d 65 64 69 61 2f 69 4f 53 57 61 6c 6c 65 74 2d 54 68 75 6d 62 6e 61 69 6c 2d 4c 69 67 68 74 2e 31 63 65 36 30 65 37 61 39 34 34 65 39 61 34 33 39 36 37 65 2e 70 6e 67 22 2c 53 65 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 42 47 6f 41 41 41 52 71 41 51 41 41 41 41 41 34 7a 4b 36 72 41 41 41 45 64 45 6c 45 51 56 52 34 41 65 33 64 51 57 72 74 53 41 77 46 55 45 4d 57 38 4a 66 30 74 74 35 4c 79 67 49 43 36 59 6b 77 33 58 55 56 6f 65 42 38 79 4f 44 63 57 66 48 73 71 70 4d 4d 68 55 71 2b 50 6e 39 54 2f 73 48 42 77 63 48 42 77 63 48 42 77 63 48 42 77 63 48 35 71 65 44 67 34 4f 44 67 34 4f 44 67 34 4f
                                                Data Ascii: .png",ze=g.p+"static/media/iOSWallet-Thumbnail-Light.1ce60e7a944e9a43967e.png",Se="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAABGoAAARqAQAAAAA4zK6rAAAEdElEQVR4Ae3dQWrtSAwFUEMW8Jf0tt5LygIC6Ykw3XUVoeB8yODcWfHsqpMMhUq+Pn9T/sHBwcHBwcHBwcHBwcH5qeDg4ODg4ODg4O
                                                2024-09-27 05:37:44 UTC10234INData Raw: 32 38 2e 32 37 35 31 20 31 31 2e 32 30 34 20 32 37 2e 39 37 30 33 20 31 31 2e 37 39 35 33 43 32 37 2e 38 30 35 34 20 31 32 2e 31 31 35 31 20 32 37 2e 37 37 39 34 20 31 32 2e 30 34 36 39 20 32 37 2e 39 32 38 36 20 31 31 2e 36 38 35 39 43 32 38 2e 30 34 20 31 31 2e 34 31 36 34 20 32 38 2e 30 35 31 33 20 31 31 2e 32 39 37 39 20 32 38 2e 30 35 30 35 20 31 30 2e 34 30 36 31 43 32 38 2e 30 34 38 38 20 38 2e 36 31 34 31 20 32 37 2e 38 33 34 38 20 38 2e 31 38 33 32 39 20 32 36 2e 35 38 20 37 2e 34 34 35 33 43 32 36 2e 32 36 32 32 20 37 2e 32 35 38 33 34 20 32 35 2e 37 33 38 34 20 36 2e 39 38 38 37 32 20 32 35 2e 34 31 36 31 20 36 2e 38 34 36 31 43 32 35 2e 30 39 33 39 20 36 2e 37 30 33 34 39 20 32 34 2e 38 33 37 39 20 36 2e 35 37 39 32 37 20 32 34 2e 38 34 37 32
                                                Data Ascii: 28.2751 11.204 27.9703 11.7953C27.8054 12.1151 27.7794 12.0469 27.9286 11.6859C28.04 11.4164 28.0513 11.2979 28.0505 10.4061C28.0488 8.6141 27.8348 8.18329 26.58 7.4453C26.2622 7.25834 25.7384 6.98872 25.4161 6.8461C25.0939 6.70349 24.8379 6.57927 24.8472


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.449743162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:44 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:44 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:44 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0ARhh1mv1=MNhueZ_wGZrBwnIDihl95Qq5dAcvRBDrTd37NRC-empgTjc_1kOI1zHpAxhDN5wxeCw; path=/; expires=Fri, 27 Sep 2024 06:37:44 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a8-6ccfe28027ade5de4e929e4e
                                                x-amzn-requestid: c7ace824-b623-4741-b194-a82cc9869609
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qbF6miYcEL8g=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 b0e346c8169b4f8b2ad260265d95ff1a.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: TC2Ek4wLG_7eExemBDjXPMODpB_Xwrmiwn5-JgYUL9W602TMgn9Xxw==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=.Ixsv6yUwRa38gACmtXl_4X.Y2B43j7sUzE9nwLeNoc-1727415464-1.0.1.1-lxNZr4xrshJtaOT4CkMLWM2SnE4fKo4VVAxxdzx1o6Se1GlRl9f9du5.uol99FJv1iUcWUR15dPnnut_CA7gyQ; path=/; expires=Fri, 27-Sep-24 06:07:44 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:44 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 45 51 6d 66 4b 31 41 50 35 39 59 62 25 32 46 32 67 32 53 74 5a 62 37 54 67 63 57 51 4d 48 50 56 42 78 54 42 66 25 32 46 41 44 79 25 32 46 7a 6a 64 74 69 74 41 25 32 42 76 31 68 41 61 4a 67 25 32 46 6b 4c 32 75 79 72 62 25 32 42 32 71 50 4e 74 62 37 6f 42 31 4e 47 4c 4f 72 58 43 76 71 63 4f 4a 42 7a 78 56 73 59 5a 6a 37 4a 62 35 4d 6d 53 36 39 56 35 75 51 38 73 77 70 7a 4d 70 71 52 69 68 34 30 77 72 44 36 4a 44 45 73 66 4d 6a 53 77 34 58 62 6e 76 58 30 46 5a 5a 73 77 59 58 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0EQmfK1AP59Yb%2F2g2StZb7TgcWQMHPVBxTBf%2FADy%2FzjdtitA%2Bv1hAaJg%2FkL2uyrb%2B2qPNtb7oB1NGLOrXCvqcOJBzxVsYZj7Jb5MmS69V5uQ8swpzMpqRih40wrD6JDEsfMjSw4XbnvX0FZZswYX"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.44974444.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.44977476.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC607OUTGET /static/js/3464.60ac8cb5.chunk.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:45 UTC560INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87017
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="3464.60ac8cb5.chunk.js"
                                                Content-Length: 38097
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "5a61ba06836f26962bfc7654de633f9e"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::bfhk5-1727415465291-9a7332f00f0a
                                                Connection: close
                                                2024-09-27 05:37:45 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 34 36 34 5d 2c 7b 33 34 36 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 49 3a 28 29 3d 3e 5f 74 2c 7a 44 3a 28 29 3d 3e 76 74 2c 5a 50 3a 28 29 3d 3e 6a 74 7d 29 3b 76 61 72 20 73 3d 6e 28 39 32 39 33 36 29 2c 72 3d 6e 28 33 31 30 31 37 29 2c 69 3d 6e 28 35 39 38 35 29 2c 6f 3d 6e 28 34 37 35 38 33 29 2c 61 3d 6e 28 35 34 36 39 30 29 2c 64 3d 6e 28 36 36 32 38 34 29 2c 6c 3d 6e 28 38 37 32 35 34 29 2c 63 3d 6e 28 37 36 30 37 38 29 2c 75 3d 6e 28 38
                                                Data Ascii: "use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[3464],{3464:(e,t,n)=>{n.d(t,{ZI:()=>_t,zD:()=>vt,ZP:()=>jt});var s=n(92936),r=n(31017),i=n(5985),o=n(47583),a=n(54690),d=n(66284),l=n(87254),c=n(76078),u=n(8
                                                2024-09-27 05:37:45 UTC994INData Raw: 74 2c 72 65 73 65 74 3a 6e 7d 29 29 29 3b 72 65 74 75 72 6e 28 30 2c 53 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 2c 61 3d 28 6f 3d 66 75 6e 63 74 69 6f 6e 2a 28 6f 2c 61 2c 64 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6c 3d 79 69 65 6c 64 20 74 28 65 2e 67 65 74 53 69 67 6e 65 72 28 29 2c 61 2c 6f 2c 64 29 3b 6c 26 26 28 73 28 21 31 29 2c 6e 28 6c 29 2c 72 28 7b 62 61 67 45 78 70 61 6e 64 65 64 3a 21 31 7d 29 2c 69 28 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 76 61 72 20 72 3d 6f 2e 61 70 70 6c 79 28 65 2c
                                                Data Ascii: t,reset:n})));return(0,S.useCallback)(function(){var o,a=(o=function*(o,a,d=!1){if(!e)return;const l=yield t(e.getSigner(),a,o,d);l&&(s(!1),n(l),r({bagExpanded:!1}),i())},function(){var e=this,t=arguments;return new Promise((function(n,s){var r=o.apply(e,
                                                2024-09-27 05:37:45 UTC4744INData Raw: 65 29 7b 58 28 69 2c 73 2c 72 2c 6f 2c 61 2c 22 74 68 72 6f 77 22 2c 65 29 7d 6f 28 76 6f 69 64 20 30 29 7d 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 63 6f 6e 73 74 7b 61 63 63 6f 75 6e 74 3a 65 7d 3d 28 30 2c 75 2e 75 73 65 57 65 62 33 52 65 61 63 74 29 28 29 2c 7b 69 74 65 6d 73 49 6e 42 61 67 3a 74 2c 73 65 74 42 61 67 53 74 61 74 75 73 3a 6e 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 73 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 72 2c 69 73 4c 6f 63 6b 65 64 3a 69 2c 73 65 74 4c 6f 63 6b 65 64 3a 6f 2c 73 65 74 49 74 65 6d 73 49 6e 42 61 67 3a 61 7d 3d 28 30 2c 50 2e 63 29 28 28 28 7b 69 74 65 6d 73 49 6e 42 61 67 3a 65 2c 73 65 74 42 61 67 53 74 61 74 75 73 3a 74
                                                Data Ascii: e){X(i,s,r,o,a,"throw",e)}o(void 0)}))}}function Q(){const{account:e}=(0,u.useWeb3React)(),{itemsInBag:t,setBagStatus:n,didOpenUnavailableAssets:s,setDidOpenUnavailableAssets:r,isLocked:i,setLocked:o,setItemsInBag:a}=(0,P.c)((({itemsInBag:e,setBagStatus:t
                                                2024-09-27 05:37:45 UTC5930INData Raw: 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 34 66 4c 2f 56 37 22 7d 29 2c 77 61 72 6e 69 6e 67 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 63 50 63 54 57 2b 22 7d 29 7d 2c 5b 6f 65 2e 45 52 52 4f 52 5d 3a 7b 2e 2e 2e 61 2c 77 61 72 6e 69 6e 67 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 66 57 73 42 54 73 22 7d 29 7d 2c 5b 6f 65 2e 49 4e 5f 57 41 4c 4c 45 54 5f 43 4f 4e 46 49 52 4d 41 54 49 4f 4e 5d 3a 7b 2e 2e 2e 61 2c 62 75 74 74 6f 6e 54 65 78 74 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 43 70 45 59 4c 51 22 7d 29 7d 2c 5b 6f 65 2e 50 52 4f 43 45 53 53 49 4e 47 5f 54 52 41 4e 53 41 43 54 49 4f 4e 5d 3a 7b 2e 2e 2e 61 2c 62 75 74 74 6f 6e 54 65
                                                Data Ascii: ext:(0,s.jsx)(r.cC,{id:"4fL/V7"}),warningText:(0,s.jsx)(r.cC,{id:"cPcTW+"})},[oe.ERROR]:{...a,warningText:(0,s.jsx)(r.cC,{id:"fWsBTs"})},[oe.IN_WALLET_CONFIRMATION]:{...a,buttonText:(0,s.jsx)(r.cC,{id:"CpEYLQ"})},[oe.PROCESSING_TRANSACTION]:{...a,buttonTe
                                                2024-09-27 05:37:45 UTC7116INData Raw: 65 6e 3a 6c 28 7b 69 6e 70 75 74 3a 6e 75 6c 6c 3d 3d 3d 28 61 3d 6f 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 69 6e 70 75 74 41 6d 6f 75 6e 74 2e 74 6f 45 78 61 63 74 28 29 2c 74 79 70 65 3a 72 65 2e 73 77 2e 4e 46 54 54 6f 6b 65 6e 7d 29 7d 29 3a 28 30 2c 73 2e 6a 73 78 29 28 63 65 2e 54 76 2e 42 6f 64 79 50 72 69 6d 61 72 79 2c 7b 63 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 33 22 2c 6c 69 6e 65 48 65 69 67 68 74 3a 22 32 30 70 78 22 2c 66 6f 6e 74 57 65 69 67 68 74 3a 22 35 33 35 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 72 2e 63 43 2c 7b 69 64 3a 22 68 77 75 48 4c 42 22 7d 29 7d 29 3a 28 30 2c 73 2e 6a 73 78 73 29 28 63 65 2e 54 76 2e 42 6f 64 79 50 72 69 6d 61 72 79 2c 7b 6c 69 6e 65 48 65 69 67 68 74 3a
                                                Data Ascii: en:l({input:null===(a=o)||void 0===a?void 0:a.inputAmount.toExact(),type:re.sw.NFTToken})}):(0,s.jsx)(ce.Tv.BodyPrimary,{color:"neutral3",lineHeight:"20px",fontWeight:"535",children:(0,s.jsx)(r.cC,{id:"hwuHLB"})}):(0,s.jsxs)(ce.Tv.BodyPrimary,{lineHeight:
                                                2024-09-27 05:37:45 UTC8302INData Raw: 33 34 32 36 29 2c 46 65 3d 6e 28 36 32 35 38 37 29 2c 44 65 3d 28 6e 28 31 38 31 31 31 29 2c 6e 28 31 31 36 30 34 29 29 2c 55 65 3d 6e 28 32 31 39 38 39 29 2c 47 65 3d 6e 28 36 39 37 38 30 29 3b 63 6f 6e 73 74 20 48 65 3d 73 65 2e 6b 65 79 66 72 61 6d 65 73 60 0a 20 20 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 31 30 30 30 3b 0a 20 20 7d 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 20 30 3b 0a 20 20 7d 0a 60 2c 4d 65 3d 73 65 2e 64 65 66 61 75 6c 74 2e 63 69 72 63 6c 65 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 54 69 6d 65 64 4c 6f 61 64 65 72 5f 5f 43 69 72 63 6c 65 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 34 30 65
                                                Data Ascii: 3426),Fe=n(62587),De=(n(18111),n(11604)),Ue=n(21989),Ge=n(69780);const He=se.keyframes` 0% { stroke-dashoffset: 1000; } 100% { stroke-dashoffset: 0; }`,Me=se.default.circle.withConfig({displayName:"TimedLoader__Circle",componentId:"sc-40e
                                                2024-09-27 05:37:45 UTC6676INData Raw: 65 3a 67 2c 62 61 67 5f 71 75 61 6e 74 69 74 79 3a 70 2e 6c 65 6e 67 74 68 2c 2e 2e 2e 28 30 2c 46 2e 48 6a 29 28 68 29 7d 2c 73 68 6f 75 6c 64 4c 6f 67 49 6d 70 72 65 73 73 69 6f 6e 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 73 2e 6a 73 78 29 28 63 74 2c 7b 61 73 73 65 74 73 3a 68 2c 75 73 64 50 72 69 63 65 3a 67 2c 63 6c 65 61 72 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 28 29 3d 3e 6c 28 66 29 2c 64 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 72 2c 73 65 74 44 69 64 4f 70 65 6e 55 6e 61 76 61 69 6c 61 62 6c 65 41 73 73 65 74 73 3a 61 2c 69 73 4d 6f 62 69 6c 65 3a 75 7d 29 7d 29 2c 6d 2e 6d 61 70 28 28 28 65 2c 74 29 3d 3e 28 30 2c 73 2e 6a 73 78 29 28 64 74 2c 7b 61 73 73 65 74 3a 65 2c 75 73 64 50 72 69 63
                                                Data Ascii: e:g,bag_quantity:p.length,...(0,F.Hj)(h)},shouldLogImpression:!0,children:(0,s.jsx)(ct,{assets:h,usdPrice:g,clearUnavailableAssets:()=>l(f),didOpenUnavailableAssets:r,setDidOpenUnavailableAssets:a,isMobile:u})}),m.map(((e,t)=>(0,s.jsx)(dt,{asset:e,usdPric
                                                2024-09-27 05:37:45 UTC1963INData Raw: 3e 7b 6c 26 26 21 54 26 26 41 28 21 30 29 7d 29 2c 5b 6c 2c 54 5d 29 3b 63 6f 6e 73 74 20 62 3d 4e 2e 6c 65 6e 67 74 68 3e 30 2c 79 3d 4e 2e 6c 65 6e 67 74 68 3e 30 2c 6a 3d 74 2e 6c 65 6e 67 74 68 3e 30 2c 50 3d 42 6f 6f 6c 65 61 6e 28 21 6d 26 26 21 79 26 26 64 3d 3d 3d 7a 2e 73 2e 41 44 44 49 4e 47 5f 54 4f 5f 42 41 47 7c 7c 6d 26 26 21 6a 29 2c 4f 3d 28 30 2c 53 2e 75 73 65 4d 65 6d 6f 29 28 28 28 29 3d 3e 28 7b 2e 2e 2e 28 30 2c 46 2e 48 6a 29 28 4e 2e 6d 61 70 28 28 65 3d 3e 65 2e 61 73 73 65 74 29 29 29 7d 29 29 2c 5b 4e 5d 29 3b 72 65 74 75 72 6e 20 75 26 26 66 3f 28 30 2c 73 2e 6a 73 78 73 29 28 53 65 2e 68 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 73 2e 6a 73 78 73 29 28 45 74 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 6e 66 74 2d 62
                                                Data Ascii: >{l&&!T&&A(!0)}),[l,T]);const b=N.length>0,y=N.length>0,j=t.length>0,P=Boolean(!m&&!y&&d===z.s.ADDING_TO_BAG||m&&!j),O=(0,S.useMemo)((()=>({...(0,F.Hj)(N.map((e=>e.asset)))})),[N]);return u&&f?(0,s.jsxs)(Se.h,{children:[(0,s.jsxs)(Et,{"data-testid":"nft-b


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.449773184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-09-27 05:37:45 UTC514INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=40055
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-09-27 05:37:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.449776162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0Ye8u1TS1=6XZsx2TzYe0QSDW9lhPgyduaKapQCFlfU2VtWuYskgDSIzrJ0SASI4qKTYp0rhjk9cY; path=/; expires=Fri, 27 Sep 2024 06:37:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a9-13515cda638f7155302f390e
                                                x-amzn-requestid: ef1e7ce1-4385-4257-99de-3d46d7bd57d3
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qgFugCYcERpg=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 3e7fb742ce78adbb687505d8440bf99c.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: 0h5rcLEdvm84Pk6AdYdWHvwW1bBuNU8kLbiMuzcLaKNgpGUEHuL6QQ==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=6z215hrGzYXfBoQ_A5KOMN5FicmuXCvtOxeS0EH7Tng-1727415465-1.0.1.1-ot2EuVok9_2.ZFcARsW2modkXnleWPXP3qR8y7OrWDF8TYvH6n8qYzetmeq2ZwjQQgxRK6TMTDBzcU_G0Hi2_Q; path=/; expires=Fri, 27-Sep-24 06:07:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:45 UTC461INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 76 30 76 46 36 6c 62 62 6c 79 33 43 65 6d 6d 45 4c 77 74 76 36 35 35 33 33 38 4b 32 5a 62 6d 70 65 50 44 78 46 71 76 56 34 47 74 37 4c 76 44 68 6f 54 43 59 4d 4b 67 62 36 66 6c 46 30 58 64 72 45 47 37 59 4e 6a 6e 32 6a 68 42 34 67 43 53 4a 56 59 57 4c 4b 66 54 34 6a 39 49 31 52 30 52 62 71 45 51 76 58 58 51 36 56 6c 6d 68 4e 31 61 78 41 4e 67 75 62 70 6b 59 50 44 57 58 75 43 58 73 56 67 57 57 45 62 36 6c 38 30 76 50 4c 75 74 52 4b 4a 62 79 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v0vF6lbbly3CemmELwtv655338K2ZbmpePDxFqvV4Gt7LvDhoTCYMKgb6flF0XdrEG7YNjn2jhB4gCSJVYWLKfT4j9I1R0RbqEQvXXQ6VlmhN1axANgubpkYPDWXuCXsVgWWEb6l80vPLutRKJby"}],"group":"cf-nel","max_age


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.449775162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0Euj9d-jZ=vWhfBpyyVkbJVVhhR8TZW4bx7RU8csV3luTGzWvDkaapPkyT_FckiszL_WV4Slq01Z8; path=/; expires=Fri, 27 Sep 2024 06:37:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a9-1b6775741b325a58752761db
                                                x-amzn-requestid: a7f896df-7327-402a-9613-b57d443b9b68
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qhF9IiYcEmkg=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 2c6a244ba6cf015578de7d0a0b6908d4.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: ALT5pK_pFjxfyLNnoT_3fPqLfytdFf49HTQaiwI8lB1nghCzkgEXmQ==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=.cGtolqHDW0TP9cmh.5irc18fESaBHNHf4vb0lL69wY-1727415465-1.0.1.1-jSP2qBvBsGG5ui3_fvItB2eUlTX3JzhLoXHlQq93C2CEHKAr2H6J7IxlWUoRZwvOYO5rHif_Yay6qemdDVpl0w; path=/; expires=Fri, 27-Sep-24 06:07:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:45 UTC467INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 67 38 75 63 30 34 58 4c 44 41 73 45 25 32 46 67 67 6b 31 6b 50 57 74 68 49 4e 50 70 6a 70 4d 36 6c 53 46 6f 49 6f 6d 38 47 64 58 68 6b 63 7a 6d 54 73 58 38 69 6a 6c 70 56 70 36 78 50 78 55 70 6d 31 76 37 45 4c 45 37 68 75 37 61 6a 7a 6e 39 71 25 32 42 34 58 34 4d 64 33 25 32 42 4d 6b 63 77 5a 77 47 63 52 6e 43 56 55 63 41 31 56 47 4a 42 55 64 67 72 6e 78 76 39 51 6a 77 43 69 4e 52 76 71 44 79 32 78 54 7a 52 68 62 32 35 38 4d 30 4a 56 48 74 33 4f 4e 53 57 78 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g8uc04XLDAsE%2Fggk1kPWthINPpjpM6lSFoIom8GdXhkczmTsX8ijlpVp6xPxUpm1v7ELE7hu7ajzn9q%2B4X4Md3%2BMkcwZwGcRnCVUcA1VGJBUdgrnxv9QjwCiNRvqDy2xTzRhb258M0JVHt3ONSWx"}],"group":"cf-nel","m


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.449777162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-04-u7tkxC=69kR_O8vk_5T0eb-O-Ta_rcEunYyd5xC7qNXXFvUCxFkwOBPBguqY5qhig1oHS51Fyk; path=/; expires=Fri, 27 Sep 2024 06:37:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a9-37b768ba2eab600b420b9036
                                                x-amzn-requestid: 8dcc75bd-d44a-47a8-a3f0-69115916744d
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qhGRWiYcES0g=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 f5b36a6d650578e8cf7b1700c37caa00.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: ryYDGijqHf8ZjDHhkrU9650goQae6SA8OG_WNqt-mgKKFcxNciKZIQ==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=GrRdzAR72bbdB9oA3SZ1zfZW9f4ZCtVHXjm3T9Fesns-1727415465-1.0.1.1-R3OfBmDUBbPR.VgbTYLm6zLff6aF0tqF7rSiGInUIoli1lbz6tclm73j6aTDgBcIAyGi.NCViYODrAsg6vSscQ; path=/; expires=Fri, 27-Sep-24 06:07:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:45 UTC485INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 46 6f 72 25 32 42 58 25 32 46 38 4e 66 39 46 6b 76 35 25 32 42 61 25 32 46 50 48 74 62 6f 4f 32 59 77 69 6c 70 62 25 32 42 25 32 46 67 7a 33 50 49 6b 74 78 25 32 42 78 74 64 75 74 34 38 32 69 36 6d 66 38 6e 68 62 50 77 59 41 63 4c 61 25 32 42 4d 6b 66 64 30 51 50 77 47 32 42 71 69 47 50 69 66 62 6a 54 55 48 59 50 74 37 34 6b 6d 77 45 46 58 70 31 4a 61 6c 58 6b 63 69 75 4e 4a 77 6a 69 57 73 39 25 32 46 6a 6e 77 79 41 6b 76 75 65 68 71 25 32 42 25 32 42 54 67 33 57 7a 66 51 46 69 61 33 4b 53 25 32 46 62 67 52 4b 22 7d 5d 2c 22
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=For%2BX%2F8Nf9Fkv5%2Ba%2FPHtboO2Ywilpb%2B%2Fgz3PIktx%2Bxtdut482i6mf8nhbPwYAcLa%2BMkfd0QPwG2BqiGPifbjTUHYPt74kmwEFXp1JalXkciuNJwjiWs9%2FjnwyAkvuehq%2B%2BTg3WzfQFia3KS%2FbgRK"}],"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.449778162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0CrvqGc75=o2iqqMUoX_9sQd2h2nfmv34qZIpppr9uvqzNR2I5S-E7tZx16ozaFVU6xvPDfsAUZhY; path=/; expires=Fri, 27 Sep 2024 06:37:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a9-5a3f610a4c3b83154e84a28a
                                                x-amzn-requestid: 35de54df-eff9-4219-860b-563aff815bcf
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qhEefiYcEMXA=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 a5bf84280caeb8a606c41eaba71ee8be.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: uO4soZj17tRk4i6o5cnwy6_vF3UfqccmkIbT1OhV_SBF5rJp4ZhdEA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=SZ8L1xdu5_ozJc0Xcci4kjn6rdZoI2TNMbKPtOh2WDs-1727415465-1.0.1.1-a3K_kUOo2PoSRqyDYwhlC5OF_RD8ihJWNRgLyrTrRV.mkRcihq4i5i1gzxFwYWIfrI_0qbO60DKrC.opd2JMhQ; path=/; expires=Fri, 27-Sep-24 06:07:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:45 UTC471INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 53 67 77 63 64 38 44 56 50 79 75 6b 4c 6f 79 57 6d 4b 71 4c 48 58 56 78 6f 36 43 35 34 4c 52 7a 38 4f 7a 64 43 64 35 4b 66 7a 6f 25 32 42 5a 57 77 63 6a 78 4a 52 4b 52 76 25 32 46 75 53 6a 71 31 6e 38 50 62 79 7a 63 4d 34 6b 47 36 57 37 50 46 78 69 7a 62 68 25 32 46 51 76 50 43 25 32 42 6e 4a 77 44 56 63 54 33 6d 39 64 37 49 78 63 4c 56 57 63 59 49 70 55 35 6b 64 25 32 42 70 71 31 54 4f 34 70 61 6e 64 50 7a 63 4b 64 63 6b 37 6d 39 6f 38 6c 6c 6a 58 79 6a 48 5a 74 6c 62 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Sgwcd8DVPyukLoyWmKqLHXVxo6C54LRz8OzdCd5Kfzo%2BZWwcjxJRKRv%2FuSjq1n8PbyzcM4kG6W7PFxizbh%2FQvPC%2BnJwDVcT3m9d7IxcLVWcYIpU5kd%2Bpq1TO4pandPzcKdck7m9o8lljXyjHZtlb"}],"group":"cf-nel


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.449779162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-01ymy_EZP=bbU5cjAWn0Ck1n9ruDgsVSfEW1myuCdnDnwYH9HK_snvDL9THx6xeG65BlQ4IrM6Jfs; path=/; expires=Fri, 27 Sep 2024 06:37:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a9-4b99fcb95b9a209c076f3654
                                                x-amzn-requestid: c89a36a8-a309-4ac5-bcfd-57a5c31c3309
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qiGOOiYcEpJw=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 e82b8f8953c90f58ae3b2feee6b64b70.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: OY7y7xRqGIA_5xyHxL6ltS1N7EnfudPRH65L6BWdT4l5KCf4BhJe1w==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=1zeE2UL_KRQXBtAn5ZR0xOarkd7FfMc4kWZ_zQgzv5g-1727415465-1.0.1.1-lUK_AdSGBumkp.YAHhU0qkOQx7.miTCVvuTq1HPsFRPyrG6X4slcLaehBl31NlBwi5ufqYS9mKGx9xIl4p6jfg; path=/; expires=Fri, 27-Sep-24 06:07:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:45 UTC1263INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 30 41 74 47 58 45 65 56 65 25 32 42 47 76 6d 4d 71 4f 68 58 41 74 4a 58 33 61 38 50 42 35 45 43 55 4f 52 4f 54 70 34 6c 6c 43 64 6c 39 57 69 6c 55 37 47 49 73 4a 47 42 62 52 4e 63 25 32 42 62 79 77 76 52 52 6c 73 63 5a 57 45 35 6c 4a 42 25 32 42 31 51 46 42 34 54 67 47 74 68 49 4a 4f 67 59 49 67 56 56 49 56 45 72 43 79 53 52 32 55 71 25 32 46 34 50 47 4d 50 61 76 37 62 43 74 49 6c 65 51 4b 4d 4b 39 35 4a 4b 4f 25 32 42 76 25 32 42 7a 62 36 57 56 6d 64 73 76 25 32 46 6d 71 5a 4c 66 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0AtGXEeVe%2BGvmMqOhXAtJX3a8PB5ECUOROTp4llCdl9WilU7GIsJGBbRNc%2BbywvRRlscZWE5lJB%2B1QFB4TgGthIJOgYIgVVIVErCySR2Uq%2F4PGMPav7bCtIleQKMK95JKO%2Bv%2Bzb6WVmdsv%2FmqZLf"}],"group":"cf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.44978276.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC850OUTGET /images/noise-color.png HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:45 UTC525INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82329
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="noise-color.png"
                                                Content-Length: 44436
                                                Content-Type: image/png
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "3649826259be4160b55524eeebce11f4"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::mz8dj-1727415465880-e9fceea68851
                                                Connection: close
                                                2024-09-27 05:37:45 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7b 00 00 00 7a 08 02 00 00 00 10 f9 bb 8d 00 00 ad 5b 49 44 41 54 78 da 05 c1 03 60 1c d8 a2 00 d0 f9 fb d6 f6 76 db ad 19 b4 49 63 db b6 6d db b6 6d db b6 07 19 66 cc 24 13 ab 41 63 37 69 9b dc 7f 0e 04 78 6e 12 bd 3d 79 ec bf ff 5b ab e6 7b 41 06 62 b4 b3 26 d6 6f db 52 4d f6 cd 8f a2 a6 af ea 5a f3 7b 49 21 2c 2b 2e 54 74 cf b0 b0 e8 fb 72 a5 c4 25 87 b9 e8 59 90 e6 46 ee 0e 73 09 52 34 1c 12 5d 60 94 fb 44 9f 50 8a 7d 0a 98 96 4f 73 1f 43 dc 79 4d e2 cc c2 d3 55 37 4b 87 e9 70 fa b9 81 0d e5 89 fc a1 94 08 a5 b4 b0 a9 b1 60 ed 60 75 b1 4d 4e 49 cd 64 88 30 75 03 ce 6e 1d c9 20 d2 94 90 fb 03 54 bd f8 02 b5 be b4 88 3e 0d 7b 9f 21 e7 28 2f 2d 6a 9e fc 9c b0 8c fd 84 c7 05 c4 1a ff a4 59 16 ea d0
                                                Data Ascii: PNGIHDR{z[IDATx`vIcmmf$Ac7ixn=y[{Ab&oRMZ{I!,+.Ttr%YFsR4]`DP}OsCyMU7Kp``uMNId0un T>{!(/-jY
                                                2024-09-27 05:37:45 UTC1030INData Raw: 16 67 b6 aa fe 23 98 ef df f4 36 b0 b9 0b 49 cb 89 22 f4 75 02 7f 13 97 67 5f 61 bb a3 18 8c cc cc fc e8 7d bf bb d0 fc 00 0c 0e cb 9c 86 e2 f1 6d 17 8d 4a be ee a4 99 65 20 63 40 95 4a 97 9d d9 c6 64 25 bb c8 08 31 60 fe b6 0c a8 c9 c7 99 de 8c 29 b5 6f 7d 20 fd b8 10 ca 06 46 37 82 b3 b6 b7 79 6c 38 e1 ac 22 67 3b f1 f5 59 77 14 cd f6 23 fc ae 28 5a 39 7d aa b3 ef 84 3d a6 ee 6f 1c d3 6e 38 8b e8 c9 cb 77 7a 9f f3 ad c0 6f 90 ce 86 e1 8a 96 b4 2d e5 55 78 2a 5a 87 eb e1 9c f4 5b 50 38 20 a6 04 20 72 7c f0 f6 d6 db 5d f0 e1 12 46 c1 94 8f 8a 6b 5d 84 0c 8c d5 f7 8c 95 11 b1 2b 53 66 2e 8a 4d cf 7e 75 35 20 b7 87 2a 5c e5 57 5f 1f 6e 7e 4c 72 dc 0a 78 76 49 8d 21 2f ec f7 40 d9 3b 1f 4e 45 93 24 82 7c 65 15 7a de c2 c6 73 3d 22 4e 4a a2 24 20 22 9c 7c ba
                                                Data Ascii: g#6I"ug_a}mJe c@Jd%1`)o} F7yl8"g;Yw#(Z9}=on8wzo-Ux*Z[P8 r|]Fk]+Sf.M~u5 *\W_n~LrxvI!/@;NE$|ezs="NJ$ "|
                                                2024-09-27 05:37:45 UTC4744INData Raw: 77 a2 78 18 1a aa e7 a5 8b aa 9c 9e a9 94 3a 5e 8e 00 7a 4f 3c 9f a2 aa ba b7 3b a7 c7 cf 17 bb b4 4a 84 07 9a b1 ab 58 dc 07 76 7f 60 a4 0c 65 98 00 5a dc 29 dd 09 18 1b 32 4e e8 53 75 c2 24 99 86 c6 b3 a8 61 36 06 3f 99 0b 16 4d f6 5c 7d 58 4f 75 31 a2 a2 87 59 29 8c a3 99 77 9e 4a 2e ac 6e f8 de 6a 67 77 ac 43 7c a8 be 43 a8 77 d7 64 ff cd b0 cd c7 d9 9c b8 85 60 fa fb 22 4d f5 d7 02 2a a8 76 24 3b ba 38 63 34 f2 3f 7b e7 e7 a4 22 91 1a 77 a3 05 58 5e 76 45 22 db 8d 4a 69 fd 74 79 74 9b be 95 c5 3b 2d 4c a6 15 7a c5 1d 1b 29 7a d4 f7 27 1d 06 8f 79 fc c4 85 2f ac c0 57 08 9a 05 fe 2a e2 f8 1a ae 3d e1 1a 66 2b 51 fd 30 36 4d e5 50 af 15 e0 77 41 3e 00 e6 3e 1e d2 32 35 89 7f ec 39 73 ed 4a 71 f1 3e ce eb 42 2d 03 cf 1b 50 88 03 0b 43 da 2d 32 d9 43 46
                                                Data Ascii: wx:^zO<;JXv`eZ)2NSu$a6?M\}XOu1Y)wJ.njgwC|Cwd`"M*v$;8c4?{"wX^vE"Jityt;-Lz)z'y/W*=f+Q06MPwA>>259sJq>B-PC-2CF
                                                2024-09-27 05:37:45 UTC5930INData Raw: bb d1 d8 b8 c3 c8 a3 9b b1 23 70 79 5e 50 9a b5 60 2a eb 55 27 43 18 2d be 39 3c 24 ab 09 87 d8 c9 2c 2a b6 91 ca e9 27 57 4b b6 d9 ae 7c b9 12 be ce 0f 02 c6 64 7e 09 fb 51 71 42 b6 3f ed b7 20 8f e7 0b 3e f3 0c 3b c9 9e b6 c2 05 28 1e 50 66 7d 7a 1c fe 51 e6 21 64 27 a5 d1 4c 71 5b d9 60 71 7e 6b 86 ed d0 e7 c8 19 2a fd a3 cf 6f f9 bd 96 b1 91 ce 5f 7e f7 2b cc 80 8f ce f9 f3 44 9e 89 8c bc 08 b2 56 17 ac 22 c8 9a 76 87 f2 e2 1f 1a 58 e7 1b dd e5 a1 6f c5 54 24 05 b2 24 5f 39 48 f0 72 d5 54 44 2e 44 77 44 2d a2 46 3c 55 d1 a9 55 63 46 3d 36 74 47 65 50 56 53 5c 1a 0d 4b fa 17 2f 2a 3c 2f 8d 75 8d b3 bd 6f 20 40 24 33 92 d2 12 24 4c c9 74 d2 1e d8 c7 97 f9 48 76 d4 59 a5 35 d9 6f 39 ab 7a e5 c8 32 5c 5a 66 9e bc 3d 37 86 45 7a e3 a6 b9 fe fb dc 19 7e b5
                                                Data Ascii: #py^P`*U'C-9<$,*'WK|d~QqB? >;(Pf}zQ!d'Lq[`q~k*o_~+DV"vXoT$$_9HrTD.DwD-F<UUcF=6tGePVS\K/*</uo @$3$LtHvY5o9z2\Zf=7Ez~
                                                2024-09-27 05:37:46 UTC7116INData Raw: 9c 52 22 79 c5 76 57 9f d9 20 f3 90 ad 25 7a 56 13 ed 6d e3 f0 8d f7 f7 5c a2 e9 24 e2 92 ce 80 f2 c4 bb c9 0c 44 3a 8d d0 9c 6e 6f b1 40 22 cd 44 29 78 38 09 35 f4 79 33 17 3b 2f e3 8e 16 87 c9 c9 a5 d9 9b 45 72 33 da 9d 87 a3 6d 02 1a 43 43 fd 3d 9f 3f cc 03 5c 87 a0 c8 5f b5 83 e8 e5 48 cd 89 d7 19 14 3e 11 dd c7 ff fd 9f 60 f9 bf 8a d6 54 0a 2c bf a0 c8 6a c0 86 b6 17 0d fc 06 6e 5b 86 f1 53 88 bd dd ed f4 a2 c2 b7 55 52 71 f5 d1 d0 c5 ee 33 ab 49 90 87 d8 ec 6f 99 60 b4 20 0d d0 66 d1 66 52 26 52 2c c2 78 70 f6 e1 3f 8f 15 21 c7 e0 f2 73 8c 2d b5 9a 40 64 b0 8e 8f 17 af ae f6 3f 5f 7d 98 da ca 38 9e 6a 08 29 32 98 37 7e 12 62 34 a7 3d 1e b6 ca a8 9b 6e ec 38 56 82 da 65 98 f3 c9 41 52 e3 b2 0e 8a 38 e9 5d a3 f0 29 92 7d c9 5d c5 47 6f 67 3b d1 8b 3b
                                                Data Ascii: R"yvW %zVm\$D:no@"D)x85y3;/Er3mCC=?\_H>`T,jn[SURq3Io` ffR&R,xp?!s-@d?_}8j)27~b4=n8VeAR8])}]Gog;;
                                                2024-09-27 05:37:46 UTC8302INData Raw: cf c2 60 af c5 ad ad fe b1 96 63 14 c1 33 56 a3 18 91 3e 65 c4 97 10 a2 2b ec 64 50 e3 21 81 1b 41 9f 2e e0 2b b2 23 6a 1a 0a a9 b4 61 9b b8 7d ba 0b 50 79 2a e1 af e5 67 58 64 c1 ee 10 f4 76 a3 c0 9a 71 b8 96 99 d8 b0 dc 7f 5e 3c 29 7b f8 ed 78 21 3e a8 c5 ca 9c a6 39 db 2c 08 30 04 90 00 e2 15 6b ea f2 9b 58 2c 3c ca 13 59 1b 52 35 bf b7 b5 54 a3 71 38 03 4f c8 44 e1 f0 7b 95 95 b5 ad f2 ef 3d 4d bd 19 1d a9 7c 1c ba b1 c3 b5 39 5d 31 b3 ac 3c 30 77 0c 58 39 09 98 a7 0c f5 ac f7 59 a8 4f 43 16 5e d2 3f 95 16 65 0b e8 09 73 84 dc c3 0c 66 82 f7 b5 2e d1 26 71 29 49 26 5e 6e 65 8f bf 0d b4 34 6d 08 54 81 d7 45 da 78 bc 23 e2 e7 91 2b 13 28 3c d9 b1 d5 4a b6 5a ba 7a c2 e1 bc 5b 00 38 f0 18 15 89 96 ab dc 25 8c 17 5a 64 70 32 75 39 32 c7 15 ac de db ac ea
                                                Data Ascii: `c3V>e+dP!A.+#ja}Py*gXdvq^<){x!>9,0kX,<YR5Tq8OD{=M|9]1<0wX9YOC^?esf.&q)I&^ne4mTEx#+(<JZz[8%Zdp2u92
                                                2024-09-27 05:37:46 UTC6676INData Raw: 63 81 b9 93 be 91 9e be c6 7c e3 56 ed 1f c4 ab 13 ea 26 55 6d cd b4 2d d3 20 f5 49 a6 4d b9 69 db f3 8d 0b d3 ad b1 e9 de e6 2e 0e ee 31 96 7d 23 c5 d0 63 c4 05 7b 20 95 e9 cb 3e 61 52 d6 69 4f 15 79 38 02 b8 1f a6 de 71 ce 52 56 d7 6b 23 62 fb e5 4c 51 f2 91 ca dd 0e 85 93 91 1d 6a 61 fa 04 1b 0a d9 5e 62 bf ce c5 81 53 1f 39 31 79 bb 4c 03 8a 6f 78 ed 20 6e c5 41 c9 99 fe 95 63 d6 18 5a d7 fe 58 d7 a7 6d 36 20 5f 9d 6d de 82 18 8f f5 be 9c e3 ed 1e 4f 07 3d 5d 75 7e 99 6c 1e 31 5f 46 65 f9 a0 8d a5 aa 94 f0 73 0b 77 2b 6e 7d 14 27 af 75 4b 73 3f 0a 9d 8b 26 11 49 4a 82 4f df a4 a1 3d cc 19 ed 45 a6 9e 1b 6a ee a5 81 66 1c 5d 63 19 96 83 e6 b9 fd 79 16 3e be 32 f2 0a 99 a9 c9 5c 9a 94 bc e2 e2 a9 c3 41 ab b8 e0 12 b1 6f 83 5c 74 e5 f4 3b 7f e2 27 17 d6
                                                Data Ascii: c|V&Um- IMi.1}#c{ >aRiOy8qRVk#bLQja^bS91yLox nAcZXm6 _mO=]u~l1_Fesw+n}'uKs?&IJO=Ejf]cy>2\Ao\t;'
                                                2024-09-27 05:37:46 UTC8266INData Raw: df 14 2d 6c 13 80 a2 24 79 ad 56 fd 65 55 2d 6c 18 e7 66 ee e0 ba 3c 47 f7 88 f1 15 b2 93 22 d7 9a 7a 36 c8 56 a3 1a 5c ca 74 5a f5 bf 80 b5 c0 49 fd 34 8b 2a 5d fa 0e 12 ac b3 40 fc 25 ae 1a e3 1d ad df 3e 58 b5 36 89 00 b4 59 1d 7d b3 31 f8 f0 c7 db 8f 37 50 03 10 21 a0 20 7d af 2f 2f 73 06 d7 e5 e4 08 17 8f d0 c2 cf 7a b0 a8 07 72 1d 79 c5 ef 3a c7 f6 30 7b 1f 18 20 0f 78 4a 78 b8 bb cb bb 96 3e 5d 5c 41 84 91 7c f3 7a ab 8c 9d 74 d9 4e c2 81 9d 42 e2 af bf 11 0b 7a 21 19 25 52 90 15 e3 17 e9 26 aa a7 f5 b0 92 c3 dd ff bf 5f 2d f9 61 ae 5f 81 f1 09 51 f3 b5 36 5e 65 5a 0f f9 09 8f f8 8b bb 77 0c 7a cc 26 aa 79 41 ad a8 b6 d8 e3 a2 fc c8 8b 93 5d dd 0e c3 f1 92 97 4b e4 3e 4e 13 69 44 ca db 59 2a 63 14 05 4c dc 3f d8 86 46 4c 23 8a 41 17 7b 4a da c6 4a
                                                Data Ascii: -l$yVeU-lf<G"z6V\tZI4*]@%>X6Y}17P! }//szry:0{ xJx>]\A|ztNBz!%R&_-a_Q6^eZwz&yA]K>NiDY*cL?FL#A{JJ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.44979876.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC561OUTGET /manifest.json HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: manifest
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC543INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 55229
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="manifest.json"
                                                Content-Length: 735
                                                Content-Type: application/json; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "f6d5ad7d479e1ef73ee89d42b9839acf"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::zpbb9-1727415465879-22a748a952f7
                                                Connection: close
                                                2024-09-27 05:37:45 UTC735INData Raw: 7b 0a 20 20 22 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 22 3a 20 22 23 66 66 66 22 2c 0a 20 20 22 64 69 73 70 6c 61 79 22 3a 20 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 0a 20 20 22 68 6f 6d 65 70 61 67 65 5f 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 70 70 2e 75 6e 69 73 77 61 70 2e 6f 72 67 22 2c 0a 20 20 22 70 72 6f 76 69 64 65 64 42 79 22 3a 20 7b 0a 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 55 6e 69 73 77 61 70 22 2c 0a 20 20 20 20 22 75 72 6c 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 73 77 61 70 2e 6f 72 67 22 0a 20 20 7d 2c 0a 20 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 73 72 63 22 3a 20 22 2e 2f 69 6d 61 67 65 73 2f 31 39 32 78 31 39 32 5f 41 70 70 5f 49 63 6f 6e 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22
                                                Data Ascii: { "background_color": "#fff", "display": "standalone", "homepage_url": "https://app.uniswap.org", "providedBy": { "name": "Uniswap", "url": "https://uniswap.org" }, "icons": [ { "src": "./images/192x192_App_Icon.png", "


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.44978476.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC891OUTGET /static/media/metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:45 UTC563INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87017
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="metamask-icon.c8b2298e68e585a7f4d9c7b7e6320715.svg"
                                                Content-Length: 4263
                                                Content-Type: image/svg+xml
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "801a9c289da055ef8693ba23dc23a5b2"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::8dtn9-1727415465880-62c95182d2cf
                                                Connection: close
                                                2024-09-27 05:37:45 UTC2372INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 46 37 46 39 46 42 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 32 2e 36 38 37 37 20 36 2e 36 36 36 35 4c 32 32 2e 30 35 35 35 20 31 34 2e 35 36 33 32 4c 32 34 2e 30 32 31 36 20 39 2e 39 30 34 32 37 4c 33 32 2e 36 38 37 37 20 36 2e 36 36 36 35 5a 22 20 66 69 6c 6c 3d 22 23 45 32 37 36 31 42 22 20 73 74 72 6f 6b 65 3d 22 23 45 32 37 36 31 42 22 20 73 74 72 6f 6b 65 2d
                                                Data Ascii: <svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="40" height="40" fill="#F7F9FB"/><path d="M32.6877 6.6665L22.0555 14.5632L24.0216 9.90427L32.6877 6.6665Z" fill="#E2761B" stroke="#E2761B" stroke-
                                                2024-09-27 05:37:45 UTC992INData Raw: 36 38 35 37 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 32 2e 36 31 33 20 32 33 2e 35 34 39 35 4c 32 31 2e 38 39 37 31 20 32 37 2e 31 39 33 33 4c 32 32 2e 34 31 20 32 37 2e 35 34 36 4c 32 35 2e 35 33 30 32 20 32 35 2e 31 30 39 36 4c 32 35 2e 36 33 37 20 32 32 2e 36 36 32 36 4c 32 32 2e 36 31 33 20 32 33 2e 35 34 39 35 5a 4d 31 35 2e 32 31 38 35 20 32 32 2e 36 36 32 36 4c 31 35 2e 33 30 34 20 32 35 2e 31 30 39 36 4c 31 38 2e 34 32 34 32 20 32 37 2e 35 34 36 4c 31 38 2e 39 33 37 31 20 32 37 2e 31 39 33 33 4c 31 38 2e 32 33 31 39 20 32 33 2e 35 34 39 35 4c 31 35 2e 32 31 38 35 20 32 32 2e 36 36 32 36 5a 22 20 66 69 6c
                                                Data Ascii: 6857" stroke-linecap="round" stroke-linejoin="round"/><path d="M22.613 23.5495L21.8971 27.1933L22.41 27.546L25.5302 25.1096L25.637 22.6626L22.613 23.5495ZM15.2185 22.6626L15.304 25.1096L18.4242 27.546L18.9371 27.1933L18.2319 23.5495L15.2185 22.6626Z" fil
                                                2024-09-27 05:37:45 UTC899INData Raw: 37 4c 33 31 2e 39 35 31 20 31 39 2e 32 37 35 36 4c 33 33 2e 31 39 30 35 20 31 37 2e 38 33 33 4c 33 32 2e 36 35 36 32 20 31 37 2e 34 34 38 34 4c 33 33 2e 35 31 31 31 20 31 36 2e 36 36 38 33 4c 33 32 2e 38 34 38 36 20 31 36 2e 31 35 35 34 4c 33 33 2e 37 30 33 34 20 31 35 2e 35 30 33 36 4c 33 33 2e 31 33 37 31 20 31 35 2e 30 37 36 31 5a 4d 36 2e 37 39 36 38 38 20 31 30 2e 37 31 36 34 4c 37 2e 37 30 35 31 36 20 31 35 2e 30 37 36 31 4c 37 2e 31 32 38 31 33 20 31 35 2e 35 30 33 36 4c 37 2e 39 38 32 39 39 20 31 36 2e 31 35 35 34 4c 37 2e 33 33 31 31 36 20 31 36 2e 36 36 38 33 4c 38 2e 31 38 36 30 31 20 31 37 2e 34 34 38 34 4c 37 2e 36 35 31 37 33 20 31 37 2e 38 33 33 4c 38 2e 38 38 30 35 38 20 31 39 2e 32 37 35 36 4c 31 34 2e 34 36 39 32 20 31 37 2e 36 34 30 37
                                                Data Ascii: 7L31.951 19.2756L33.1905 17.833L32.6562 17.4484L33.5111 16.6683L32.8486 16.1554L33.7034 15.5036L33.1371 15.0761ZM6.79688 10.7164L7.70516 15.0761L7.12813 15.5036L7.98299 16.1554L7.33116 16.6683L8.18601 17.4484L7.65173 17.833L8.88058 19.2756L14.4692 17.6407


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.44978676.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC885OUTGET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:45 UTC554INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82329
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="uniswap-wallet-icon.12b3568891522db07d59.png"
                                                Content-Length: 11683
                                                Content-Type: image/png
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "71f99a4ff9273db61ae5a78afaf0c184"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::bfhk5-1727415465880-f6c0dfc15450
                                                Connection: close
                                                2024-09-27 05:37:45 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 06 00 00 00 39 64 36 d2 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 2d 38 49 44 41 54 78 01 9d 7d 09 bc 2e 47 55 e7 bf fa db ee f2 de 7d 2f 79 6b 02 89 84 04 18 21 04 10 11 10 e3 08 82 26 38 fc 18 26 8c 38 60 58 9c 1f 2a 33 18 87 41 24 09 c8 cf 09 98 d1 30 08 82 06 06 65 51 26 20 9b 38 30 82 12 04 94 61 13 05 d9 67 24 1b 20 49 de 7b b9 6f bb ef 2e df d6 65 55 75 55 f7 a9 53 a7 ba bf 50 c9 7d dd 5d cb a9 53 67 af a5 fb 53 7a ae 35 14 00 0d 9f ea 9b 38 d9 6c c5 ee 79 55 c5 ea 83 d4 53 0c 46 5b b2 75 4a 01 9e cb d7 4d 9d 70 a3 ef 65 3f 14 37 0e 3f 5c 79 5f 2e 5f b1 f2 4c 3f
                                                Data Ascii: PNGIHDRxx9d6pHYs!8!8E1`sRGBgAMAa-8IDATx}.GU}/yk!&8&8`X*3A$0eQ& 80ag$ I{o.eUuUSP}]SgSz58lyUSF[uJMpe?7?\y_._L?
                                                2024-09-27 05:37:45 UTC1001INData Raw: a2 25 60 8c c8 2e e5 8e b6 4a 0c 67 6d 67 7f 37 75 66 da 11 ca fa 61 e3 83 27 ef d9 aa 25 df 9a d3 9a c9 02 c2 96 c1 36 3a a6 e8 58 cd b2 d5 06 3f 32 c4 e8 da 3d 59 5c e6 5f 9d 60 e7 9a 13 2e c3 32 cc 32 3b 3d 62 a3 c9 7d 03 3f e4 59 66 db bf de 25 23 f4 1e 36 72 6e 20 22 81 c1 6d 6a 22 e7 e9 fb 4f d7 30 7a 0f 37 41 df 6b 0f 47 74 10 99 4c f3 eb 80 0a 82 92 e9 94 27 f4 9d 29 46 fb 46 83 73 9d 01 b2 76 e7 24 91 0f 84 49 e6 f4 2f 76 30 78 f2 52 3d 90 99 99 df ee bc ed 8c 37 bf 95 29 5e 7a e9 9a 5b 86 e4 4c 9e 98 e9 8f 9d 02 35 fd 91 19 9e 51 92 d5 77 1e 68 c5 6f 72 93 99 6a bd f3 4c dd 36 c1 db 36 d1 9a 28 0a 1b 38 6b 63 99 dc ff 29 63 39 7e 6a 85 54 52 ce 6c 4f 7e 67 dd b9 03 eb 52 96 5e 77 d8 31 5a 4c 39 a6 e7 e8 1b 5c 4a 14 df a8 a6 3c c0 f4 f7 05 35 a3
                                                Data Ascii: %`.Jgmg7ufa'%6:X?2=Y\_`.22;=b}?Yf%#6rn "mj"O0z7AkGtL')FFsv$I/v0xR=7)^z[L5QwhorjL66(8kc)c9~jTRlO~gR^w1ZL9\J<5
                                                2024-09-27 05:37:45 UTC4744INData Raw: cc ff f6 8c a0 7d 90 2d 0f d8 78 0a 6e 65 80 ee 20 8b 57 16 98 52 77 24 bd 27 23 75 20 f9 67 a2 f1 03 b3 30 e1 02 2e 1e fd 5a a3 61 e7 c4 66 d3 a0 77 c1 a0 c9 be dd ae 3d 9f 70 e6 dd 06 5c a3 ab 76 47 66 d2 fe 53 1a 3f ec 7c b1 46 de c7 91 e7 c1 2f ad b9 b9 6d 7b 4a 19 eb c0 28 d5 58 0f 84 65 54 0f 7c c3 6b a8 d1 62 a7 c9 1b 6c 53 e4 c9 6b 69 17 12 0f f8 73 9d a7 f2 42 41 f2 58 90 a5 53 c0 52 e2 1a bc 88 59 46 5a 6e b5 d8 6e f9 d9 88 39 2a 0f 86 c4 6a f2 eb ce c2 c0 ec eb 3a 4d b6 ff dd 36 c3 8e 65 b2 59 da ec 1b ed 5b fe bd 7d 6e 81 84 9a d4 c9 eb 4e a5 92 5f ca 44 b0 c4 5f 7a f5 7e 14 f7 1f 34 da 1b 8d 4d 0b 5a 52 31 b6 b2 2e 4d 41 b0 36 2e ed aa 18 50 5c 34 74 8f e5 3f 6e 63 f6 de 93 51 df 1c 97 44 21 34 bb 82 dd 2b 15 4f b5 04 da 17 3c 23 aa c8 b1 d1
                                                Data Ascii: }-xne WRw$'#u g0.Zafw=p\vGfS?|F/m{J(XeT|kblSkisBAXSRYFZnn9*j:M6eY[}nN_D_z~4MZR1.MA6.P\4t?ncQD!4+O<#
                                                2024-09-27 05:37:45 UTC3566INData Raw: f1 f5 b1 1e 6b 6d 0e 0c 22 45 c9 26 dd 32 16 d2 4e 36 d1 6d 12 4e 07 48 24 68 7c dd 3a 66 9f a6 bf a0 a2 93 76 e1 ed 9e a6 5c 41 0c ba 2c dd cc e2 c1 ca 87 ce 63 65 a4 ad 64 26 a3 41 aa d4 9d 00 a2 9f ca 9a e0 36 3a 30 cd ad e3 00 9f dc 42 86 59 9a 6c 35 cb 6c 21 44 3d c8 2c 9a 3c 70 29 8f 9b e4 1e 73 34 f0 d7 a2 96 42 82 67 d2 50 0b 65 2a ce b3 5b 80 4d 9b 66 e0 8a 30 ae e6 4b 80 99 f9 30 8b bb 6c 94 a9 06 d5 fd f9 4e f9 67 75 db ac 8e 34 2e da 56 4a b4 8c d6 b1 07 db 35 63 2e 1b 43 f1 23 66 6e bc a7 60 7e 38 68 6b e6 f8 4e a9 53 dc 38 2e f6 8f 7f 96 51 23 cb ec f4 54 65 29 0c 52 02 c2 f2 7a f6 53 82 6f 3c d9 68 a6 d7 44 5d 57 f4 4d b4 00 83 8d 21 ca 60 75 92 fb 10 99 db cb 5d 73 f7 c1 13 6c 55 5f ba d1 db a5 fb dc 42 f8 20 a8 32 81 5f 12 15 f3 8e f9 18
                                                Data Ascii: km"E&2N6mNH$h|:fv\A,ced&A6:0BYl5l!D=,<p)s4BgPe*[Mf0K0lNgu4.VJ5c.C#fn`~8hkNS8.Q#Te)RzSo<hD]WM!`u]slU_B 2_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.44978376.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC896OUTGET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:45 UTC568INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87017
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg"
                                                Content-Length: 1358
                                                Content-Type: image/svg+xml
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "9fa15534c32f49de5036121568f98b4a"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::klqcb-1727415465880-c639790edb70
                                                Connection: close
                                                2024-09-27 05:37:45 UTC1358INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 33 33 39 36 46 46 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 20 34 30 43 33 31 2e 30 34 35 37 20 34 30 20 34 30 20 33 31 2e 30 34 35 37 20 34 30 20 32 30 43 34 30 20 38 2e 39 35 34 33 20 33 31 2e 30 34 35 37 20 30 20 32 30 20 30 43 38 2e 39 35 34 33 20 30 20 30 20 38 2e 39 35 34 33 20 30 20 32 30 43 30 20 33 31 2e 30 34 35 37 20 38 2e 39 35 34 33 20 34 30 20 32
                                                Data Ascii: <svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="40" height="40" fill="#3396FF"/><path d="M20 40C31.0457 40 40 31.0457 40 20C40 8.9543 31.0457 0 20 0C8.9543 0 0 8.9543 0 20C0 31.0457 8.9543 40 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.44979744.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC693OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 64
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC64OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 62 6c 6f 63 6b 4e 75 6d 62 65 72 22 2c 22 70 61 72 61 6d 73 22 3a 5b 5d 2c 22 69 64 22 3a 34 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_blockNumber","params":[],"id":42,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:45 UTC235INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Content-Type: application/json
                                                Content-Length: 46
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:45 UTC46INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 32 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 31 33 64 66 64 65 39 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":42,"result":"0x13dfde9"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.449780162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0kXk-pUUq=mtPtPF_ZruEp22ma8VzPRlsJ0jkGSyFwYwKVpJZivPMOgxo6QKP6xwp_tJnMTFSLVeM; path=/; expires=Fri, 27 Sep 2024 06:37:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644a9-703995e728eef7154182bca4
                                                x-amzn-requestid: b7a0485e-260d-4c68-ad7f-492ae62350e2
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qmFOAiYcEKLQ=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 b0e346c8169b4f8b2ad260265d95ff1a.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: BoXVtV4rO5lpAgDrnH9DB66XKWFFSKtoZwSALqA4vcngSQkNBIvebw==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=WL.AXAuDPr1nCSxoadNpkBknbi.2wAwTMnWmYsSQqtc-1727415465-1.0.1.1-7luLs22FBpVIoeSy__gqdRjH504bCFvFDsy715V_SsCl31EcKD8JmLzZhrgYX7GVI91X5mJ1gWn6765iFFQH6g; path=/; expires=Fri, 27-Sep-24 06:07:45 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:45 UTC469INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 72 78 71 4b 74 6d 4d 59 6e 59 58 67 7a 52 6d 30 76 77 41 6a 6f 36 38 74 32 25 32 42 34 25 32 42 71 46 7a 44 49 6f 25 32 46 52 6d 46 6f 58 57 49 35 6b 37 73 73 51 52 56 41 5a 58 61 34 4c 32 45 42 51 32 4a 25 32 42 7a 52 4b 44 32 76 56 61 49 66 42 6b 64 57 39 79 43 63 79 4e 4b 30 30 63 49 46 4c 78 31 64 54 44 54 79 79 33 54 30 4d 61 35 4c 6e 7a 44 34 67 75 6d 78 6f 73 64 48 4d 57 75 6c 45 61 67 71 43 37 65 56 59 74 6b 6d 68 56 58 70 73 57 65 51 4c 69 32 65 30 71 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5rxqKtmMYnYXgzRm0vwAjo68t2%2B4%2BqFzDIo%2FRmFoXWI5k7ssQRVAZXa4L2EBQ2J%2BzRKD2vVaIfBkdW9yCcyNK00cIFLx1dTDTyy3T0Ma5LnzD4gumxosdHMWulEagqC7eVYtkmhVXpsWeQLi2e0q"}],"group":"cf-nel",


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.44978576.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC891OUTGET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlN0Q=; AMP_MKTG_0000000000=JTdCJTdE
                                                2024-09-27 05:37:45 UTC563INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87017
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg"
                                                Content-Length: 1102
                                                Content-Type: image/svg+xml
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Etag: "801715a804509ca9b412a89abe97058d"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::klqcb-1727415465892-5135641d30f0
                                                Connection: close
                                                2024-09-27 05:37:45 UTC1102INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 31 33 35 37 31 5f 31 32 39 38 37 38 29 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 66 69 6c 6c 3d 22 23 30 30 35 32 46 46 22 2f 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 2e 33 33 31 32 20 30 48 33 31 2e 36 36 37 32 43 33 36 2e 32 37
                                                Data Ascii: <svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_13571_129878)"><rect width="40" height="40" fill="#0052FF"/><path fill-rule="evenodd" clip-rule="evenodd" d="M8.3312 0H31.6672C36.27


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.449781104.17.249.2034436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC603OUTGET /@rive-app/canvas@2.8.3/rive.wasm HTTP/1.1
                                                Host: unpkg.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC557INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Content-Type: application/wasm
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-origin: *
                                                cache-control: public, max-age=31536000
                                                last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                etag: W/"ba5fc-NF4Ff0KaCTvhf25H9itx/0Y59Z8"
                                                via: 1.1 fly.io
                                                fly-request-id: 01HRWM6N7XWGPPDJM79JSJEBK0-lga
                                                CF-Cache-Status: HIT
                                                Age: 17057767
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                X-Content-Type-Options: nosniff
                                                Server: cloudflare
                                                CF-RAY: 8c9924c5f8447c8e-EWR
                                                2024-09-27 05:37:45 UTC812INData Raw: 34 65 63 33 0d 0a 00 61 73 6d 01 00 00 00 01 b1 07 72 60 01 7f 01 7f 60 02 7f 7f 01 7f 60 01 7f 00 60 02 7f 7f 00 60 03 7f 7f 7f 01 7f 60 03 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 01 7f 01 7d 60 05 7f 7f 7f 7f 7f 00 60 02 7f 7d 00 60 03 7f 7d 7d 00 60 06 7f 7f 7f 7f 7f 7f 00 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 07 7f 7d 7d 7d 7d 7d 7d 00 60 03 7f 7f 7d 00 60 04 7f 7f 7f 7d 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 00 00 60 03 7f 7d 7f 00 60 00 01 7f 60 02 7f 7d 01 7d 60 05 7f 7e 7e 7e 7e 00 60 01 7d 01 7d 60 02 7f 7d 01 7f 60 06 7f 7f 7f 7d 7d 7f 00 60 03 7f 7c 7c 00 60 04 7f 7f 7d 7d 00 60 06 7f 7f 7f 7d 7f 7d 00 60
                                                Data Ascii: 4ec3asmr```````````}``}`}}````}}}}}}`}`}````}``}}`~~~~`}}`}`}}`||`}}`}}`
                                                2024-09-27 05:37:45 UTC1369INData Raw: 7f 7f 7e 00 60 04 7f 7f 7d 7f 01 7f 60 03 7f 7f 7d 01 7d 60 06 7f 7f 7d 7d 7f 7f 00 60 02 7e 7e 01 7d 60 04 7f 7f 7e 7e 00 60 03 7f 7f 7e 00 60 02 7f 7f 01 7e 60 04 7f 7f 7f 7e 01 7e 60 05 7f 7f 7f 7f 7d 00 60 03 7e 7e 7d 01 7d 60 03 7e 7e 7e 01 7f 60 0b 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 7f 00 60 06 7f 7f 7f 7f 7f 7f 01 7d 60 01 7f 01 7c 60 08 7f 7f 7d 7d 7d 7d 7d 7d 00 60 04 7f 7f 7c 7c 00 60 09 7f 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 03 7f 7f 7c 01 7f 02 83 02 2b 01 61 01 61 00 4c 01 61 01 62 00 16 01 61 01 63 00 02 01 61 01 64 00 05 01 61 01 65 00 24 01 61 01 66 00 4d 01 61 01 67 00 05 01 61 01 68 00 01 01 61 01 69 00 08 01 61 01 6a 00 14 01 61 01 6b 00 05 01 61 01 6c 00 0b 01 61 01 6d 00 15 01 61 01 6e 00 02 01 61 01 6f 00 00 01 61 01 70 00 08 01 61 01 71 00
                                                Data Ascii: ~`}`}}`}}`~~}`~~`~`~`~~`}`~~}}`~~~``}`|`}}}}}}`||``|+aaLabacadae$afMagahaiajakalamanaoapaq
                                                2024-09-27 05:37:45 UTC1369INData Raw: 0d 01 31 00 02 00 03 03 03 03 03 61 12 01 01 04 01 03 03 02 03 22 00 02 03 00 03 04 02 00 03 03 04 00 02 02 00 00 0c 02 00 00 01 00 04 01 01 00 00 00 02 00 02 03 03 03 00 03 02 00 03 00 06 16 01 06 05 02 02 00 1c 04 03 03 00 00 03 02 04 00 1f 62 02 04 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 00 00 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 03 22 04 3d 06 01 01 06 06 40 07 40 07 06 01 01 01 01 08 04 04 07 08 06 06 07 06 05 04 64 1b 0b 14 00 00 00 00 10 00 09 00 09 10 10 09 10 10 00 00 0a 00 02 02 00 00 05 05 18 02 00 03 03 02 03 04 04 41 24 04 41 24 0b 00 00 03 26 01 00 00 0c 05 03 26 03 03 0e 0b 0e 0e 0b 0e 0e 15 00 04 15
                                                Data Ascii: 1a"bc"=@@dA$A$&&
                                                2024-09-27 05:37:45 UTC1369INData Raw: 00 02 00 08 02 01 2a 01 01 00 00 00 01 01 00 02 00 01 04 00 00 04 08 01 2a 04 02 01 04 03 43 01 34 01 01 00 34 04 16 00 02 01 0a 00 01 00 01 00 02 00 04 01 00 02 04 01 00 03 03 01 00 02 00 01 00 03 00 71 01 00 01 00 04 01 00 01 01 00 2f 01 00 01 00 04 01 00 03 03 03 00 04 01 00 45 00 04 01 00 02 01 01 01 00 00 04 00 01 00 01 03 02 00 03 02 00 02 00 00 00 03 02 01 01 00 00 04 01 00 00 04 01 00 02 02 03 01 00 04 01 00 02 02 01 01 00 04 02 01 00 02 03 00 03 02 03 00 00 04 01 01 00 01 01 01 0c 17 00 04 01 00 02 02 02 08 00 12 01 00 00 01 04 01 00 00 01 01 01 01 01 01 00 00 00 00 01 01 04 01 00 00 02 00 00 01 00 02 00 01 02 01 01 00 02 00 13 02 00 01 01 01 01 00 08 1c 0a 03 03 03 05 03 05 02 01 00 00 04 01 00 01 00 00 01 01 01 01 00 01 02 00 02 00 03 04 01 00
                                                Data Ascii: **C44q/E
                                                2024-09-27 05:37:45 UTC1369INData Raw: 9d 04 e3 10 82 02 e2 10 a9 02 e1 10 e0 10 84 03 df 10 84 03 de 10 84 03 dd 10 40 40 9d 04 dc 10 db 10 82 02 ea 01 da 10 40 40 9d 04 b0 06 d9 10 ab 02 83 02 d8 10 40 40 9d 04 d7 10 c8 03 d6 10 37 d5 10 d4 10 d3 10 d2 10 d1 10 9b 04 d0 10 cf 10 ce 10 a4 09 cd 10 71 cc 10 cb 10 40 40 71 81 09 ba 03 87 03 ca 10 c9 10 c8 10 c7 10 84 03 82 02 c6 10 c5 10 c4 10 82 02 a2 08 b6 10 71 ea 01 9b 04 ea 01 b5 10 b4 10 b3 10 40 40 71 81 09 ba 03 87 03 b2 10 b1 10 b0 10 71 9b 04 ea 01 ae 10 ad 10 40 40 71 97 08 ba 03 87 03 ac 10 ab 10 aa 10 a9 10 a8 10 71 ea 01 ea 01 83 02 ea 01 ea 01 ea 01 a6 10 a5 10 40 40 71 97 08 ba 03 87 03 a4 10 a3 10 a2 10 71 a1 10 9b 04 a0 10 c8 03 9f 10 40 40 71 9e 10 ba 03 87 03 9d 10 9b 10 c8 03 c8 03 9a 10 fc 0f cc 07 d7 0e 85 18 84 18 83 18
                                                Data Ascii: @@@@@@7q@@qq@@qq@@qq@@qq@@q
                                                2024-09-27 05:37:45 UTC1369INData Raw: d4 18 bc 07 d3 18 a7 0e a6 0e dd 01 30 30 30 d9 18 d8 18 8d 0e cd 18 cc 18 cb 18 ca 18 c9 18 c8 18 c7 18 c6 18 c5 18 c4 18 6d c1 18 c0 18 be 18 bd 18 c3 18 f9 01 c2 18 bb 0d bb 0d b1 18 b0 18 af 18 96 0d 96 0d 8e 18 a3 18 95 0d 8d 18 8c 18 9e 18 9d 18 8b 18 8a 18 80 05 80 05 89 18 88 18 87 18 95 0d 86 18 a6 18 a5 18 a4 18 a2 18 a0 18 9f 18 9c 18 9b 18 9a 18 99 18 98 18 97 18 96 18 95 18 94 18 93 18 92 18 91 18 90 18 8f 18 d5 17 d9 0b d8 0b d0 17 cf 17 ce 17 cd 17 cc 17 ca 17 37 c9 17 c8 17 c7 17 c6 17 c5 17 c1 17 bf 17 37 be 17 bd 17 bc 17 bb 17 ba 17 b7 17 b6 17 37 b5 17 c8 0b b4 17 b3 17 b0 17 ad 17 ac 17 a6 17 a5 17 a3 17 c8 0b a2 17 a3 05 9a 17 99 17 98 17 97 17 80 05 80 05 96 17 b6 0b 87 17 86 17 85 17 84 17 83 17 8a 17 8b 17 89 17 88 17 30 30 b3 0b
                                                Data Ascii: 000m77700
                                                2024-09-27 05:37:45 UTC1369INData Raw: a4 0b 8b 14 c5 04 89 14 88 14 87 14 37 37 86 14 85 14 ad 03 db 0e d8 0e d4 0a 84 14 83 14 81 14 80 14 fd 13 ff 13 fe 13 30 30 30 37 68 e3 02 b2 0e b1 0e b0 0e fc 13 30 e3 02 b4 0e b3 0e fb 13 e3 02 bc 0e bb 0e e3 02 be 0e bd 0e e3 02 85 08 fa 13 f9 13 83 08 f3 13 f5 13 f4 13 37 68 9a 0e e5 13 e4 13 e3 13 e2 13 ea 13 ec 13 ed 13 e9 13 eb 13 e8 13 e7 13 e6 13 30 7d c4 0e c3 0e a7 05 b2 07 40 37 e1 13 e0 13 68 6d dc 13 db 13 d9 13 d8 13 de 13 dd 13 30 30 30 30 30 30 30 c1 0a d1 13 d0 13 cf 13 cd 13 cc 13 d4 13 d2 13 d6 13 a3 05 ca 0a ca 0a c9 0a c9 0a d5 13 a4 06 a4 06 c4 06 a4 06 a6 03 7d cd 0e cc 0e a4 15 bc 0a c9 13 c7 13 c6 13 c5 13 c4 13 ca 13 f9 01 f9 01 f9 01 f9 01 f9 01 f9 01 f9 01 f9 01 f9 01 bb 0a c0 13 bf 13 be 13 bd 13 bc 13 c3 13 c2 13 81 02 81
                                                Data Ascii: 770007h07h0}@7hm0000000}
                                                2024-09-27 05:37:45 UTC1369INData Raw: 02 47 04 40 20 01 41 ff 01 4d 04 40 20 01 41 03 76 21 04 20 02 28 02 0c 22 01 20 02 28 02 08 22 03 46 04 40 41 84 be 09 41 84 be 09 28 02 00 41 7e 20 04 77 71 36 02 00 0c 05 0b 20 03 20 01 36 02 0c 20 01 20 03 36 02 08 0c 04 0b 20 02 28 02 18 21 06 20 02 20 02 28 02 0c 22 01 47 04 40 20 02 28 02 08 22 03 20 01 36 02 0c 20 01 20 03 36 02 08 0c 03 0b 20 02 41 14 6a 22 04 28 02 00 22 03 45 04 40 20 02 28 02 10 22 03 45 0d 02 20 02 41 10 6a 21 04 0b 03 40 20 04 21 07 20 03 22 01 41 14 6a 22 04 28 02 00 22 03 0d 00 20 01 41 10 6a 21 04 20 01 28 02 10 22 03 0d 00 0b 20 07 41 00 36 02 00 0c 02 0b 20 05 28 02 04 22 01 41 03 71 41 03 47 0d 02 41 8c be 09 20 00 36 02 00 20 05 20 01 41 7e 71 36 02 04 20 02 20 00 41 01 72 36 02 04 20 05 20 00 36 02 00 0f 0b 41 00 21
                                                Data Ascii: G@ AM@ Av! (" ("F@AA(A~ wq6 6 6 (! ("G@ (" 6 6 Aj"("E@ ("E Aj!@ ! "Aj"(" Aj! (" A6 ("AqAGA 6 A~q6 Ar6 6A!
                                                2024-09-27 05:37:45 UTC1369INData Raw: 08 22 00 20 02 36 02 0c 20 04 20 02 36 02 08 20 02 41 00 36 02 18 20 02 20 04 36 02 0c 20 02 20 00 36 02 08 0b 41 a4 be 09 41 a4 be 09 28 02 00 41 01 6b 22 00 41 7f 20 00 1b 36 02 00 0b 0b 29 01 01 7f 20 02 04 40 20 00 21 03 03 40 20 03 20 01 3a 00 00 20 03 41 01 6a 21 03 20 02 41 01 6b 22 02 0d 00 0b 0b 20 00 0b 56 01 01 7f 02 40 20 00 45 0d 00 20 00 28 02 00 45 0d 00 20 00 20 00 28 02 00 22 01 41 01 6b 36 02 00 20 01 41 01 47 0d 00 20 00 41 d3 c2 7c 36 02 00 20 00 28 02 08 22 01 04 40 20 01 10 94 02 20 01 10 2d 20 00 41 00 36 02 08 0b 20 00 10 c6 0d 20 00 10 2d 0b 0b 03 00 01 0b 49 02 02 7f 01 7d 02 7d 20 00 28 02 00 20 00 28 02 04 6a 22 01 20 00 28 02 08 22 02 6b 41 03 4d 04 40 20 00 41 01 3a 00 0c 43 00 00 00 00 0c 01 0b 20 02 41 04 6a 21 01 20 02 2a
                                                Data Ascii: " 6 6 A6 6 6AA(Ak"A 6) @ !@ : Aj! Ak" V@ E (E ("Ak6 AG A|6 ("@ - A6 -I}} ( (j" ("kAM@ A:C Aj! *
                                                2024-09-27 05:37:45 UTC1369INData Raw: 00 41 08 6a 21 00 41 98 be 09 20 08 36 02 00 41 8c be 09 20 04 36 02 00 0c 0f 0b 41 88 be 09 28 02 00 22 0b 45 0d 01 20 0b 68 41 02 74 41 b4 c0 09 6a 28 02 00 22 02 28 02 04 41 78 71 20 05 6b 21 03 20 02 21 01 03 40 02 40 20 01 28 02 10 22 00 45 04 40 20 01 28 02 14 22 00 45 0d 01 0b 20 00 28 02 04 41 78 71 20 05 6b 22 01 20 03 20 01 20 03 49 22 01 1b 21 03 20 00 20 02 20 01 1b 21 02 20 00 21 01 0c 01 0b 0b 20 02 28 02 18 21 09 20 02 20 02 28 02 0c 22 04 47 04 40 41 94 be 09 28 02 00 1a 20 02 28 02 08 22 00 20 04 36 02 0c 20 04 20 00 36 02 08 0c 0e 0b 20 02 41 14 6a 22 01 28 02 00 22 00 45 04 40 20 02 28 02 10 22 00 45 0d 03 20 02 41 10 6a 21 01 0b 03 40 20 01 21 08 20 00 22 04 41 14 6a 22 01 28 02 00 22 00 0d 00 20 04 41 10 6a 21 01 20 04 28 02 10 22 00
                                                Data Ascii: Aj!A 6A 6A("E hAtAj("(Axq k! !@@ ("E@ ("E (Axq k" I"! ! ! (! ("G@A( (" 6 6 Aj"("E@ ("E Aj!@ ! "Aj"(" Aj! ("


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.449789185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /Uniswap/assets/master/blockchains/optimism/assets/0x4200000000000000000000000000000000000042/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC884INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 11512
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "837be5b803ee88cb84f90000618439a3ee0b8e67b3df53ad1eef8cc709781abc"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: E35F:B41BC:253B9A:28D8C1:66F644A7
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740046-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415466.917503,VS0,VE14
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 621083cc6a652f5843ecd4190d943f33a51b4861
                                                Expires: Fri, 27 Sep 2024 05:42:45 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:45 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 07 74 49 4d 45 07 e6 06 01 0e 07 3a b8 e6 a2 85 00 00 2b fc 49 44 41 54 78 da ed 9d 77 9c 5d 55 b9 f7 bf cf da 67 6a 1a a4 f7 99 80 10 7a 51 69 42 bc 0a 88 28 5c 1b 2a 96 0b 96 eb 15 2f d8 3f 88 f2 5a af 88 78 6d d7 06 0a fa 5e 15 2c 17 15 7d 55 44 a9 5e 21 14 05 09 84 96 04 13 32 e9 a4 92 c9 f4 39 7b 3d ef 1f eb 1c 32 84 64 e6 cc 9c 7d ce 3e e5 f9 7e 3e 43 99 9c b3 f7 da 3b 7b fd f6 b3 9e f5 14 c1 a8 1a 94 b9 80 0a 2e
                                                Data Ascii: PNGIHDR\rfgAMAa cHRMz&u0`:pQ<bKGDtIME:+IDATxw]UgjzQiB(\*/?Zxm^,}UD^!29{=2d}>~>C;{.
                                                2024-09-27 05:37:45 UTC1378INData Raw: 6a 0f 20 aa 6a 01 50 d7 06 e2 1d ea 5e 82 c8 e5 08 a7 60 d5 78 8c d2 12 a3 2c 46 f5 93 f8 81 7b 90 48 45 ab b7 e1 49 d5 0a 80 4a 3b 40 33 11 e7 02 9f 83 7c 8d 2e c3 28 07 ba 0a e5 f3 78 ae 07 fa aa d5 12 a8 3a 01 50 a6 83 6b 01 74 32 e2 3e 8c f0 41 42 7b 2c c3 28 37 bb 50 fd 3a f0 6d 44 b6 91 ed 41 d8 9c f6 98 46 45 55 09 80 4a 1b 44 02 9e 36 84 cb 10 de 82 79 f9 8d 74 c9 86 c2 23 fa 69 32 f2 14 03 5a 55 d9 85 55 23 00 4a 1b 34 39 18 d4 63 11 be 8a f0 32 6c bd 6f 54 06 9a f3 0b 7c 88 48 96 30 a8 08 d5 b1 24 a8 0a 01 d0 cc 3c 90 ac c3 37 9e 06 f2 9f b9 3e 7a 86 51 59 28 0f 81 7e 82 48 6f c1 8b 56 43 03 93 8a 17 80 10 d2 2b 0e f1 6f 44 e4 2b c0 fc b4 c7 64 18 c3 b0 06 d5 8b 89 e3 1b 70 ce 57 7a 7a 71 45 9b d0 b9 78 fe 46 44 df 8d c8 37 b1 c9 6f 54 3e f3 11
                                                Data Ascii: j jP^`x,F{HEIJ;@3|.(x:Pkt2>AB{,(7P:mDAFEUJD6yt#i2ZUU#J49c2loT|H0$<7>zQY(~HoVC+oD+dpWzzqExFD7oT>
                                                2024-09-27 05:37:45 UTC1378INData Raw: 91 2d 00 01 54 33 b9 84 9f 49 69 5f 9f 61 18 c3 32 09 78 13 aa 99 42 3e 3c ac 00 28 f3 01 01 27 47 20 9c 9e f6 95 19 86 51 00 22 af 04 8e 40 75 c4 2a c2 6e 84 03 c1 eb a7 02 9c 03 cc 4b fb ba 0c c3 28 88 39 88 9c 45 43 c3 88 fb 75 6e c4 3f fd cd d6 d9 60 a5 be 0c a3 ca 78 0d 83 83 d3 51 1d f6 43 fb 14 00 75 6d a1 dc 57 70 28 1c 91 f6 d5 18 86 31 0a 44 8e 0a 0e 41 19 b6 76 e0 be 2d 00 01 62 df 80 f2 cf 58 d2 8f 61 54 1b cd c0 1b 51 6d 18 ae 56 d7 be 05 20 58 0e 0b 11 16 a5 7d 25 86 61 8c 81 90 2a 7c d0 70 d5 fa f6 2a 00 ea da 20 13 e5 1a 13 52 ba e6 e4 86 61 94 92 36 e0 74 32 fb 5e 06 ec db 02 c8 c6 13 10 ce c2 8a 7d 1a 46 b5 e2 80 b3 18 8c c7 ed 6b 16 3f 4f 00 94 f9 f9 c8 bf 43 81 23 d3 be 02 c3 30 8a 40 e4 68 44 f6 e9 c4 7f be 05 e0 04 5a 22 10 fe 09 98
                                                Data Ascii: -T3Ii_a2xB><('G Q"@u*nK(9ECun?`xQCumWp(1DAv-bXaTQmV X}%a*|p* Ra6t2^}Fk?OC#0@hDZ"
                                                2024-09-27 05:37:45 UTC1378INData Raw: 7a 27 3f 40 e4 e0 5f de 10 02 95 e2 31 be f1 32 51 d8 fb af e6 fb 30 14 e7 e0 dc d7 24 60 19 55 0b 72 18 22 e3 00 1c 02 08 33 b0 e2 9f fb 46 15 5e 7d 2a 5c f8 8e da 78 eb cd 99 09 e7 9d 33 b6 6b f1 0a 53 f7 0f 79 0c b5 c4 41 ed 21 5c bb 2e 9c 81 3a 07 98 02 90 01 05 a1 1d 64 62 da c3 aa 48 f2 11 6f 97 5e 14 62 f8 93 26 9b 85 1d 9d b0 69 33 ac db 18 22 f7 7c 1c b2 02 67 4c 85 b9 b3 83 c3 ad 39 e1 d6 0c af 7a 39 7c e7 87 b0 6c e5 e8 4c 5f f5 41 40 0e 2c ac fd f4 b0 74 f7 40 df 40 e1 65 67 45 a0 21 13 ee 4d 26 61 e7 6b 53 53 d8 1e fc e5 8d 41 e4 6a 19 91 09 84 8a c1 2b 33 b9 bb df 0e 4c 48 7b 5c 15 49 14 85 d0 de e3 8e 4e f6 b8 5d dd b0 f8 fe 10 ae fb d7 25 b0 6e 13 f4 f6 c2 60 36 6c d3 45 2e bc a1 a7 ec 0f 2f 3e 0a 5e 7f 26 bc f2 65 30 ae 25 99 f3 cf 9d 09
                                                Data Ascii: z'?@_12Q0$`Ur"3F^}*\x3kSyA!\.:dbHo^b&i3"|gL9z9|lL_A@,t@@egE!M&akSSAj+3LH{\IN]%n`6lE./>^&e0%
                                                2024-09-27 05:37:45 UTC1378INData Raw: 2b 09 af f7 3f 56 87 35 f9 48 fb fa 4a 10 80 19 45 ba 8b 06 b3 e1 4d ab 9e 31 fb 9d e3 38 f8 3f de fb 76 f8 c4 45 c9 d4 67 58 b9 06 ee 7e a0 be 26 3f 00 32 2e 83 6d 01 e6 d0 90 7a 9b 84 99 bb 66 43 68 da 59 8a 07 2a 93 81 85 07 14 9f 8d d7 db 17 fa 0a 16 e2 8c 8b 5c e8 01 d0 50 64 7b b3 9d 9d a1 a1 e9 68 fc 7f f9 da fd f9 b7 fe 91 87 c0 07 de 15 4a 78 25 b1 13 02 f0 fb 5b 61 dd 86 7a 2a 09 16 50 6d cd a0 b4 d4 c9 be e7 f0 78 1f 26 56 12 8d 3d 1e 7e 0c 76 14 b8 bd 36 1a 54 61 5c 6b c8 5b 2f 96 ee 9e 10 a7 50 88 48 35 64 e0 45 47 16 7f ce b5 1b 43 1a 70 26 2a 6c b2 09 21 fb 70 bf 89 21 2a f3 35 af 80 7f 7e 45 32 c5 48 f2 ac 59 0f 37 dc 04 83 71 f1 11 8e 55 47 b0 00 4a dc b5 b2 5a 90 30 b1 f6 2b 72 45 a4 1a 92 53 7a fb 92 af 5a 03 61 ed ff 82 f6 e2 8f b3 79
                                                Data Ascii: +?V5HJEM18?vEgX~&?2.mzfChY*\Pd{hJx%[az*Pmx&V=~v6Ta\k[/PH5dEGCp&*l!p!*5~E2HY7qUGJZ0+rESzZay
                                                2024-09-27 05:37:45 UTC1378INData Raw: 0f 14 f6 f9 c6 86 64 8a a3 74 f5 84 e4 a8 ba 0e 34 a9 58 7a 81 f5 0e 95 0d 40 5f da a3 49 07 09 ce bb 24 b2 f7 f6 9f 04 a7 9e 5c 7c 19 30 cd 79 b9 ce 39 0b de fb b6 64 bc da 4b 1e 83 7b ff 5e 58 8e 42 be d7 de c2 03 8b 3f 6f c7 ba e0 74 b4 f9 5f 79 28 fd 28 1b 1d c2 16 60 67 da e3 49 05 21 f4 96 ef 49 48 ff de f0 aa 30 71 e2 31 5a 01 5e 83 3f e2 cd 67 c3 97 3e 11 1a 80 14 4b ff 00 5c f7 eb c2 8b 94 78 1f a2 0e 67 24 50 1c 75 f9 2a d8 61 39 f7 95 89 76 22 6c 71 78 ed 41 d9 94 f6 70 52 41 24 ec 2f af 4f e8 f2 17 1e 08 1f bf 30 6c 2d 8e 66 4b 50 35 7c 7e ea fe e1 fb df f8 5c 58 ff 27 c1 fd 0f c1 1f 6e 2f 7c 12 2a a1 02 ef 7e 09 a4 87 3c 3e 8a b2 63 46 99 91 4d 28 bd 19 d0 5e 44 d6 a6 3d 9c 94 6e 42 08 32 59 f6 24 9c 78 6c 02 87 13 38 f7 9f 83 d9 7e c5 95 a1
                                                Data Ascii: dt4Xz@_I$\|0y9dK{^XB?ot_y((`gI!IH0q1Z^?g>K\xg$Pu*a9v"lqxApRA$/O0l-fKP5|~\X'n/|*~<>cFM(^D=nB2Y$xl8~
                                                2024-09-27 05:37:45 UTC1378INData Raw: 8d 3a bc b7 c9 5f a9 a8 7e 8d 78 e0 12 a4 c1 8b ee 69 01 d0 06 19 01 78 13 70 2d 50 21 2d 61 aa 00 ef 73 dd 76 65 f7 ba bc a9 31 d4 d6 6f 6a 0c 65 c2 9a 1a c3 84 ce c6 41 04 ba 7b 82 00 0c 0c e6 84 c1 ef 9e 3c a5 7a d3 8f 84 12 9a 6c e8 68 6b 24 ca ee 71 1b 95 4a 1f aa e7 01 bf 22 d6 67 97 00 cf 3a fb 86 f8 01 1e 46 64 23 90 40 c3 bc 3a c1 b9 dd ad b6 f3 d5 7d 7a 7a c3 24 cf 17 ff 78 0e b2 bb b9 c5 b3 c7 10 70 29 37 b8 10 6c fb ae 76 59 0f 2c 85 dd eb 7f d8 b3 43 bc 02 9e 35 28 4b d2 1e 6d 4d 90 7f 2b e6 bb d3 3e fb 63 8d 2e 8c 32 a3 ba 84 d8 77 ec 59 01 fb b9 02 e0 81 e6 a8 0f f8 33 56 cc dd 30 6a 89 bb 68 ca f4 ef b9 bc 7b 8e 00 08 1d 30 e8 41 b8 1f d8 9c f6 88 0d c3 48 00 d5 4d a8 de cb 60 8c f0 dc f2 9f 6e 2f 1f 06 d5 c7 c8 ad 17 0c c3 a8 7a 96 ee 2b
                                                Data Ascii: :_~xixp-P!-asve1ojeA{<zlhk$qJ"g:Fd#@:}zz$xp)7lvY,C5(KmM+>c.2wY3V0jh{0AHM`n/z+
                                                2024-09-27 05:37:45 UTC1378INData Raw: f7 45 d9 04 20 7f 9d a8 6c c7 f3 69 94 3f 97 f7 dc 86 51 a1 28 77 a1 fa 19 54 b6 15 53 df 6f 2c 94 55 00 42 e5 52 0d 8e 01 d5 8b 51 1e 2c eb d5 1a 46 a5 a1 2c 41 f5 23 38 f7 14 2a a1 e0 6e 19 29 b3 05 00 c1 bc 51 80 25 a0 9f 00 4a bb cf 61 18 15 8b ae 41 fd a5 34 c8 83 c4 9e 72 9a fe 79 ca 2e 00 90 ab 25 e8 81 d8 df 86 72 09 b0 29 8d 71 18 46 6a 28 1b 50 2e 26 1a b8 85 38 1b 7c 64 29 50 f2 38 80 61 ef 41 d4 0e b1 38 22 7d 37 c2 d7 80 89 69 8e c7 30 ca 44 27 5e 3f 8a 8f 7f 88 88 2f b7 d9 3f 94 54 2c 80 3c 12 af 06 e7 3d aa d7 a2 7a 39 d0 9d e6 78 0c a3 0c 74 a3 7a 05 70 1d 2e 4a 75 f2 43 ca 02 00 b9 f4 61 65 00 cf b7 51 fd 32 26 02 46 ed d2 8d ea 97 f1 7c 13 65 40 7c f9 d7 fc 7b 92 ea 12 60 28 2a 6d 00 2d 38 3e 86 c8 25 c0 b8 b4 c7 64 18 09 92 9f fc 5f 01
                                                Data Ascii: E li?Q(wTSo,UBRQ,F,A#8*n)Q%JaA4ry.%r)qFj(P.&8|d)P8aA8"}7i0D'^?/?T,<=z9xtzp.JuCaeQ2&F|e@|{`(*m-8>%d_
                                                2024-09-27 05:37:45 UTC488INData Raw: 10 39 24 ec 1e c8 22 84 63 09 3d 0e 5b d2 1e 63 85 d1 8b ea 26 60 09 ca 9f 41 ff 16 26 7d b6 07 9c da da be 34 98 00 94 81 d0 da 4c 40 b4 09 47 1b 70 14 70 22 c8 49 c0 82 5c 32 52 43 da e3 2c 33 83 a0 5b 51 59 09 fa 37 e0 de e0 d4 d3 35 b8 ae 3e 7c 84 f8 ad 69 8f b1 e6 31 01 28 33 41 0c 1c a0 11 a2 e3 11 0e 00 8e 0c fd 0e e5 45 08 ed c0 14 a0 95 da f9 fb 51 42 45 dd ed 88 ac 42 f5 21 e0 21 d0 a5 20 ab f0 be 8b 89 47 c4 ec 7c 08 61 63 da 63 ad 2b 6a e5 01 ab 6a 94 76 80 08 a7 e3 10 66 11 ea 14 2c 04 0e c9 fd 7b 1e 22 93 08 d9 8a 95 1e 96 3c 08 74 a1 ba 0b 58 0f 3c 0e 3c 81 b2 1c 58 01 6c 42 7d 37 51 53 2c d9 7f a4 3d d6 ba c7 04 a0 02 51 37 1f 9c 03 ef 1b 81 16 90 19 40 5b ce 3a 68 03 e6 02 f3 81 59 20 13 11 9a c2 e7 68 a2 f4 5b 90 59 42 a8 6d 3f d0 07 b2
                                                Data Ascii: 9$"c=[c&`A&}4L@Gpp"I\2RC,3[QY75>|i1(3AEQBEB!! G|acc+jjvf,{"<tX<<XlB}7QS,=Q7@[:hY h[YBm?


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.449787185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x4d224452801ACEd8B2F0aebE155379bb5D594381/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC883INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 17318
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "a7485958631297a8f9fc435aa31e9bce1fab96d860c32b3c86569ff7987b0332"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 307A:16E3:204BA2:2380A6:66F644A9
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-nyc-kteb1890048-NYC
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415466.918063,VS0,VE12
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 917b9f1b00a2391b0402c855aaa8cfcb9b79663d
                                                Expires: Fri, 27 Sep 2024 05:42:45 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:45 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 fa 00 fa 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 06 07 02 03 08 01 09 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 07 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 e3 20 12 00 48 01 20 f7 df 57 be cc
                                                Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}"6 H W
                                                2024-09-27 05:37:45 UTC1378INData Raw: 80 15 c7 00 48 cf 03 d5 63 4d e8 69 e7 44 cd d9 0c 99 b8 ec e9 5b 14 a9 c4 64 4f 8a 8c 44 fd 06 df 1b ee b4 eb 0f 3d 69 dc e1 a1 c2 d7 bb 56 a7 b5 c1 3a 77 57 a4 6a bc c0 ac cb 2d d1 31 b9 f2 9a c9 17 27 d8 1e 05 14 d0 04 80 12 00 48 cb 11 29 d5 89 42 2a d2 c1 be 35 57 d2 ee 8d 98 de 99 c3 74 f8 ac de 3d 63 e2 6c 5d e2 2f 3d 70 10 b9 30 9a fd cf d4 b5 b7 ba e4 51 e1 ae 25 05 ce 59 c9 61 58 79 ce f4 7e 78 15 92 00 12 00 48 01 20 04 80 12 00 4b 25 29 bd 22 9a cb a9 df 2e a1 df 7b a8 37 6d 75 5d ca 45 9d 75 94 4e 2d c8 a1 60 74 f5 b2 b1 c3 23 75 33 8c 22 c3 25 71 8f 9e f9 53 24 01 20 04 80 12 00 4b ff c4 00 3b 10 00 01 04 01 03 02 03 05 05 06 06 03 01 00 00 00 04 01 02 03 05 06 00 07 11 12 21 13 14 31 10 15 23 32 41 08 20 22 24 30 33 34 35 51 54 61 25 40 42
                                                Data Ascii: HcMiD[dOD=iV:wWj-1'H)B*5Wt=cl]/=p0Q%YaXy~xH K%)".{7mu]EuN-`t#u3"%qS$ K;!1#2A "$0345QTa%@B
                                                2024-09-27 05:37:45 UTC1378INData Raw: 74 2b 85 b2 02 12 a1 cf 36 6e 6a 88 a7 b2 c7 96 42 05 14 a9 84 9e 39 e0 7f 4c 86 c1 0b e3 69 e2 37 a6 00 4d 90 27 b9 51 ad 7c 65 05 12 c4 e2 82 7a c8 2e 49 50 80 ce 93 c2 df 80 a9 f7 13 95 e3 b2 eb 6f e9 d8 11 41 c9 33 7f 1c d2 ba 79 65 95 ea aa eb 35 f2 f5 b4 a1 fd 68 fa 61 20 93 9c 88 ad 73 95 55 55 ca aa b7 0b e5 a3 af af 45 ef 4c a8 3f 9d b1 54 d2 af 75 55 55 5d 6d 5e 0e 16 3b 42 09 f3 86 c5 b5 c8 b3 7c 63 16 56 b2 da da 38 65 93 70 b6 b3 32 67 ba ec 48 89 ec b9 d8 0a f2 1e e9 a9 2f 24 1d a0 fd 9e 8f 73 d1 6c 32 58 18 c1 f6 0f 0e 89 3e 39 b6 33 2f fe 9a db 7e 7c 25 49 ba cc d8 2c 56 44 57 01 63 60 24 b3 8b b9 fb 62 df 35 09 fe ff 00 a4 c4 f2 ba bc be a6 2b 1a f9 3e e2 a7 6d 6e ce 01 3d 05 89 17 40 40 ab 54 19 b2 85 23 9c d4 47 30 80 e3 74 6e 2c 27 2b
                                                Data Ascii: t+6njB9Li7M'Q|ez.IPoA3ye5ha sUUEL?TuUU]m^;B|cV8ep2gH/$sl2X>93/~|%I,VDWc`$b5+>mn=@@T#G0tn,'+
                                                2024-09-27 05:37:45 UTC1378INData Raw: d9 71 ba 85 be bf a6 aa eb e9 41 45 1c 21 60 18 68 9b 1c 39 61 37 bb 9d b8 c5 e3 81 d8 2c 01 4c 49 74 56 85 45 55 79 3a a6 29 be 99 2d 44 b1 41 77 fe 28 15 35 b0 37 b5 c2 58 83 3a 4a 2e b8 d7 1a e3 5e 9a 5d 6f 1d 7b ec b6 f2 fd b1 b1 5c ed ba b7 82 e3 0a c7 49 8a 46 aa a2 a7 1a e7 d9 ce be d0 76 ec 68 54 14 e8 e4 57 d6 47 e2 d8 06 d5 f4 92 45 9a 69 a4 e7 45 fe 0a fa 98 f5 51 c4 73 10 4f d5 17 f9 aa aa 9b 4a 54 66 16 cf 09 35 39 52 94 e6 49 2a a7 22 22 53 82 b6 0f 5e 0b 44 73 9c 88 8d 55 5b 5e 2b c2 1a a5 15 16 6a d8 25 2a c0 28 63 6a b9 d6 d3 30 8b 3b 19 98 a8 ac 8f 82 b1 d2 98 8b f8 eb 2c 89 a8 b2 02 c4 55 e2 7a eb c0 ec 68 06 bb 89 78 1f 06 28 96 41 b9 79 2b 79 49 7d 3b 7b 36 01 09 4c 0d 7c 5e 7c 3f bd 3c 31 11 14 90 ca c6 be 32 b6 7e fe 80 c9 cd c1 b2
                                                Data Ascii: qAE!`h9a7,LItVEUy:)-DAw(57X:J.^]o{\IFvhTWGEiEQsOJTf59RI*""S^DsU[^+j%*(cj0;,Uzhx(Ay+yI};{6L|^|?<12~
                                                2024-09-27 05:37:45 UTC1378INData Raw: ca 59 f0 ab fd c7 dc 9b 93 ea a6 ce 26 ae 66 db db 5c 19 89 e7 0d b5 b6 98 f4 d9 6c e7 15 c4 71 0b 16 dc 5b 32 09 ce fb 44 61 f0 72 81 57 d8 96 fb ac 8b 3d dd f8 a3 a5 aa c5 e4 ae aa c7 e9 c7 c7 e9 6a ea 87 72 ac 5f 68 04 55 c1 e0 d2 76 45 54 d5 d2 27 bc ca 54 d3 3b d1 cc 89 a6 b5 5c e6 b5 13 95 b1 7a 0a 89 59 0a fc 30 c4 94 c9 55 91 f0 88 41 50 c3 0b 83 09 55 63 10 49 4d 99 22 8f b6 b2 db 18 61 a8 98 61 55 50 7e 57 58 f9 7e 56 d2 07 2a f0 db 54 f1 6b 68 27 4d 52 a7 8c b6 82 7a aa f2 bd d3 59 1a 24 87 44 62 7c 98 45 8a c3 90 63 81 4a e4 41 71 ea 6a ab fd d2 dc 91 ad eb e1 2e 3a cd aa a8 ca 32 6c f6 be 23 24 ae 48 76 83 2a c6 c7 26 6a dd c6 78 23 e0 62 65 7b a3 60 d8 af 6e 8a 32 83 23 92 26 ef 56 df 8a e6 a2 33 71 ef 62 c7 70 cb c3 9c ee 24 d9 dc 9b 18 c5
                                                Data Ascii: Y&f\lq[2DarW=jr_hUvET'T;\zY0UAPUcIM"aaUP~WX~V*Tkh'MRzY$Db|EcJAqj.:2l#$Hv*&jx#be{`n2#&V3qbp$
                                                2024-09-27 05:37:45 UTC1378INData Raw: eb 8a 78 7b f5 12 42 92 6c a4 b5 91 f0 d8 e1 10 25 21 1d 2c 8f f0 87 2c a4 9d 23 8a 26 2c 63 82 22 95 2a a2 bf a2 23 49 42 a6 45 63 7a 21 05 88 1c 2b 61 23 79 77 e2 91 ca aa aa e7 65 36 ec a0 02 2a c8 5e 9e 71 ee 73 dc e7 39 ca ab df b7 de 47 2a 2a 2a 2f 0b 41 7c d2 91 82 94 f4 49 83 32 70 5e f7 46 8d 7c 6f 00 5b 0e 5f 5a fe 99 26 8a 58 5e e8 e5 89 ec 7c 73 11 07 ec a7 92 3d 25 b5 92 27 0a 53 9e 8b 67 32 fc e2 88 fd 29 f1 2f cd 56 1a e9 4e 17 eb 50 36 94 e1 93 d2 a4 5d 25 9c 8d ef 10 62 46 b3 9c 69 4d e9 98 97 bd a8 d5 77 08 8d 55 56 8a 53 bd 06 99 74 95 e7 71 cf 92 9f 86 54 d9 3f ba 01 32 22 08 20 8b c9 93 a4 8f 28 b9 4a 56 22 a3 59 18 81 cc 5c 8a c8 d1 11 0a 26 24 89 04 11 55 07 04 35 2a 45 ea 77 44 26 95 e6 a5 45 63 7a 21 26 dc 4c 7c 55 3a 54 6b ca 2c
                                                Data Ascii: x{Bl%!,,#&,c"*#IBEcz!+a#ywe6*^qs9G***/A|I2p^F|o[_Z&X^|s=%'Sg2)/VNP6]%bFiMwUVStqT?2" (JV"Y\&$U5*EwD&Ecz!&L|U:Tk,
                                                2024-09-27 05:37:45 UTC1378INData Raw: d6 21 4c 78 50 05 ba b8 c6 4d 20 1e 02 9d 80 50 33 24 9d 94 45 b1 38 90 73 07 6c 71 9d 80 6a 2d 4e 6c 15 45 d8 9e 02 86 bc 34 0c 2c 38 3b ea 1d 82 e6 b6 14 8c 3b f3 77 b9 af c4 60 3c 0d 1d 6b 21 eb 14 f2 6b 8a 3f af c2 7a 0c 0e f2 87 23 5b 23 8f 0e 55 cf 02 58 e8 8a 22 cc e0 e9 4c e3 e2 7d 60 70 16 14 4e 40 0b 92 7e e6 88 b8 18 86 b3 9e c4 17 6a 1a fa 9c 35 87 7c 8c 2b 8b c6 9f 63 5f fc 94 ff 00 c2 b7 87 8e 5b 72 b2 d1 d5 1e 29 0c 24 f0 0d 9a d1 f5 49 cd 5b 8a b0 c8 f2 35 26 52 c0 e3 4a 37 ed 5d fc 46 74 82 f3 e1 d8 e9 34 3f 10 3e d2 71 d9 43 37 8c 7b 7c 45 0f d0 2c 9a 37 d5 a6 c0 02 54 76 5f 33 4c c1 6e 05 82 a0 d6 79 0a 40 22 80 6e 8d 32 5e fa 9c b4 38 4d ea 3d b9 47 66 a1 4e c1 54 0c c9 63 a8 51 16 c5 62 54 e6 4e d8 e3 3b 14 6a 24 66 4d 31 b0 55 17 24
                                                Data Ascii: !LxPM P3$E8slqj-NlE4,8;;w`<k!k?z#[#UX"L}`pN@~j5|+c_[r)$I[5&RJ7]Ft4?>qC7{|E,7Tv_3Lny@"n2^8M=GfNTcQbTN;j$fM1U$
                                                2024-09-27 05:37:45 UTC1378INData Raw: d4 d4 b8 a9 04 60 9b 81 14 6c 55 14 70 03 ca 98 68 f0 c0 ef 77 6d 3a 45 81 f9 89 56 8f 46 61 bc 10 0f 3b 0d 04 10 77 2e 97 d5 a8 a4 68 3b 4b de 99 d5 47 32 28 e2 1f eb 58 a0 eb 7f 8e 2b 03 e4 45 08 bd a7 33 58 3c 3a 86 03 6c b2 7a 6e 6b 0d 17 57 09 3f b5 9b d1 07 90 b9 a6 36 03 69 26 b0 82 f2 91 ed 4e e2 ee 79 6a 15 84 50 cc a7 f5 92 1f 52 3e 67 33 52 39 66 3b 2f c3 70 dd 5d 20 aa ce 36 c7 87 06 ea 0f 17 35 3c 8b 14 48 35 97 72 00 1d e6 93 01 1c 51 b1 c8 34 b1 90 fd cc c2 b1 45 c8 2f 78 a5 8a 42 41 24 dc 59 d7 2a 3a 95 01 76 3c 86 75 13 ac 92 99 d4 a3 ce 01 b8 44 43 b1 b6 9a 16 00 70 a7 ff 00 d4 62 ed b4 c1 aa 3c 54 e8 7b 51 c8 3e 49 a4 58 e2 8d 45 d9 9d cd 95 47 69 35 6e b7 15 20 f6 e6 7c d8 f6 0d 42 98 40 bd f3 25 0e 8c c3 78 a0 3e 6e 1e 27 96 46 dc a8
                                                Data Ascii: `lUphwm:EVFa;w.h;KG2(X+E3X<:lznkW?6i&NyjPR>g3R9f;/p] 65<H5rQ4E/xBA$Y*:v<uDCpb<T{Q>IXEGi5n |B@%x>n'F
                                                2024-09-27 05:37:45 UTC1378INData Raw: 43 db b3 70 ac 35 98 83 ed c9 ec 27 33 4e c5 98 f1 3a ea 62 27 98 6e 16 b2 2d 02 45 1c 34 28 06 e1 1a 05 02 b1 f3 f5 40 ed ea a1 b1 6e f2 6a 47 b3 37 ba 83 36 6e 40 5e 94 08 e0 4d 8b 12 64 a3 bb 33 52 b3 45 82 07 d9 23 d7 9a dc 2f 61 44 dc 92 75 9a cc e0 f0 62 54 77 81 7f 6a ea 3d b3 e5 26 e6 53 02 12 4d 01 60 00 b0 03 70 f3 91 4b 31 d8 00 17 26 b0 73 85 d1 1e de d1 71 ed c8 7b 96 a1 e6 ce c7 5b b9 da c7 69 a8 63 69 24 6d 81 50 5c 9a c1 4b d5 e0 22 6d 8e 3d 40 3e 45 a4 88 47 87 3b a5 95 82 29 e4 4d 31 2c cc 4d c9 27 32 49 da 49 ce a5 5d 28 a3 71 75 89 36 3b 0d ac 76 03 b2 86 ab 9c 87 60 d4 29 73 79 18 e8 a2 0d ec db 29 f2 9a 72 2c 64 f8 54 6c 4a 3b 4e 40 0d ac 4e c0 2a 1b d8 da c6 47 3a dc fd 07 0a 80 06 7f 89 bd 94 1c 49 a9 1a e6 db 38 0a eb 9f eb 48 59
                                                Data Ascii: Cp5'3N:b'n-E4(@njG76n@^Md3RE#/aDubTwj=&SM`pK1&sq{[ici$mP\K"m=@>EG;)M1,M'2II](qu6;v`)sy)r,dTlJ;N@N*G:I8HY
                                                2024-09-27 05:37:45 UTC1378INData Raw: 8f 96 23 14 10 42 0d cd 63 89 65 c7 34 9d 51 c2 b4 80 2b 90 8d 58 48 ec f8 9c d0 ca e4 e9 31 6d 12 2e 2a 14 09 1c 68 a1 55 54 6a 00 0d 43 cd c3 46 5d ce d3 b9 46 f2 4e 42 b1 0f 70 83 31 1c 63 24 41 c1 6a 70 d0 c0 36 85 f6 df bb 21 4e c1 54 0d a4 e4 2b 0e 8b 0a 11 a8 e8 7a c7 99 ce a5 d1 c3 47 cf d2 7b 72 16 a9 1c 28 e6 6d 4a dd 5a db dd 8c 68 8a c4 e2 80 1f 2c 22 a7 cb 88 4d a7 9f 98 a4 10 78 8a 2a 30 98 e0 36 4d 08 f4 58 fc cb 58 b4 38 79 4e e0 fe ab fe e9 17 a8 dc a3 0e 20 da b0 2a b0 cf bd a1 bf a0 fc b5 1a 90 75 38 c8 86 b6 88 9d 60 7b ca 73 15 3a 07 8a 44 37 56 53 a8 8f 30 e4 41 17 06 b7 28 0a 3b 87 9e 8a 59 dd c8 55 50 35 92 4e 40 56 12 4b 87 ff 00 a9 94 7b 7f 20 f6 6a 21 79 64 dc 37 0d ec 75 01 4a a1 22 8c 6a 44 1a 87 f7 e3 4f 78 f0 c3 8e a6 93 b0
                                                Data Ascii: #Bce4Q+XH1m.*hUTjCF]FNBp1c$Ajp6!NT+zG{r(mJZh,"Mx*06MXX8yN *u8`{s:D7VS0A(;YUP5N@VK{ j!yd7uJ"jDOx


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.449791185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC884INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 46710
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "b497edd3b0c5955e2014fb11e09af6ec5d04530c3eed40ca0a4e28db8a59b262"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: CEFD:3BA943:28FD72:2C7246:66F644A9
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-nyc-kteb1890053-NYC
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415466.918384,VS0,VE8
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: e1ea54932243c935c9ffc1f7c2172d65e4206cae
                                                Expires: Fri, 27 Sep 2024 05:42:45 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:45 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 01 00 a0 03 00 04 00 00 00 01 00 00 01 00 00 00 00 00 44 22 38 73 00 00 40 00 49 44 41 54 78 01 ec bd 09 b8 6d 67 59 26 b8 f6 b9 37 33 90 01 24 10 8a e4 32 27 84 90 40 42 40 05 13 c4 06 99 62 50 b4 68 a1 00 41 11 bb ec b6 ba 0a 5b 4b 1f 7d 52 96 5a 4e 5d b6 4f 55 4b 61 89 a0 dd 4a 15 96 10 88 8c 2a a0 32 08 08 21 25 90 50 cd 3c 83 02 89 9a 39 f7 ec 7e df f7 1b fe ef 5f 6b ed 73 cf 74 6f 6e 86 95 dc fd af f5 0d ef f7 7e df f7 af 7f ad bd f6 3e e7 2c 86 3b b7 db 74 05 fe fd ff fe ea 63
                                                Data Ascii: PNGIHDR\rfsRGB8eXIfMM*iD"8s@IDATxmgY&73$2'@B@bPhA[K}RZN]OUKaJ*2!%P<9~_kston~>,;tc
                                                2024-09-27 05:37:45 UTC1378INData Raw: 37 fe 85 1f 7b dd c9 8b 23 6f fe 17 98 7e 3f 82 93 e1 f8 fe e4 41 71 7c b2 e3 9c 6c 93 7a 74 52 f5 27 8f 4f ea 38 89 39 76 27 8f e9 09 3c 3e f9 ac 15 55 0e 47 e1 98 c6 e2 34 bd 31 e2 71 e3 29 fb e4 57 fc e3 ac ac bc e8 b9 8a 1f e4 22 1e f1 23 ff 8e 77 c1 37 8a 59 af ac a3 ec 2b 3f af a3 e3 e4 33 0b 0f 07 31 8d af 81 ff 6f ae dd 74 f4 6f 7c d7 eb bf ff 2b 01 7d e7 78 e0 0a 68 2e 1c d8 ec 4e 8b 7f fb 92 57 df 6f 6d b1 f6 e3 38 07 7e 00 57 9d a3 fd 9c e9 4f a6 6e b2 a3 66 79 12 f8 a9 d7 9d 4c 56 53 35 20 ec 74 72 b5 93 44 e7 14 cd 72 b2 b7 93 39 17 03 02 b8 7f be 17 1f e1 84 9e 86 e9 e7 27 b3 b1 f0 93 ac e3 67 c0 63 7e 9e 49 c1 d9 98 9f 0a 54 f3 f3 b8 71 c7 33 c1 9f 5b 8c 10 62 6c a7 3c 98 18 b7 c4 1f 6e c0 c1 ef ac 2d f6 fc da 45 7f f8 dc 4f 99 f2 ce d7 8d
                                                Data Ascii: 7{#o~?Aq|lztR'O89v'<>UG41q)W"#w7Y+?31oto|+}xh.NWom8~WOnfyLVS5 trDr9'gc~ITq3[bl<n-EO
                                                2024-09-27 05:37:45 UTC1378INData Raw: 59 f4 fc 6e 91 b4 46 4d 36 ec 69 d4 9c 1e 4d 4e 4c 12 9f f4 66 df 26 b5 89 fb 49 25 1c 1a d6 93 8f 88 9a b4 65 71 09 bd 26 61 c4 8f d1 3a 22 98 8e 9f 24 53 7e 92 18 0f 9d 04 74 cf 93 e7 c0 fc 94 91 f3 8b 3a 74 fc 33 7f e3 67 ec 4a 1d 14 cf e3 28 1f 8f 2f 79 58 57 1e 45 8f 5d 66 65 71 1d df d2 9c e6 99 3c 8a 3f f2 b4 f4 67 f0 3b 9c 9e 1f d2 ed f1 a3 0f eb cb bf 47 98 4b 8e fd c6 fd fe c3 1d e1 87 8e 54 7b d6 ff f6 ba fd eb 9f 7b fd 05 c3 fe f5 ff 84 a7 7b a7 73 92 a9 ed 9a ec d8 1d 4f 82 99 93 20 ea a2 42 51 cf 69 a3 d1 34 26 8f c9 64 fa fe 8a ed 71 68 d8 f9 3b 8e 0d 3e 19 0b fe ec 64 87 1e 72 3b c9 dd df 09 12 7e 82 ef 27 23 c2 f6 f8 31 d9 23 8f d0 17 f9 7c 9d 56 f3 13 0d e2 25 ef c2 8f f8 24 18 71 48 48 8c 88 57 e5 ce b3 f0 08 3d cd b8 d9 71 e1 61 e2 11
                                                Data Ascii: YnFM6iMNLf&I%eq&a:"$S~t:t3gJ(/yXWE]feq<?g;GKT{{{sO BQi4&dqh;>dr;~'#1#|V%$qHHW=qa
                                                2024-09-27 05:37:45 UTC1378INData Raw: 86 cb f0 77 e9 1e 6f 09 b0 0f d8 5b 39 d9 fb 26 72 16 d2 0f e6 6d 12 e6 e4 08 1c 1a 40 ef 86 87 e2 76 d3 16 29 05 74 5e 85 9f 31 c6 6b e3 27 fe 66 ee f6 25 cf 4e de 70 94 90 ea e4 f9 61 18 e7 69 75 a4 c2 b7 5a a7 e4 01 5d ca 1d 9f 82 c2 2f f5 26 55 c1 93 bf f3 53 84 c4 01 ff ec c3 08 5f f6 15 1f 02 e6 d1 e5 e9 f9 23 70 c6 21 4c e0 77 72 f7 17 81 56 9f ec f3 2c 8f ca cf fc e9 8e be bd 7d ef f5 47 3c fd 49 6f 7d ee b5 0e 77 9b 19 58 be db d4 f6 12 7c 9d 77 ff de bd 97 a1 3f e7 8b 3c bb 5b 27 9d 1d a1 2b 7d 53 29 88 49 a1 84 a9 27 80 4e 06 6b 66 e8 c7 93 2a f1 37 39 29 04 9b 3c 5a 5c e1 8b 07 e3 f6 fc b6 f4 a0 cc e8 32 eb 9e ff 2c 3f cb 33 17 17 e5 eb f1 9d 68 87 53 f8 11 3e 79 4a 6e 81 cd de f9 c3 24 fc b5 17 f8 29 6f fa f1 c9 4d 78 e1 13 a0 eb 43 95 37 ff
                                                Data Ascii: wo[9&rm@v)t^1k'f%NpaiuZ]/&US_#p!LwrV,}G<Io}wX|w?<['+}S)I'Nkf*79)<Z\2,?3hS>yJn$)oMxC7
                                                2024-09-27 05:37:45 UTC1378INData Raw: 1c f9 d7 15 9f 6d 9e 5e 29 a2 f9 86 d3 db 0b 6e 86 47 e3 87 70 da aa 5f cf bf c7 27 3f 6e cd 7e aa e7 ad 6d cb 43 e6 c5 3e 03 3a af a9 ff 18 5f 08 51 17 dd 39 d4 3a cd e1 57 7d ad 2f 6c c5 7f da 07 f1 4d de 53 ff 96 2f 8d a6 fa 96 2f e3 4d f1 79 a7 06 2f af cb d4 7f 8c cf e3 66 4f bf 5a a7 11 3e 74 4c ab b7 ef fd 95 b6 c2 93 3f ed 7b bd 84 52 20 d2 da e2 b7 de f8 5d 2f ff a9 94 1d 46 3b c6 fe 30 22 f4 23 bf 7c d9 8b f7 2c 16 2f d5 52 ac 2e a0 39 ea 16 47 6c d6 6b 8c 55 ce 6e 51 e1 7a d9 15 7d e2 14 3d 80 88 cb 15 bc c3 87 89 c5 a9 72 03 d6 ab 87 c9 f8 8e 63 c7 8e 5f 78 74 f8 45 ae 3c 82 67 e1 17 69 50 45 f3 8c 23 9e 14 84 dc d3 0d fe e2 01 65 f2 73 bb 19 7e 02 4e bb 92 e7 0a 7e 76 36 d0 6e 84 2f fb e2 1f c0 9d 9d eb 67 78 08 8f 84 e9 17 79 4c f2 2c f8 5e
                                                Data Ascii: m^)nGp_'?n~mC>:_Q9:W}/lMS//My/fOZ>tL?{R ]/F;0"#|,/R.9GlkUnQz}=rc_xtE<giPE#es~N~v6n/gxyL,^
                                                2024-09-27 05:37:45 UTC1378INData Raw: af b8 b1 12 b7 51 b5 4d 7d d8 c5 a8 e2 ca 9d 20 34 1b dd 11 f8 15 ae d9 37 3b b3 df 01 be 78 4f fd 29 d9 98 3f 67 4b e3 19 bc db 08 7d 5e e1 9a 1d 27 29 fd 7a 7c cb a7 e2 c5 15 a8 d9 5b 5d 3a fc 12 3f ec 62 dc 2a 3e fd 44 4b 63 e3 17 78 36 f6 75 6a f5 31 fe f4 ef ed fb bc 7b 7c cb a7 b7 ef fd 0f 36 fe b4 0f 4c de 0a d1 78 61 af d4 19 da dc b0 88 9c 7f c4 da e2 d2 b7 5f f8 76 7d e1 2d 15 87 68 e7 90 2f 00 fc a3 9c 47 dc ed ba 3f c4 8a 79 21 2b 65 93 d4 9b 86 a4 b9 62 73 6b 93 57 7b e5 bb ea 50 6a 92 d0 0e fe 69 1f 72 8c d8 56 7f 57 1d ca f0 67 53 dc bf 7d 57 dd f5 92 bb 3e 27 25 f9 11 bd 7c 93 cd a6 6b ca a5 0e fc c2 8f df 10 b4 b8 dc 89 3c 6b fe 9e b7 a5 a5 6f ca b5 ef aa cf f1 30 43 f1 d7 e4 42 9d 18 d7 60 2c 2f 97 6b f2 b9 42 6a e7 c7 6b 94 e5 5f 79 cc
                                                Data Ascii: QM} 47;xO)?gK}^')z|[]:?b*>DKcx6uj1{|6Lxa_v}-h/G?y!+ebskW{PjirVWgS}W>'%|k<ko0CB`,/kBjk_y
                                                2024-09-27 05:37:45 UTC1378INData Raw: e1 83 7a 07 f0 a2 97 5d 76 ec 62 b9 fc af 48 f1 58 56 91 35 1a af 80 2c ae 6a e7 fa b0 8b 51 c5 1f f9 f5 f6 bd bf e1 7b 13 dc af b7 27 0f 48 56 f2 e9 f5 61 57 47 46 1c e7 51 f5 15 9f 72 6e bd 7d 8b df fb c9 10 2f db c1 67 94 88 53 f0 f3 ce a1 d5 a9 d9 85 3d 1d 9b 7e 5a 2f da d1 ab d9 33 9f fe ce a1 f7 ef f3 35 ff 39 dc c8 7f 82 9f bc 6d de 8c f9 19 7e ad 53 1f df 70 4b 1d 6a 1f 90 8b f8 97 79 10 3c ea 48 c4 71 1e 55 3f db e7 ee 0e b3 8f 3f ce 7f 16 df ca 0c 82 c3 71 f8 92 dc ab de f2 c4 df 3b 2e 44 07 63 3c a8 0b c0 4d 37 ed fd 4d d4 f0 4c 12 b7 e4 39 72 0f 4d c5 ca ca 09 94 9f 8f cb 00 7a 5d 0a e2 24 e4 b1 a5 ad 51 f6 10 70 f2 b9 22 e4 32 83 de e4 cd 7f fa 9b 5e dc df 18 35 1c 86 09 7c e7 27 9e b4 23 ae d1 30 7b c6 97 bc 3c b3 a0 81 ec 1c df 89 59 3e ee
                                                Data Ascii: z]vbHXV5,jQ{'HVaWGFQrn}/gS=~Z/359m~SpKjy<HqU??q;.Dc<M7ML9rMz]$Qp"2^5|'#0{<Y>
                                                2024-09-27 05:37:45 UTC1378INData Raw: 7b a2 a2 39 2e fd 12 87 4f 79 cd 26 71 59 e5 e4 51 fc 25 67 3c 5a 06 0f d7 c3 c3 e9 34 7e 69 0f 1d e3 33 8d 09 8f 2a a7 01 71 80 5f f8 25 ae d1 6a f8 ae a0 d8 9e b6 cb 7d 52 3f c5 15 ae eb c9 84 75 2a fc a8 91 9d 78 72 cf fb 10 c7 18 db d3 73 f3 cf 7a 05 0f 73 4b 7e fd d3 73 c7 67 1c d9 47 fd 7c 84 3c f1 9d 9f f0 83 c7 0c 3f f5 79 b6 4e ab f9 59 1f 5c 1f 3c 38 2a 4f a5 ed fc c8 b7 f4 41 bc f1 c2 91 2f 51 97 11 bf ec 33 ed 02 5f f9 b8 9f e4 cd bf 7d a3 90 f6 21 f7 31 fc 0b 3f f5 59 04 1c 7f 26 7f 78 93 df 7d 8f 58 2c 7e 5a fb bb f4 82 94 77 67 7b ce 6f be e9 21 a8 c9 15 8b c5 da 51 cc fa 50 dc 6e b2 19 4a 80 bd e6 8e 8e d9 c5 b2 42 4b ae de 42 5c e5 61 47 3f d3 07 ef ea 1f d5 21 4c 95 8f ef 04 4c 1f d6 25 8e fc 1c 1f fb 63 1c 09 32 7e d1 33 a1 9a 9f e3 98
                                                Data Ascii: {9.Oy&qYQ%g<Z4~i3*q_%j}R?u*xrszsK~sgG|<?yNY\<8*OA/Q3_}!1?Y&x}X,~Zwg{o!QPnJBKB\aG?!LL%c2~3
                                                2024-09-27 05:37:45 UTC1378INData Raw: f1 2d 10 e4 35 4f bb 52 70 f2 85 9c 8e 76 05 08 bb c2 9f 57 8a 91 7f e5 5f 71 9a 5d f1 f7 c4 62 b2 9b fd 30 dc eb 3e 27 0e 8f 7b c2 e9 c3 43 ce c4 af a1 3f c0 f6 a0 87 dd 27 2d 3e fc fe 4f 0f ef 7e eb 95 c3 df 7f fd da e4 35 ee 83 ea 20 de 3d 0f e3 07 a8 71 9d e4 10 79 b6 3a 9a 38 ea 1f a3 53 51 fd 46 f8 00 8e 3e 59 be a6 f7 80 ce b7 e0 03 aa d6 c5 fa 60 fc 66 fb ac 3e 34 ff 96 47 f4 6d 3c f6 fc c8 a3 c6 8b fc 6c 7e 47 fe 6d 64 a6 bd bd e3 3b 4e fa 8b 57 d4 87 13 75 88 07 82 df c9 83 ed 6c 42 d9 8e e3 b3 5e fa a6 0b 87 3d 7b de ae 62 72 2d 25 39 00 19 59 db a9 2b 63 2d ba 82 72 72 d0 8c 49 16 7f 1c 4a 4e 4e 66 37 d2 53 c1 2d ec 6a 51 3a 39 8b 4a 3b 18 8e f1 2d f0 14 df e5 84 49 fc 4d f0 eb f0 2d 5a f3 57 5d 0c 98 af c4 d5 46 fe 12 d7 fc 20 50 3e 66 67 f6
                                                Data Ascii: -5ORpvW_q]b0>'{C?'->O~5 =qy:8SQF>Y`f>4Gm<l~Gmd;NWulB^={br-%9Y+c-rrIJNNf7S-jQ:9J;-IM-ZW]F P>fg
                                                2024-09-27 05:37:45 UTC1378INData Raw: 3f ed f0 59 fc 72 b9 ff a7 24 db c2 cb 96 16 00 5e fd b1 02 3d 5b 41 7d 29 d2 e0 45 d3 0a e8 02 5b 01 99 2c 9b 80 51 d9 73 8c a6 40 23 b9 29 f4 2a 1c ee a1 78 81 13 fe 90 52 d3 cb 59 64 f7 b7 c1 8e 55 7c 6a fc 8e c0 f9 19 8f 82 ef 76 95 5f 7f 65 09 1e 16 5b 76 8c 47 3f e7 a7 f7 68 81 9f fc 68 ef 76 1c 25 d7 60 ef e9 c6 79 86 3f 47 33 37 7c c4 49 fc 94 03 27 fc 93 87 f9 5d f0 ed a7 5b 90 83 f8 fa 2d 78 1e 40 2a b5 8f ad ae ce 7f c4 af d9 43 4f 6e ca 93 7b 5e c7 51 1f a8 b1 bc a3 bf 51 ef e2 2f 24 93 ab cf 3c 56 5c 06 70 7e c4 97 3c 70 1a bf c4 8f 79 c6 31 fc 67 f8 4d fb 10 f6 1c a7 fc 64 3f e1 e1 fc 25 27 4b 1e 9b 3f ed b1 d7 fa 4f a5 f8 50 ea f8 1d 3f c3 aa 7d 80 d5 b3 df 7a d1 cb 0f fc 79 2f b1 7d db d2 02 b0 dc 3f fc 2b 3c bd dd 4b 4a b9 f2 a8 79 3c 36
                                                Data Ascii: ?Yr$^=[A})E[,Qs@#)*xRYdU|jv_e[vG?hhv%`y?G37|I'][-x@*COn{^QQ/$<V\p~<py1gMd?%'K?OP?}zy/}?+<KJy<6


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.449788185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC884INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 11815
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "3cd040996459b1c58cbc4791dccef20745a5a810b696687fe86bdc9f1d56a65e"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 2BC4:12ECE2:24A050:283D5A:66F644A9
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740076-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415466.917778,VS0,VE8
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 161e0c69b7d65acf9fccab82e5f94dfe1175ab24
                                                Expires: Fri, 27 Sep 2024 05:42:45 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:45 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 03 00 50 4c 54 45 00 00 00 ff d4 28 fc b6 31 f3 b3 37 f9 ab 12 ff b7 30 fb c9 57 fb bb 36 fc c8 55 fa ae 19 fc ba 34 fb c6 51 fa b0 1d fb b8 2f fb c5 4e f9 b0 1c fa b5 29 fd b8 31 fe bf 3a fb c2 46 f9 bd 35 fa b4 25 fc c2 46 fb c3 4a fa ac 14 fb c5 4e fa be 3d fb c4 4a fb b2 21 fa ab 11 fa b0 1e fb c8 54 fb bc 38 fb c7 52 fb c7 53 fa ae 18 fa af 1c fc c7 53 fb c8 55 fa b0 1d fb c6 4f fa b7 30 fa ac 13 fa ad 15 fa ad 14 fb c1 45 f9 ac 13 f9 ac 12 fa b4 26 fc c7 53 fa c1 46 fb c7 53 fa bf 41 fa b8 30 fc bd 3c fa bc 3a fa b9 32 fb c6 51 fb bb 35 fb c8 54 fb c8 55 f9 ab 13 f9 ad 18 f9 ac 13 fb ba 34 f9 ad 15 fb c7 53 fa af 1b fb c4 4c fb b2 20 fb b4 27 fa
                                                Data Ascii: PNGIHDR$PLTE(170W6U4Q/N)1:F5%FJN=J!T8RSSUO0E&SFSA0<:2Q5TU4SL '
                                                2024-09-27 05:37:45 UTC1378INData Raw: 60 08 9a d1 32 8c 86 b2 11 97 14 ff 78 10 88 46 0e a3 70 39 02 0d 25 82 ff 07 1a 3b bf 6f 2d 12 bf 54 5e 7f c8 af ae fe cf 18 50 fd 41 e9 27 0b 6b d7 1b 90 21 f8 1f b0 9d e5 ef 7b 69 24 84 72 e1 b7 22 fe 01 bd 1e b5 2c 11 a5 5e 7f d7 18 50 1e f8 5a d0 44 80 9e 95 26 4d 23 ca b2 28 ca 1b 44 af 4a 34 4d 92 5a 3d bd 60 4a 03 5f 07 22 00 73 d2 6c 2b 37 b7 b6 f3 ff 86 f3 8d dc 66 a9 c3 00 68 68 f0 35 ec 3d 7f 1a fa b2 e1 d7 f7 7c ef a3 16 d9 48 3f 4c 75 5f 40 6d c1 67 41 a6 3f cc c6 81 90 e2 1e d4 7f 89 01 21 45 30 9e a1 8e 01 ca 03 67 c3 10 f5 60 37 0d f8 a6 be 8b cd ff 0b 6e f3 7a c3 83 54 0f 91 69 5c 70 1e 4c 3b e9 ef d3 31 df 88 ed ad 57 fe d7 e0 7c 2b 36 7c 3c fd 0e c0 a8 29 38 43 7e 04 b0 96 91 dc dc a8 e7 3f b1 2f d8 c8 68 69 01 20 85 c0 87 60 c8 00 a7
                                                Data Ascii: `2xFp9%;o-T^PA'k!{i$r",^PZD&M#(DJ4MZ=`J_"sl+7fhh5=|H?Lu_@mgA?!E0g`7nzTi\pL;1W|+6|<)8C~?/hi `
                                                2024-09-27 05:37:45 UTC1378INData Raw: 80 7e 00 64 e1 98 6f 57 c0 e8 04 58 1e be cf 84 0d 72 20 7c 7a cd 5f 1c f6 9f 20 64 50 e1 b5 77 4a a0 fe 15 15 92 ab f0 a8 0d 80 48 1c df 1e d3 57 00 61 b6 d1 06 40 26 0e 9b e4 17 8a 1a c2 d1 73 db 2b 81 5a f6 c7 d4 f3 20 c2 3e b6 dc 2b 91 b8 8d 7b 10 12 32 b7 09 80 e6 2f d6 7d 1a 60 90 52 e3 17 bd 12 6b e1 1b 24 44 a8 35 7f d9 16 be 06 21 11 c2 f4 d0 2b e1 d2 9d 0e b9 9d 01 f0 da 00 08 c7 3e d9 d9 80 0a 5b df ea 0a 50 b8 b6 f5 5b 54 48 a0 c2 f2 10 5b 25 5e 3c 24 d9 19 26 7c 7f f6 8b 56 89 b7 f0 cf df 41 18 98 01 8e 9a ff 38 2c 7c 82 4b c5 0d a6 51 f3 1f 89 45 9c c2 60 60 b7 15 40 ab 46 e1 be 12 18 16 dd 56 00 6a 34 fc 16 34 f0 08 48 57 00 63 f2 93 bd f3 0d 6d a3 8c e3 f8 73 77 04 a1 50 7a 1d 66 af c2 de 38 10 df e5 4d a5 ec 55 61 b4 04 85 be 1c 65 d2 be
                                                Data Ascii: ~doWXr |z_ dPwJHWa@&s+Z >+{2/}`Rk$D5!+>[P[TH[%^<$&|VA8,|KQE``@FVj44HWcmswPzf8MUae
                                                2024-09-27 05:37:45 UTC1378INData Raw: d6 ea c4 3a 49 01 87 30 70 34 60 e3 2a d6 61 16 02 76 d8 7d 0e e0 2f 54 c0 e8 eb 2c c0 ad b4 a6 34 0b 8d 60 18 c4 04 43 95 d2 98 f0 5e b6 f4 fb b5 cc 64 ac 01 07 c8 77 df ff 06 e4 34 a0 54 2e f0 ae 3d c0 f3 41 30 e3 ef 2a c0 49 1c 69 4d 06 45 7a 6f 16 9b f8 93 2f d6 97 17 f6 1c a8 53 81 f5 6d 33 0b b0 14 54 82 cf 23 de 45 80 61 38 33 00 05 01 0e 20 22 18 96 6e 2e 7d fb e5 57 eb 0b f5 c6 40 b5 10 c8 43 34 c0 1e 76 16 80 47 4f 5c 00 d3 03 50 15 a0 86 66 65 2d 73 f7 db ad 89 a9 ea a8 d6 d7 0f de 35 b3 2a 34 82 f6 85 27 1c 0d 08 a0 70 45 81 83 ab 00 2d 40 b3 c6 ad bc 79 67 65 22 53 1b 58 cf 06 8c 7e 81 2d 4d 81 46 25 8c 02 4e 27 82 b9 48 59 54 c0 d0 a2 22 d0 dd 81 ac 6e e2 eb 5b eb a3 75 28 40 be 2f 87 a7 65 05 16 62 39 42 06 d9 f1 7a c0 4a 50 01 03 10 01 08
                                                Data Ascii: :I0p4`*av}/T,4`C^dw4T.=A0*IiMEzo/Sm3T#Ea83 "n.}W@C4vGO\Pfe-s5*4'pE-@yge"SX~-MF%N'HYT"n[u(@/eb9BzJP
                                                2024-09-27 05:37:45 UTC1378INData Raw: b0 57 02 f4 d0 0a 00 43 9a 75 44 59 72 79 cb 18 c8 ec 4e 38 df 4d bc 84 1d 7f fa 93 1f 12 23 d9 83 02 b5 8b c2 e8 d4 80 86 fc fe ad 2f 9d 29 4d 38 08 70 ff ea 04 64 ae 5e 8b 39 46 c0 da df 5f 3a 70 53 39 69 03 8c f6 62 57 55 00 0e 09 2f d2 11 20 a5 bc 7a 25 36 e9 4c cc e9 55 04 1d e7 e5 e0 98 e3 cf 9d 89 9f f8 24 d0 5e 7c 51 40 dc de 25 01 49 2a 02 cc 28 af 2e bf e4 f3 78 26 f1 c9 0b 90 ac 5e 1c 40 b1 09 20 02 cc bb bc 8c 99 79 df d8 46 18 75 a0 05 02 ec b7 01 a4 09 88 1a d4 04 60 e7 ad 81 5d 60 30 01 c8 a8 57 db 80 00 ea f6 58 02 f8 02 1c 0d 8b 02 90 22 a0 9b 0c 3f 8f c2 c5 76 83 06 be 00 ce 02 18 27 4d 7b 31 8c f8 ea 8e 60 5f 00 78 b4 46 80 bd 9d c1 9d 91 a4 2f 00 38 5a 22 40 32 d2 49 04 68 23 5d e0 08 0d 66 94 77 7c 01 8e 14 20 7e 79 e4 a4 21 7d 60 1b
                                                Data Ascii: WCuDYryN8M#/)M8pd^9F_:pS9ibWU/ z%6LU$^|Q@%I*(.x&^@ yFu`]`0WX"?v'M{1`_xF/8Z"@2Ih#]fw| ~y!}`
                                                2024-09-27 05:37:45 UTC1378INData Raw: 12 c0 43 d3 33 1d 80 9f ee 83 ae e6 a7 67 96 e6 32 e0 0f 7b e7 13 12 45 14 07 e0 37 b3 88 50 a7 20 12 e6 d4 b5 83 97 30 95 4e 1e 3c 26 2d 6d 21 94 37 85 65 88 e8 30 f0 18 a6 43 93 74 08 66 1b 30 5b a2 59 94 50 11 ca 15 6d ff b0 b7 0e 7b 54 83 58 16 db 8d 19 5d 76 2f ae ac 2e 86 62 79 a8 de f4 d7 ad dd f7 a6 5a 9b df c4 7e d7 3a 8c fb 7d fe de bc a7 e3 48 9f 03 a0 f3 ff 0e 08 8d ca bf 08 a0 a7 3c e2 23 fa 51 1b 3a b7 e7 52 00 e3 7f f5 64 50 04 3a b4 7a 59 65 6b fb 47 1f c0 de 39 22 df 0e a0 cf 9d 25 20 76 f7 f6 e4 73 3a cf 76 28 9f d4 d2 13 d0 14 e7 34 9a ff 34 e3 2b 37 ff c1 12 d0 67 07 60 6f 03 7a 44 c5 0d c4 b1 c5 07 8b 0f 28 2c be 29 50 02 28 2d 4e 00 e6 e9 e2 72 50 a3 04 30 f9 80 ca e2 d1 6f 02 c4 1e 7b 13 80 5c dc 06 28 a2 1e a5 b2 51 79 41 f9 10 67
                                                Data Ascii: C3g2{E7P 0N<&-m!7e0Ctf0[YPm{TX]v/.byZ~:}H<#Q:RdP:zYekG9"% vs:v(44+7g`ozD(,)P(-NrP0o{\(QyAg
                                                2024-09-27 05:37:45 UTC1378INData Raw: 30 1c 20 04 20 ab 1b 7a 35 7e bb b0 94 0e d6 ea 67 9f ff 54 c0 f9 c7 d8 ba 4c 24 37 86 47 ed 03 79 38 6b 80 eb 01 10 fb 86 99 4c 15 b6 76 22 b5 f2 d9 fe d7 8a f1 28 86 86 9c 1f 68 27 92 a9 05 8c e4 31 18 dc 0d 40 57 75 a5 9a 1c 2d 2e 87 33 b6 d2 df f3 1f 2e 55 a3 12 06 47 7e 84 ee 1f 71 e8 bc e1 9d 09 70 24 57 2a cb ba 2e 63 49 4c 25 e6 0f 3e 4e ee a4 a7 ea d8 67 fa 9f be 99 02 38 ff b1 6c 9c 27 8a e9 f0 03 70 ee 02 58 01 e8 72 73 d0 bf a0 aa aa ae 63 25 65 9a 09 45 da 28 e4 d6 33 53 9a ad f3 b7 f5 07 b7 0e 14 88 fe b1 35 c0 23 06 1c 0a c0 59 03 e8 01 14 44 b5 39 18 62 48 94 52 66 62 3f 19 af 26 42 0f 4b ef 0a 33 73 6b b6 f6 3f b0 6f 0f 8b a9 5c 9c 84 04 91 7c 00 71 cc 00 da 0d 0c 05 7a 00 2b 8f e6 9b 42 25 75 eb d6 bd 3b a5 d9 95 e2 8b dc e4 d6 72 38 4d
                                                Data Ascii: 0 z5~gTL$7Gy8kLv"(h'1@Wu-.3.UG~qp$W*.cIL%>Ng8l'pXrsc%eE(3S5#YD9bHRfb?&BK3sk?o\|qz+B%u;r8M
                                                2024-09-27 05:37:45 UTC1378INData Raw: 28 fd b8 6c a6 19 cb d8 a3 64 a4 cc 71 33 cd 88 33 4a 5e 27 1b 02 cd f0 71 3a 91 99 d0 5b 00 ad f0 b1 47 c8 4b 60 4e 56 40 0b 56 9f 66 10 32 53 5e 6f c9 af a6 7a 3e dd 5e 51 b2 73 5c c7 b8 9a da f9 38 5e 71 14 e0 98 2d 80 06 c4 19 47 09 ca 69 8a 61 35 55 0b 71 3a a1 14 a1 f4 e3 6a 2a 37 f6 28 85 28 83 ed 81 75 f3 69 40 29 e8 db 0a a8 99 4f df 94 24 bc 5c 6c 11 ac 58 bc bc 20 14 a4 7c c5 d5 16 c1 4a 85 35 7e a1 94 24 ca 9c c2 62 aa 14 d2 8c 0a 45 09 dd 64 05 d4 29 a4 a9 43 28 cc f1 76 89 8b a9 50 bc bc e1 28 ce f1 79 5f 4c 85 ee 9f 38 0e 20 fc 3e 6c 08 54 27 3c 7e 11 8e 20 74 ef b6 06 d4 26 a4 f7 0e e1 08 cf 6b 80 15 50 95 f0 bc 00 1c c4 f1 13 ee 56 40 45 c2 3d fc e0 38 8c 63 b0 9f 40 55 e2 80 e3 38 a2 9c ad 80 7f 76 ee 58 b5 6d 20 8c 03 f8 ff 93 30 2e 39
                                                Data Ascii: (ldq33J^'q:[GK`NV@Vf2S^oz>^Qs\8^q-Gia5Uq:j*7((ui@)O$\lX |J5~$bEd)C(vP(y_L8 >lT'<~ t&kPV@E=8c@U8vXm 0.9
                                                2024-09-27 05:37:45 UTC791INData Raw: c6 1a 82 ef bc fd 42 48 b0 f5 e9 ff ab 25 8c 4a 40 64 9b 48 03 8c 21 42 19 6d b2 f5 fb 9b 1b 4c 0f 5c 21 ac be 29 64 80 8a 1f d2 8d 7b bf e7 43 60 ff 8d 6b b9 72 3b 08 52 f3 6f 7b 27 ff 0b 85 20 2b b9 66 ec bc 5a 80 69 5e 66 2e f9 bf 80 17 d8 10 38 9d d5 79 b5 a8 f3 c9 ca 1f 38 eb ff 12 be 47 68 5a 4a 34 f2 bc 36 98 34 28 cb 94 12 6f 03 67 3e de 56 07 68 54 73 83 72 55 95 80 49 34 bc 8e a8 cb fe ff b4 43 40 e2 b6 3b 2b 09 2b 89 01 06 52 9d bb 36 26 1b 5e f5 7f 75 47 f0 90 17 a0 0d 30 79 f7 30 40 0d 45 fe e0 9c ff 2b a0 1e 25 5e 5f f2 09 ef 3d 04 ac fc 53 55 f6 1e a1 9b 5f f4 7f 1d 74 ae 95 fb b6 d3 28 ef 1a d4 5d 9b 12 42 5d e9 ff bf 10 78 fc 7a 60 88 46 de 61 1e 98 6d 3f b2 c3 d7 47 27 ff 5b 0a 01 f1 a3 ba 62 a8 e4 7d d5 82 d9 f7 21 ab ea c8 27 2e f9 bf
                                                Data Ascii: BH%J@dH!BmL\!)d{C`kr;Ro{' +fZi^f.8y8GhZJ464(og>VhTsrUI4C@;++R6&^uG0y0@E+%^_=SU_t(]B]xz`Fam?G'[b}!'.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.449790185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0xD533a949740bb3306d119CC777fa900bA034cd52/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:45 UTC885INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 16821
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "fe6228867637dd82485eb6171b63e550ee4aa7f04f265caeebcf44c7def39caa"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: E365:1C6DB9:22C133:265E59:66F644A5
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740027-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415466.917976,VS0,VE15
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: af13f3db74fae3b49dc16bfd8394eeef560ba1a1
                                                Expires: Fri, 27 Sep 2024 05:42:45 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:45 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 03 00 50 4c 54 45 ff ff ff ff fc ff ff fe fa f6 ff fe 81 ff 78 fb ff fa e3 fe 14 f2 fc 07 53 fd a4 fe 6d 03 c2 ff 36 fd e6 02 4f ff a9 b5 ff 44 ec fe 0b db ff 1c fe 81 02 92 02 01 fe c4 02 fe d7 03 b8 fe 3e 82 ff 74 81 00 01 fe 31 04 d6 ff 21 a4 02 02 b0 ff 4a e8 fe 0f ab ff 4b fe 26 03 fe 97 02 64 fe 94 c6 fe 31 fc ef 03 d9 03 02 fe a5 02 a8 ff 4f fe 57 03 df 03 02 68 fe 8d df fd 18 fe b4 04 ca fe 2c 86 fe 6e 98 ff 60 fd 50 03 87 01 02 4a fd ac 1f fe d6 27 fe d0 d2 ff 23 e6 03 02 57 fc 9d 30 fd c8 fd ad 02 fe 39 04 fd d1 02 bb 02 01 6d fe 89 40 fd b5 bd fe 3b cd 02 03 f0 08 02 1a fd dd 03 c2 fd 3b fe bc d0 ff 29 7d fe 78 93 fe 64 5d fc 97 b5 02 02 7b
                                                Data Ascii: PNGIHDRkXTPLTExSm6OD>t1!JK&d1OWh,n`PJ'#W09m@;;)}xd]{
                                                2024-09-27 05:37:45 UTC1378INData Raw: 75 79 79 35 9f b2 47 3e 39 00 47 c1 ec fb b5 e7 55 b7 e1 bc fa 9c a2 73 f9 da 8e f9 7a 06 80 7d 20 e8 28 02 9c 03 64 f4 d3 00 d0 28 14 86 a3 02 94 1d 9e 82 41 10 3c 1d 00 b2 a6 0f c2 b3 8b 7b cf 49 20 fb d4 73 45 40 c7 80 eb 20 76 01 40 28 52 12 01 7c 33 fc a2 6c b6 d0 68 34 5a 05 ad a1 d5 bf 79 7f 1c a0 a5 84 f1 3d 30 b8 ad 1a 87 1e b3 c2 58 ef de 7d 4e 38 9e ad fc 6f ff 06 c0 96 95 80 34 c1 8e cc ff cb ea d7 6a 35 88 40 33 b0 fa 95 d1 e5 d7 8b e3 41 c0 95 01 e7 83 20 08 3d 5a 71 55 8f de 0f fb 9e 5f d5 01 58 07 10 b3 15 01 f8 97 f0 bb ae 18 c7 37 1d ff 04 60 01 a1 92 ac 54 ac fe e5 cd d7 f9 b1 de 52 3d ea 3d a3 f9 26 98 7d 3b 43 c2 13 d2 fd 58 f4 0b f7 c2 a1 aa 00 f8 9e c3 e6 ef 4a fb 57 f3 9f b2 2d 10 5a 70 be 40 d0 48 f6 fb 7d cb b2 f0 ca 29 31 40 04
                                                Data Ascii: uyy5G>9GUsz} (d(A<{I sE@ v@(R|3lh4Zy=0X}N8o4j5@3A =ZqU_X7`TR==&};CXJW-Zp@H})1@
                                                2024-09-27 05:37:45 UTC1378INData Raw: 3a 1c 7e 40 b0 55 02 6c 18 17 00 72 ad de ab 1a 48 b0 06 8a dc 08 a6 39 e7 11 c0 1e 2d ac 00 08 02 28 da eb d1 b1 06 00 d1 b5 30 a8 0b 0f dc ec 2e 42 b2 5b eb d5 a2 1f 6e e7 01 fd 3f 1c 00 73 76 de b7 00 60 48 00 29 f4 41 56 80 e3 f9 31 25 24 40 26 81 e5 99 20 1f 7a 02 a0 bc 00 00 2d 00 6c 69 00 5a 07 2f 5f be dc d7 08 ea d1 e8 fe be 7a 4c 04 e4 a1 10 2c fd cb fd 87 0f 1f df 0e 22 47 0f b6 3c 36 8f 6f 4b 4c 00 01 f0 8c a7 ec 28 00 09 e5 1f b1 5f 03 20 04 6c cf 93 a5 20 cf c2 b1 bb 63 8f db fb 3d 01 f4 7f f0 ec d9 4b 28 da c3 43 02 58 92 a9 d5 a3 07 8b b7 f8 68 0b e0 d4 5f 38 88 d6 7a b7 17 83 f1 e0 a1 00 04 ef ce 73 23 02 18 21 01 6e 3a 95 2f 02 00 20 10 80 6e 03 ea 68 40 27 00 92 b5 b0 03 00 2e 01 90 80 b4 c0 25 80 ad 9f 12 f0 0c 7a f5 ea 19 73 d0 8b ae
                                                Data Ascii: :~@UlrH9-(0.B[n?sv`H)AV1%$@& z-liZ/_zL,"G<6oKL(_ l c=K(CXh_8zs#!n:/ nh@'.%zs
                                                2024-09-27 05:37:45 UTC1378INData Raw: 72 67 a2 ba fb 15 0b 57 09 aa 54 2a 01 3c e8 1d fa 2f 00 10 20 02 c6 41 8e 00 06 e9 91 eb 23 88 1b 25 43 fd ab 09 f0 7f 55 85 e0 d1 de de a8 47 81 17 95 f1 dd 79 ae d1 01 00 77 36 68 1f 69 8d 69 21 04 87 6b d0 4e 1f 80 d2 3f 78 09 00 d8 18 f3 72 4d 88 41 33 95 e0 40 20 0d f3 d1 06 ec 35 1a ee 56 2b 97 a3 ff 21 00 39 37 01 50 2e 81 a0 09 64 f0 4e ce e5 02 02 fb b0 06 08 a4 0a a0 6f de 5e 8c ba 1b 98 7f cd df 54 c6 df 49 04 d8 e0 1f 2a 38 65 74 ef 08 c6 82 d8 24 3b 53 11 80 1c 18 88 a7 63 24 02 ce 82 c1 33 99 0d a1 72 62 37 d0 bf bd 5f 6a d0 df 92 c8 ba ba ba 6a 5d f2 b9 5a ad d6 70 04 68 04 48 05 5c e3 9a c9 69 00 6e e6 06 9a a5 28 8a b6 19 1d 22 50 62 4f c5 37 32 57 97 4d 1e b1 32 9b cc a3 02 80 1e 60 04 00 00 da 9a 12 15 e9 1f c7 3c 09 00 06 e1 5d 03 d8
                                                Data Ascii: rgWT*</ A#%CUGyw6hii!kN?xrMA3@ 5V+!97P.dNo^TI*8et$;Sc$3rb7_jj]ZphH\in("PbO72WM2`<]
                                                2024-09-27 05:37:45 UTC1378INData Raw: 79 dd f1 45 0d 23 6a 4f 87 b9 71 eb 27 80 ea 37 36 05 80 cb c3 ce 42 01 cf c2 41 f4 42 56 00 d4 29 69 92 11 00 ce 22 07 4e 09 14 90 63 7f b6 9e 7c 05 09 00 7a e7 83 00 84 01 5f cd fd f6 db db b7 80 60 b1 e8 3f 3f c5 eb 23 c9 14 11 78 f0 0e de 9e 20 82 72 08 8d 41 86 49 b5 1a 9e d4 0c 52 45 03 18 9c 5c 72 b7 c0 cc ad ed cf 05 60 02 80 25 01 30 4e 00 59 ff 16 0f f7 f4 00 38 d7 9d 05 c8 41 c1 26 1c f3 83 d9 8f f1 3f c5 7d 64 90 01 80 22 6e 93 c3 64 00 00 36 af 08 e0 40 01 d0 22 00 ad b9 b9 a7 73 73 5f 32 16 52 49 d8 17 01 84 00 8b 08 82 90 00 b0 80 40 b9 ec 21 10 02 50 83 45 e5 5f cb e7 b2 5e 77 f7 60 83 73 fa cf 05 60 ee 9e ae ae 12 40 34 90 15 00 df d9 78 74 51 01 28 2e 48 3b d4 00 14 81 a0 c2 c0 01 10 c5 71 82 44 00 ef 0d 22 80 aa df ff 7e 23 32 88 80 c9
                                                Data Ascii: yE#jOq'76BABV)i"Nc|z_`??#x rAIRE\r`%0NY8A&?}d"nd6@"ss_2RI@!PE_^w`s`@4xtQ(.H;qD"~#2
                                                2024-09-27 05:37:45 UTC1378INData Raw: 60 f8 a1 97 fb 44 5f 01 fa 16 cd 42 00 00 34 c5 4e d3 1b 26 00 9f 27 f7 7e ed f0 f6 bd 7f 2f de d6 d6 8e 84 9c c6 af 86 46 6a 3a 60 20 00 11 50 88 45 24 4c b1 a0 20 9a 34 40 5e be 7b c6 46 c5 81 40 5a 00 da 24 cd 91 9d 62 00 18 f8 fd c1 83 d2 aa 20 b7 42 fb f5 00 88 3d fb cc 56 9e 73 e5 12 ab e3 1c 96 58 d2 7c 70 1a 5b 54 82 0f 8f fc f3 9e 4f d4 46 9c 13 fb bc 58 0c 4c df 46 1c 97 5f ec 69 5d e4 58 6c 72 7d 8b eb 4f 11 90 79 3d c8 87 43 00 c8 01 b8 ca 43 19 51 45 24 c8 3f d5 00 06 22 c0 47 ea a1 46 0c cd 15 19 1b ee a6 52 03 e9 18 03 a2 b9 56 f5 47 d5 d5 8f aa 63 d5 81 81 14 23 61 a9 3d 02 6b af df 5e 1d 6c 8b 0d be 3b 26 00 dd d8 cf dc 73 00 ac bd c5 1a be 27 dc 8e 21 2c 34 1e 10 01 40 30 df 14 40 46 3f 7b 03 29 fe 23 45 80 01 c8 cc 6c c9 fc f1 d8 97 14
                                                Data Ascii: `D_B4N&'~/Fj:` PE$L 4@^{F@Z$b B=VsX|p[TOFXLF_i]Xlr}Oy=CCQE$?"GFRVGc#a=k^l;&s'!,4@0@F?{)#El
                                                2024-09-27 05:37:45 UTC1378INData Raw: 48 2f af 18 80 6e 00 c4 69 57 29 58 25 54 08 20 b5 43 92 09 07 00 16 b9 4b 20 f1 5b 11 09 41 f3 7b 8f 32 a4 87 8d 35 88 15 ee 65 ee 95 67 56 66 8a bd 38 f4 76 f5 64 3a f2 8f 6e dc b8 e1 09 dc 90 c8 06 c5 02 95 91 64 00 00 85 21 b4 11 cd e7 53 04 7d 4a ce d3 e9 94 d9 1f 30 ff 7e d5 d5 ee 99 b8 81 b0 2a f8 a6 00 ca ca 76 46 2b 58 9c cd 0b c0 97 57 d6 5b 5a c6 74 22 35 a3 3b 02 eb 79 a1 95 f7 1a cf f8 c7 19 2c a0 70 41 d3 5d b4 b4 d4 2a 11 0c ae 05 9e 53 92 ec ae 52 05 86 74 d8 ff d5 95 2b cf 9e e8 ba 77 f2 90 4b 2f e7 ff df 34 3a 91 91 f0 03 04 b9 40 12 8c 8f 6c 6c e5 d3 4a f9 9b 88 3d e5 d4 e5 94 b7 cf a6 2b b3 63 ad 9f da 22 5b 33 93 86 fd ed 13 04 40 09 00 3a 82 00 18 04 c0 73 fc b7 4c e5 de c9 fd a0 66 96 ef 32 71 b5 b4 22 0f 20 61 00 ee 30 cc 71 fd e5
                                                Data Ascii: H/niW)X%T CK [A{25egVf8vd:nd!S}J0~*vF+XW[Zt"5;y,pA]*SRt+wK/4:@llJ=+c"[3@:sLf2q" a0q
                                                2024-09-27 05:37:45 UTC1378INData Raw: ef 1f a2 4d 97 f0 ed 12 7d 93 b0 b4 44 a8 60 80 95 9e fc e5 9e 99 c7 18 60 40 be c7 e5 6d 21 ea 7b 87 60 fe f8 b1 dc be c5 8e 5e 53 cd 06 b7 43 3b 20 53 8f 7b f7 3b 70 fa e1 34 cd a7 c7 78 3f 4c dd d8 41 5e c0 00 af 37 65 80 91 72 d7 70 3f 06 c8 2c 0c 72 f8 3e be bc 49 43 a4 8b 2b 3d 48 b5 6f c0 df c0 1b ae f7 64 7b b2 cb 18 83 e7 ca 3f df 89 b0 d5 46 12 02 e9 d2 2c b2 f4 cb 57 77 58 2b dc 1a c1 00 1d bb c4 f9 c6 28 ab bc 73 6d 03 97 ef 84 78 87 b9 f6 b4 8b 74 f6 ec 71 02 7f 94 63 56 ee 1c e1 70 3d d6 15 28 f0 79 da 61 a2 9f a4 1a e0 0f 7d e2 7f fe 87 a9 a6 0c d0 d2 b2 37 96 1c 29 9f 70 03 cc 14 27 6f 4f a2 45 a7 1d 58 be 91 dd 24 12 b8 c6 64 3a 75 26 05 08 53 78 bf 1c fe 77 7e 33 bb 72 73 69 89 9c 68 16 58 0a 06 60 0f c5 95 51 33 40 1f 5d d5 fe c3 12 de
                                                Data Ascii: M}D``@m!{`^SC; S{;p4x?LA^7erp?,r>IC+=Hod{?F,WwX+(smxtqcVp=(ya}7)p'oOEX$d:u&Sxw~3rsihX`Q3@]
                                                2024-09-27 05:37:45 UTC1378INData Raw: 61 ff 12 7b de c6 6d 1e e4 03 60 0e fb 7a c1 a7 d7 01 89 5d d8 c3 1c 03 78 de 53 ec 7b f0 c3 9f b9 2b 63 d7 de b5 b5 67 2d 47 37 40 2b 06 58 3f 3c 18 4a a6 2e cc 3e 39 31 fc 11 42 83 8f 88 01 9b 3f 4f 08 84 aa c1 f2 53 1d 6a ca d8 96 d0 9b f0 1c ae ae d6 08 81 ec 65 0c 20 30 4e 31 25 33 6d 53 3a e3 d7 20 40 9c ee ea d5 be 2e 9b 37 e2 0e a8 47 f5 ce 85 25 d0 76 e0 fb 72 f0 bd 05 bf 42 9f 07 07 0f 73 f0 ef ec 1c dd 6b c2 00 2d ec 86 7e 3b 3c 18 3d c6 8e 90 5f bb 9a 3b 03 cd 5c 21 e3 83 18 45 bb 04 bf 7e cb 03 84 c6 94 40 0d a0 47 ad 32 4f 7c 9a dd e6 32 93 87 00 fc 11 75 83 4a 37 06 98 80 b5 d3 c7 14 71 ad 77 af bb 4e 54 70 f6 f1 b2 c7 04 5a f8 a0 de ef 8a bb 5e f1 fd c7 20 c5 08 95 e8 87 ff da da 40 db 61 ab 32 e0 d1 0d d0 fa e3 f3 83 b6 b9 91 e4 14 a5 66
                                                Data Ascii: a{m`z]xS{+cg-G7@+X?<J.>91B?OSje 0N1%3mS: @.7G%vrBsk-~;<=_;\!E~@G2O|2uJ7qwNTpZ^ @a2f
                                                2024-09-27 05:37:45 UTC1378INData Raw: f0 71 68 b3 69 e0 af 5f 3f 6f db b8 b2 33 32 85 34 93 95 69 2d b8 30 eb f1 c9 d3 53 13 bc 21 0e 52 00 ea 40 6f 10 f8 95 4e 2f a4 6d 0d 6c 65 c2 8e 0f fe 85 50 f5 62 e2 b3 56 ee 02 7f e3 1e c3 bb 7c 5a 1d 97 10 0a f0 87 39 36 c0 f7 c1 f5 ee 7b 74 27 a2 0f ff 8b 17 2f 7d fa 27 01 f0 4a 5f a7 b7 f7 fb dd b6 d1 2b 3b 29 da 41 ff a0 f8 07 af 97 cd eb 8a 75 41 8e 31 9f 3b b4 1d e1 07 48 ee 99 9c cf fd cb dc 19 b4 36 11 45 51 38 c9 74 34 88 a5 1b 05 51 a1 0a 42 a4 29 b4 29 71 a3 42 88 26 74 2d 14 ea 42 d0 fc 00 17 91 92 85 ba 0c 59 08 d9 0c 54 06 1a 92 45 98 40 ec c2 a9 b3 0b 64 57 48 08 04 b3 e9 6f 71 eb 39 f7 dd d7 19 dd 26 54 4f 93 31 45 0c ef bb e7 be 7b df 9b cc 98 b7 f8 a0 f7 f3 b7 e3 63 5e dc cf bb 5c ee 7d 65 97 93 49 2f fe af 27 8d d7 36 07 68 75 5f bb
                                                Data Ascii: qhi_?o324i-0S!R@oN/mlePbV|Z96{t'/}'J_+;)AuA1;H6EQ8t4QB))qB&t-BYTE@dWHoq9&TO1E{c^\}eI/'6hu_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.44979518.173.205.84436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /gae/70fhKktz1h38x5pHR-DGxL4zP820_kSe5iVR_dDFXEo-etqbU5H_S-qfnvot7bd2AO7VzsRlgiU1AHYVtLfKaJZx?auto=format&dpr=1&w=384 HTTP/1.1
                                                Host: i.seadn.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC634INHTTP/1.1 200 OK
                                                Content-Type: image/avif
                                                Content-Length: 20030
                                                Connection: close
                                                x-amz-id-2: iauFcjVHql0qKz76qsp1idQa0KQhPxX5PnoExwGcTfQohI4p9QnPhlToknX2ObHjG4u2gc4blCk=
                                                x-amz-request-id: CH0T0236J5800Q3P
                                                Date: Fri, 27 Sep 2024 01:02:02 GMT
                                                Last-Modified: Thu, 15 Sep 2022 17:37:08 GMT
                                                ETag: "9c3306b7630d658e1ccf9d6f415a5e47"
                                                Cache-Control: max-age=31536000
                                                Accept-Ranges: bytes
                                                Server: AmazonS3
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 ea7cd71b17e29a29176686830f1a76c4.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA56-P12
                                                X-Amz-Cf-Id: PX4SWdyDNkJrxPTHFT4RhxmjDk2fUEzTTv30ETwIKUyR9ingXVqNBg==
                                                Age: 16544
                                                Vary: Origin
                                                2024-09-27 05:37:46 UTC8949INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 01 98 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 bc 00 01 00 00 00 00 00 00 0d 3b 00 01 00 00 00 00 0e f7 00 01 00 00 00 00 00 00 3f 47 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 d7 69 70 72 70 00 00 00 b1 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 0c 61 76 31 43 81 01 1c 00 00 00 00 14 69 73 70 65 00 00 00 00 00
                                                Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@;?G8iinfinfeav01infeav01iprpipcocolrnclxav1Cispe
                                                2024-09-27 05:37:46 UTC11081INData Raw: 08 df 06 6f 79 84 f2 1c b3 a0 f9 4d ad b5 36 ff b9 fc ff 93 20 86 38 91 f0 de b0 b0 59 73 16 0d b2 af 91 a1 22 98 c5 00 b1 f8 24 7d 9c 51 62 b3 be 0c c7 be 7d 84 a2 da a4 d7 71 31 0a cf c3 22 da a5 47 2c 55 bf 14 5e 70 38 3e e3 b5 7e 18 d5 f2 6a 1e db d4 40 5b a8 ad 54 bf 24 e2 18 2f c3 a3 9f 76 bc b2 c8 bf 85 b6 48 1f b0 7c 24 f3 f1 80 52 e2 62 dd 28 9a 82 6f 12 71 23 09 51 81 f0 b0 fa 38 65 df 3c 14 3b 64 bb 1e f6 48 ef 0f 0a 32 fb 6c 9b 94 8d 36 8b 42 d8 38 db de 09 a4 16 87 07 89 6a 91 ca 76 48 ef fd b2 7b 8c aa 19 e6 8d 29 63 94 38 b4 f9 cd ef b4 07 30 de ca 8d 8a bb 06 3e 67 64 d7 b4 24 e3 5f 94 f2 79 87 4b 03 52 c7 4c 5c 10 0f da 3f e5 92 cc 0a c0 b4 90 c8 9b b5 38 8f 6c bd e0 fd 66 c5 49 31 70 67 1f af c7 f2 11 6d 6e 84 4a 4a 00 93 f0 c0 dc d2 3c
                                                Data Ascii: oyM6 8Ys"$}Qb}q1"G,U^p8>~j@[T$/vH|$Rb(oq#Q8e<;dH2l6B8jvH{)c80>gd$_yKRL\?8lfI1pgmnJJ<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.449792185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x514910771AF9Ca656af840dff83E8264EcF986CA/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC885INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 21377
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "bac3e74afc8b846fb01d578e0b6179fbe5c61550013a108b49c2177de1f21c0f"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: B2A5:27EF1E:249CFF:283A14:66F644A8
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:45 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740043-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415466.918507,VS0,VE59
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 0f2088a2eab04b6a85760c8d267efcfa53e14fe3
                                                Expires: Fri, 27 Sep 2024 05:42:45 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:46 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 03 00 00 00 6b ac 58 54 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 09 70 48 59 73 00 00 00 01 00 00 00 01 00 4f 25 c4 d6 00 00 01 a4 50 4c 54 45 30 5d d4 30 5e d2 fe ff ff 2c 5f d0 30 5d d6 ff ff fb ff ff fd ff ff ff ff fd ff ff fe ff ff ff f8 fc ff ff 2d 5c d3 31 5c d6 31 5c d7 f9 ff ff 30 5e d0 2c 5e d2 fb ff ff 2c 5e d4 fc ff fb 30 5d d7 30 5b da 2d 5e d7 2e 5c d5 fc ff f7 ff fc ff 32 5c d0 31 5d d2 2c 5d da 31 5e cd 2c 5c d7 f1 ff ff ff ff f4 fe ff fc ff fe fb ff fd fd eb f4 ff f6 fd ff ff ff f7 f6 ff ff 2d 5b df 2a 60 d7 2b 60 cc 2c 5c ce 29 60 d3 2c 5a d4 ee fa ff ff f8 ff 31 5f d5 29 5c d5 33 61 d2 ff ff ef 81 96 d1 fe fe
                                                Data Ascii: PNGIHDRkXTgAMAasRGBpHYsO%PLTE0]0^,_0]-\1\1\0^,^,^0]0[-^.\2\1],]1^,\-[*`+`,\)`,Z1_)\3a
                                                2024-09-27 05:37:46 UTC1378INData Raw: 9d 9d 9d 46 23 cf f3 b8 34 b8 44 ab d3 a0 0a 63 9e db cb 71 9c d5 08 79 6b ba 37 bd f4 6d bb ba 58 ce bf c8 8c 39 9d 3a 9d 4c 26 7b 2e fb 15 84 08 50 0e d5 d3 35 40 d2 a1 c1 40 9e c8 7c 3e 9f cc 87 23 f5 7a 60 01 07 39 9d 90 21 f2 e5 c5 83 ed b5 a5 dc 5e ef 34 70 60 84 4a 80 e9 c1 a8 f0 ff 40 00 c3 5d 0f 25 4b 82 47 f0 ec 7d fa 76 78 7b 59 1b 8b c7 89 f6 44 ff 5f 80 ba 19 88 79 b1 00 92 c9 60 40 73 14 1a 1b 6d af f7 11 88 04 c0 77 38 4c 86 1c 84 e3 ef c7 c2 97 b7 87 85 4f 0b 58 21 18 b7 38 af f7 ec 6c a0 e5 1e 20 77 7b 87 c0 fc c9 ef 82 b0 97 03 e3 9f 5f ae cb 64 b8 79 c1 a5 db 28 00 71 6e b8 93 10 e8 24 c4 f4 44 7d 99 cf d9 00 d1 97 70 60 68 78 85 44 02 91 12 26 3a a0 4a 30 90 6a 21 01 a1 04 8a c6 cb 73 70 83 74 2f 24 46 28 36 bd 5e c6 dd ea 20 e8 be e6
                                                Data Ascii: F#4Dcqyk7mX9:L&{.P5@@|>#z`9!^4p`J@]%KG}vx{YD_y`@smw8LOX!8l w{_dy(qn$D}p`hxD&:J0j!spt/$F(6^
                                                2024-09-27 05:37:46 UTC1378INData Raw: 40 7f 81 0d dc 14 0e 37 33 61 bb 3a 61 32 c1 06 50 93 a2 be 85 04 60 0b 01 62 b4 99 2c 31 b5 3d 9c d9 3c 2c dc 04 58 01 18 e0 68 42 80 82 ff 03 69 90 14 94 b4 37 b9 c5 b2 81 f9 6f 07 b5 f7 ce 8a bd 23 88 a7 3b 94 86 9c 78 98 90 83 a7 27 00 d7 c5 23 03 68 20 b1 5b 98 b2 57 9c ef 6b 07 df 72 01 96 dd 4a 5a 69 b1 88 7f 7c 10 84 8a 5a 85 ff fe b4 82 fb 07 72 6b d5 8c df 1f d4 4c f5 47 b1 49 31 58 1c 7d 22 03 ad 23 a0 cf 61 31 a0 2c c1 a9 29 0d e4 a3 5a 75 0d 18 10 b2 49 39 d8 0d 8a 78 e6 b1 04 d0 5e ef bf 79 b7 d2 b6 b4 b9 2d ca ac 20 09 44 66 50 8a 43 25 6a 88 06 ac 4c 41 a4 f8 88 e0 cc 20 38 d6 01 2d 2a 8a 43 07 4b fb de 5a b5 4f df de 5f 7d f7 3e 60 7d ef a3 bd 34 7e b8 47 bf 18 31 39 67 65 9f 7d d6 5a 7b 8b a2 4a ab 31 1b d8 c4 c5 fe e6 4a 30 20 d0 74 de
                                                Data Ascii: @73a:a2P`b,1=<,XhBi7o#;x'#h [WkrJZi|ZrkLGI1X}"#a1,)ZuI9x^y- DfPC%jLA 8-*CKZO_}>`}4~G19ge}Z{J1J0 t
                                                2024-09-27 05:37:46 UTC1378INData Raw: 80 ca 62 ed e6 55 42 97 3b 15 75 89 7c 36 76 fc ea f3 ac c7 d0 2c 30 91 8a 86 c1 33 fb f9 d5 71 2c 6b 4f ae 47 b3 a9 ae 75 d1 0e 9b 00 89 9d 54 00 68 00 60 18 cb 67 43 2f c4 5a bc f4 7e 6f 8d 65 8b e8 0f 34 d4 e1 63 7f e0 31 00 9a 07 fd ef f1 ac 7d ae df c4 43 c9 17 7c 84 94 bd 61 0b a8 9e e1 e0 58 6c dd 36 51 e6 72 47 e3 73 c1 89 f8 36 d9 fc 3f 8a 3d ba 26 00 93 1b 3d 8e 22 5b 9e 2d 9c ec ac 04 6f a2 f1 6c dc 05 59 03 00 50 01 1d 90 1a 01 56 dc 02 30 d7 08 9f 4f 86 e2 37 f5 cf 09 0f fb 13 10 d0 21 0d 6c 6f 6b 0d 40 e3 0c b8 d7 ff 33 47 39 57 28 22 f2 bc a0 54 0e 2b 19 13 26 67 a9 44 a0 d1 e1 a1 4a a5 82 37 db 31 88 fe 6f 4b 6b a8 d8 81 a9 f6 93 32 83 b3 5f 07 68 2f b0 23 89 a5 42 fd f0 2c b6 bd 1d 9c e0 d0 69 81 43 53 32 15 06 85 64 62 b0 c7 28 c2 67 c4
                                                Data Ascii: bUB;u|6v,03q,kOGuTh`gC/Z~oe4c1}C|aXl6QrGs6?=&="[-olYPV0O7!lok@3G9W("T+&gDJ71oKk2_h/#B,iCS2db(g
                                                2024-09-27 05:37:46 UTC1378INData Raw: 88 28 14 44 b1 f0 b4 4e 48 ad 57 c5 0e 0e ad cf a9 d2 ea aa bd dc de fe e9 b7 f7 09 8e b1 f5 a1 cb b5 5a 86 24 e7 3b 7b de fb 3b 9d d9 dd 97 27 a3 df 76 12 f1 7d b8 e6 7e 3c 6a 6e de 23 61 82 d4 6e 2f 1d 7e f9 eb b5 ff d9 bd 00 30 de 25 ca 35 fd e2 7d c2 f4 88 77 3a f9 a6 b3 3f 73 b5 1a 7d ba ef e8 8e 0f 0f bd 07 cf ef 0b e8 69 af 52 92 02 08 ba 8c f7 02 a0 83 e5 77 79 95 52 2e 83 bf 3e 5f f2 0b 46 05 a9 d4 fe fe d3 54 55 6e 12 01 ad 93 7f 84 e5 25 4d ec fd c9 af 0f 46 35 c1 42 95 0b 2c 31 5c e5 74 34 2f c3 57 63 31 be bd fb 51 93 00 f4 8c f7 54 83 b6 e1 31 ac 78 15 38 d6 c3 5c cc d7 61 ac e7 55 1b 21 55 2e 62 ec f2 5e 8e 39 75 75 d1 56 96 0b 4c 6c 1d 95 c6 12 b6 c5 6a cb 78 4f 93 00 c0 2e e2 1a b4 5a 7b 7e f4 20 c9 75 de 0f 40 8d 0d 7c 79 57 e2 a3 f0 d5
                                                Data Ascii: (DNHWZ$;{;'v}~<jn#an/~0%5}w:?s}iRwyR.>_FTUn%MF5B,1\t4/Wc1QT1x8\aU!U.b^9uuVLljxO.Z{~ u@|yW
                                                2024-09-27 05:37:46 UTC1378INData Raw: ab 1b e5 37 09 e7 62 2a da 4f 38 89 a4 87 04 fa 68 1b b0 a9 00 68 0c f1 c9 41 5e 0e 85 f8 7c 79 26 c0 d5 e0 31 c1 2c 0b 78 2c 85 06 ee 06 b6 9a d2 d3 69 ff 94 ab 72 f4 16 42 0d 99 0f 5d 02 70 db 04 d8 27 23 11 9b 42 f8 b4 9b b0 cd fd c4 2c 17 87 ca 6b 33 15 1f 2c 0c cc 35 ed f5 36 f6 eb ca ad 51 b8 ad ca b9 1f 7a 16 d9 df 56 ab 75 8a 93 24 48 77 5f 9c 7c 26 44 d8 29 24 9f c3 5b ac be 71 3e 88 4e 47 be 79 e5 b6 bd 88 ab d7 ea 06 7f c0 72 be ca cc 5a 79 a7 98 89 a6 b0 ad 6e d2 2a 1c 54 5b 24 62 ba a3 53 a2 00 a0 25 c4 96 d8 ca c7 8a 04 fb e4 27 ab 06 b4 35 60 5e 09 00 46 bf 20 25 67 ca 6f 9c 20 27 da a0 f9 62 14 ad 55 dd 7b 9b 8c d8 62 b1 3c 24 0a a6 c1 c1 f9 f9 36 67 1e 3c ff f4 2e 27 d6 6b c6 0b 2a ab d7 7b ad c4 85 37 22 8e 8d d0 78 0c 61 8a b5 a6 d3 1f
                                                Data Ascii: 7b*O8hhA^|y&1,x,irB]p'#B,k3,56QzVu$Hw_|&D)$[q>NGyrZyn*T[$bS%'5`^F %go 'bU{b<$6g<.'k*{7"xa
                                                2024-09-27 05:37:46 UTC1378INData Raw: ab b1 d6 06 b3 bc 12 00 2a 18 f4 79 1f af 8e 63 e3 fd 6c 38 9c 56 86 e2 86 c6 bd c6 89 09 6c 8f 0d 29 94 69 8e 65 c7 c7 6f d6 ce 1f 53 79 5f 1e 3c 42 11 40 d5 f4 77 bd 94 33 45 f7 82 c1 5d 6b f0 f8 bc 00 ae e1 d8 f9 e9 76 36 6d 9e 9d 6d aa 09 e0 eb 7b c0 29 b1 ec 7d de 39 04 00 10 02 6a ac e0 0a c3 2d 54 da 16 2a 35 79 91 dc 53 8e 73 32 00 1a 47 27 92 85 35 3c fc 6d 94 00 1f b7 d3 6a 8d 82 12 6d 69 f1 fb b5 2a cf d3 78 e5 93 ff 87 3f 52 56 4b 05 9f a9 cd 21 9a be a9 4c 07 78 e5 34 cd 81 63 66 d8 1b 9d c0 5a 87 fd 35 cd 15 b9 d7 e1 78 73 a6 ff 72 eb 08 db 07 21 4c c2 2a 82 db a3 f9 7a 2b 29 3c f2 b8 e1 57 55 ef 02 73 a8 23 71 bd 96 c7 5d 4f 52 70 0e de 75 0f 40 80 70 d2 28 03 80 db c8 64 3e 5f 5c 7b 29 0c 86 e1 61 09 d3 3d ce 5b 46 83 63 1f 6e 8a 1c 47 1b
                                                Data Ascii: *ycl8Vl)ieoSy_<B@w3E]kv6mm{)}9j-T*5ySs2G'5<mjmi*x?RVK!Lx4cfZ5xsr!L*z+)<WUs#q]ORpu@p(d>_\{)a=[FcnG
                                                2024-09-27 05:37:46 UTC1378INData Raw: ec 2c 04 db ee b5 c3 84 56 a5 f3 79 77 d7 ca 09 1a 01 10 b4 e2 19 00 40 29 89 fe 38 49 56 ad 69 11 d7 6d 08 98 f2 59 b8 da 2a 8c a7 0d e6 56 6c b0 45 dd 86 d5 1c ac d4 c9 d5 f2 70 6b 9e 78 bd 11 47 67 3a d2 e3 85 ad 3f c6 52 10 21 09 35 36 48 22 00 ad 08 a0 d3 ed 69 c8 cb 02 50 d0 f6 c0 1b 00 90 28 af 4d ce 39 a6 87 fd 84 9b d7 05 53 ab 4b 31 56 04 a0 60 65 00 0c 01 00 41 0c 46 11 40 7d 0d 4f b0 b3 53 f0 39 e6 ee 8e 4e 2f f7 13 a1 5e 08 7a 5b 01 80 38 19 d9 6e 79 16 80 d6 57 4f d7 1b 2d 78 16 7a ed e3 7d 03 dd 57 77 60 7d 84 1a c1 96 c6 a3 d5 ba 74 51 4c 0f d4 47 e5 01 d0 2c 0d 12 d0 44 b3 b1 a5 55 38 03 0f 7e 82 af 30 c1 b1 4f 43 36 56 89 00 94 1c 2d 0f 80 01 79 03 3f 8f d4 d5 02 20 e4 f3 3e c7 dd ee ea f6 4c 1f 5b d4 77 b4 8a 83 1f 4a 9a 63 c5 2f da 6a
                                                Data Ascii: ,Vyw@)8IVimY*VlEpkxGg:?R!56H"iP(M9SK1V`eAF@}OS9N/^z[8nyWO-xz}Ww`}tQLG,DU8~0OC6V-y? >L[wJc/j
                                                2024-09-27 05:37:46 UTC1378INData Raw: d9 da cf ac 2a 78 8b 00 ba 24 92 1e 0c 40 d2 2a 00 f4 0d 00 65 69 61 b3 8a aa c7 2b 25 c6 eb f3 e3 c7 20 4b 3b 00 86 64 00 40 8c 01 68 83 e3 e9 e4 af 06 a0 04 00 41 3c 07 c2 a3 40 5b 00 20 da c9 7b 80 01 6c 33 91 95 e3 2a 9a df 3f 8a 30 50 5d d2 29 80 14 0b 40 f1 6b 01 28 9e 24 d3 18 40 8a ad f6 ee 00 40 78 ca 8b 01 ec cf a3 d3 47 b5 88 c1 3b 95 6b 17 80 4c 0b 07 d9 b0 29 29 bb 3d 00 5a 00 00 95 64 ed 01 80 20 0d 06 30 1c a9 3d 3a 45 a7 bb b5 52 91 9e ca e1 39 80 a7 50 20 5e cb 57 00 14 47 dc 22 80 e2 08 0b 80 54 54 42 24 ab 45 00 50 e1 8b f0 1c 10 ce 78 0d 91 da ee 04 1a df 9a 2d 45 8d 61 1f e8 3a 84 8a ab a6 a8 46 00 f8 b2 1e 29 06 70 6b 43 a0 0e 00 ff 41 28 3d 6a 79 29 0c 8d 1a 84 3a 9d ce 4f d9 8c d1 d2 ec d6 38 5a dd 4a e4 a3 f2 30 05 d5 f6 42 85 e1
                                                Data Ascii: *x$@*eia+% K;d@hA<@[ {l3*?0P])@k($@@xG;kL))=Zd 0=:ER9P ^WG"TTB$EPx-Ea:F)pkCA(=jy):O8ZJ0B
                                                2024-09-27 05:37:46 UTC1378INData Raw: e1 98 b4 cf 37 36 48 58 0d 5e 03 be 0d 06 ca 87 bb 4b 85 54 2f 72 3a b5 a3 c7 6f a3 06 c4 02 f8 5f 33 00 ae 55 68 04 27 76 d6 57 e2 68 7b 6a 2e a3 89 c7 23 f1 16 15 1a 42 bd 42 a8 60 3b f6 59 2c 6a 8b b9 3c a0 a7 b7 b7 bd 73 81 91 ff f4 fd df db e4 30 00 68 96 9d 72 bb 9b 03 e0 05 00 6a 65 f9 ed f1 bc 4a 2c 46 bd 07 da be 57 cf 23 0a 5e b3 57 40 03 89 8a 4c e5 19 fd e7 c3 fb 99 e9 c7 6a 8d a6 1f 3e f1 96 24 2a 3c b5 80 a7 23 4a 78 bd 10 c1 91 bd 30 10 a6 18 79 7f 3c f1 fc c3 e2 1b d7 d5 7e 85 18 80 83 34 14 35 89 44 aa 66 00 a8 bd d0 e4 5c 6d 29 3d 5f ad aa 52 4e 54 f9 02 1a 9d e5 a8 5a 43 79 9b 00 d0 48 a3 d3 65 ca 16 5c f6 d1 d5 b5 97 2b af a7 ad e5 58 a0 45 8d 0e 4f c0 fe 1c 6d c0 8f 55 3c 0c 20 40 33 a1 78 62 36 bd f6 0a 34 3a 85 ec 55 81 a3 14 00 98
                                                Data Ascii: 76HX^KT/r:o_3Uh'vWh{j.#BB`;Y,j<s0hrjeJ,FW#^W@Lj>$*<#Jx0y<~45Df\m)=_RNTZCyHe\+XEOmU< @3xb64:U


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.44979418.173.205.84436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC716OUTGET /gae/Nhn_GZkns5Mo8Ks33Q9u_ER3wbiVZcBWHWDWc84JWXCceqhZNenqbl3RT_61AmHxzx9yc57Ke4eRs_VJl-1LY4LU075HDQp8cB2IPw?auto=format&dpr=1&w=750 HTTP/1.1
                                                Host: i.seadn.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC719INHTTP/1.1 200 OK
                                                Content-Type: image/avif
                                                Content-Length: 10756
                                                Connection: close
                                                x-amz-id-2: zTFaVoMA1fm9BWPZi20TUIRvyuQI7oLDpKCg5DhkiWjCS+NQBS5zS/ZDTwp1cG+kt6J9oopK4ro=
                                                x-amz-request-id: AZKN56KBQD2YZNPK
                                                Date: Fri, 27 Sep 2024 04:25:39 GMT
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET, HEAD
                                                Access-Control-Max-Age: 0
                                                Last-Modified: Wed, 21 Sep 2022 16:37:10 GMT
                                                ETag: "8e524074e4a4de800259c5630153f953"
                                                Cache-Control: max-age=31536000
                                                Accept-Ranges: bytes
                                                Server: AmazonS3
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA56-P12
                                                X-Amz-Cf-Id: O512dvUgVC0XoacyrXRTDIEXqclcXugQzbRszt50skoBNG3ESb4_dA==
                                                Age: 4328
                                                2024-09-27 05:37:46 UTC8949INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 00 ea 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 22 69 6c 6f 63 00 00 00 00 44 40 00 01 00 01 00 00 00 00 01 0e 00 01 00 00 00 00 00 00 28 f6 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 0c 61 76 31 43 81 21 00 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 90 00 00 01 90 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 17 69 70 6d 61 00 00 00 00 00 00 00 01
                                                Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm"ilocD@(#iinfinfeav01jiprpKipcocolrnclxav1C!ispepixiipma
                                                2024-09-27 05:37:46 UTC1807INData Raw: 57 a8 53 e9 c1 68 c3 b1 8e a2 f3 30 9d 16 f2 43 de fe c3 bf 42 99 77 9f 6b bb 00 71 cb d4 68 02 fc ef 1f 40 6b 12 37 2f a3 06 bc cb 12 a0 6f 72 bd c4 5b a5 63 2a 41 01 e3 3e b2 33 87 f4 34 77 6f 59 29 a8 49 32 b3 83 f2 dc af c2 bb 48 00 d9 05 d1 91 3c ba dc ff 7a 73 59 0e 3d 3b 75 62 e8 80 1e c5 58 1f 0a de 1d 5b 8d c8 eb bb 6a 70 36 e7 0b 1e 4d 69 5c 6b 92 72 c1 f2 71 6a e8 8b e7 31 f0 2f 0c f9 e7 8b 59 ce 5d 03 e3 72 be c2 99 70 75 ef ee 3f 33 f4 c2 46 d9 b4 7e 3a de 5e b5 47 53 04 aa 32 26 27 ca c9 3f a0 28 08 5f 0d 29 a4 6f 3f 18 13 90 c8 4a a3 91 66 89 4c 04 6a 3a db 36 e0 21 bb fc e7 67 7e aa b2 23 49 b0 80 d9 9d ef a6 8e ff f9 10 49 86 3c 03 87 a3 53 30 44 77 a6 96 6c d4 85 67 e4 ab 94 bf 77 3b 7a a8 52 da 2f 61 a8 18 0e e1 3d c2 60 8b 21 81 de 7f
                                                Data Ascii: WSh0CBwkqh@k7/or[c*A>34woY)I2H<zsY=;ubX[jp6Mi\krqj1/Y]rpu?3F~:^GS2&'?(_)o?JfLj:6!g~#II<S0Dwlgw;zR/a=`!


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.44979618.173.205.84436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC716OUTGET /gae/TyPJi06xkDXOWeK4wYBCIskRcSJpmtVfVcJbuxNXDVsC39IC_Ls5taMlxpZPYMoUtlPH7YkQ4my1nwUGDIB5C01r97TPlYhkolk-TA?auto=format&dpr=1&w=256 HTTP/1.1
                                                Host: i.seadn.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC718INHTTP/1.1 200 OK
                                                Content-Type: image/avif
                                                Content-Length: 3913
                                                Connection: close
                                                x-amz-id-2: OB9wjyCyE4Au0SJJHcBVlpZkXcN1bpCmQS6pwL+xUechRPbciFxHl5BtkCUX0SX51Q/VVSosfzc=
                                                x-amz-request-id: AZKKMNNSEMY0W5JF
                                                Date: Fri, 27 Sep 2024 04:25:39 GMT
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET, HEAD
                                                Access-Control-Max-Age: 0
                                                Last-Modified: Tue, 20 Sep 2022 22:22:14 GMT
                                                ETag: "1d3c0c9941980287a60022b2f0300be0"
                                                Cache-Control: max-age=31536000
                                                Accept-Ranges: bytes
                                                Server: AmazonS3
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 90cfd2dca03ef57cde2166b6abbd53ca.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA56-P12
                                                X-Amz-Cf-Id: Idjl6NpDuQH4YkgBve47b_fbKXgh21YkORpQdnaWK428BM1LhxxflA==
                                                Age: 4328
                                                2024-09-27 05:37:46 UTC3913INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 01 98 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 bc 00 01 00 00 00 00 00 00 00 1b 00 01 00 00 00 00 01 d7 00 01 00 00 00 00 00 00 0d 72 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 d7 69 70 72 70 00 00 00 b1 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 0c 61 76 31 43 81 00 1c 00 00 00 00 14 69 73 70 65 00 00 00 00 00
                                                Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@r8iinfinfeav01infeav01iprpipcocolrnclxav1Cispe


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.44979318.173.205.84436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:45 UTC716OUTGET /gae/vfYB4RarIqixy2-wyfP4lIdK6fsOT8uNrmKxvYCJdjdRwAMj2ZjC2zTSxL-YKky0s-4Pb6eML7ze3Ouj54HrpUlfSWx52xF_ZK2TYw?auto=format&dpr=1&w=750 HTTP/1.1
                                                Host: i.seadn.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC622INHTTP/1.1 200 OK
                                                Content-Type: image/avif
                                                Content-Length: 1402
                                                Connection: close
                                                x-amz-id-2: t/DYGS0kedvkGBYnsQNPf6KbXzgUXS8jC90MSzFW9v7v1pKClCKBuvCinMmJCb8vT6FRtjCsRHU=
                                                x-amz-request-id: 4NPKZVDHQBHN86E7
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Last-Modified: Mon, 19 Sep 2022 18:35:53 GMT
                                                ETag: "e4a83ecf4490c3f68fec735b756f2aa4"
                                                Cache-Control: max-age=31536000
                                                Accept-Ranges: bytes
                                                Server: AmazonS3
                                                X-Cache: Miss from cloudfront
                                                Via: 1.1 24df21f8156a0df29febdf6c3e09e32c.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA56-P12
                                                X-Amz-Cf-Id: 2nWcjk4Q9h7lcOFuIkxXs83I6Mj9BxoFEZLFBABPQOUedoyIAvhXXw==
                                                Vary: Origin
                                                2024-09-27 05:37:46 UTC1402INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 00 ea 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 22 69 6c 6f 63 00 00 00 00 44 40 00 01 00 01 00 00 00 00 01 0e 00 01 00 00 00 00 00 00 04 6c 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 02 00 02 00 06 80 00 00 00 0c 61 76 31 43 81 24 00 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 02 ee 00 00 02 ee 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 17 69 70 6d 61 00 00 00 00 00 00 00 01
                                                Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm"ilocD@l#iinfinfeav01jiprpKipcocolrnclxav1C$ispepixiipma


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.449803162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:46 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:46 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0ntUBsRYY=T1RCdze8SYOHOIEknSHfGkV_ADGIm858yXy7-fB_Rhd0PBMWa4QcPFoLfyV9NdRJrdQ; path=/; expires=Fri, 27 Sep 2024 06:37:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644aa-1cafa6b44e6ce63367b499d6
                                                x-amzn-requestid: 781c936c-6af4-484e-a223-f0611af9a31a
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qqGWbiYcEcsA=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: FqxYiGjyyGlEhm-riA7NzhJt-7QXScVud1NPmNw6WcOXNMYId1v_Ng==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=kebOyycM5UHoZFCwhe0k3ldvS1ezJpyipF76b8R9Zds-1727415466-1.0.1.1-InA3Kjn.rLEzVK9UAOeu_vYCOTaAeBuAJxPaMGm7mNlwPv7Bqrm6dmAsBFr1B1Po4pMmtEumLQsEA5.Dy59ZtQ; path=/; expires=Fri, 27-Sep-24 06:07:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:46 UTC1281INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 71 78 76 25 32 42 33 6c 7a 31 67 57 25 32 46 73 35 32 38 4b 62 35 63 48 71 65 41 30 54 70 4a 31 52 47 42 42 37 71 6b 32 42 52 59 78 6f 4f 4a 6f 76 39 46 25 32 42 62 34 4a 4e 48 44 5a 48 68 5a 32 69 48 73 71 42 55 64 38 4e 74 25 32 42 42 51 77 52 6a 53 6e 4d 69 57 41 78 6d 39 4a 66 51 61 72 64 34 78 77 53 42 6d 42 4a 42 30 31 67 47 48 64 4b 48 76 25 32 46 69 32 25 32 42 49 49 63 6b 31 6d 36 50 4c 32 6c 5a 46 4c 79 4f 49 68 78 34 4c 59 32 56 37 65 78 32 74 42 45 43 6d 54 46 64 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qxv%2B3lz1gW%2Fs528Kb5cHqeA0TpJ1RGBB7qk2BRYxoOJov9F%2Bb4JNHDZHhZ2iHsqBUd8Nt%2BBQwRjSnMiWAxm9JfQard4xwSBmBJB01gGHdKHv%2Fi2%2BIIck1m6PL2lZFLyOIhx4LY2V7ex2tBECmTFd"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.449802162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:46 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:46 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0a67Z7xpA=xL6SxXdV2xQ9x82OsTAYdjuDdVHNASQ1gSoxWFAaklBrfLGcznP0D_-MPrkgPGRJh2U; path=/; expires=Fri, 27 Sep 2024 06:37:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644aa-5b3e0d475815f83c2b47336c
                                                x-amzn-requestid: 7ff9f0e1-0e9d-4258-8e75-a45d5803d01d
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qrFq0CYcEPSw=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: d7syK6rVMGxz1nbixk3fdsw89XYC3DHjvZeW01ixH84fTSslbGhXYA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=ai_BUyLwaQ6WPjdWiPXyRVi56lk6QZktQFCRat.9kN0-1727415466-1.0.1.1-7neYBjUuSaQ.og7I38N2WLttqQ02FFvggaJoY7FkFnzLq16WtTdMxO8bYXnKek7o20F0Souzvvfwrj9RIpOGUQ; path=/; expires=Fri, 27-Sep-24 06:07:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:46 UTC469INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 62 4f 61 46 47 36 63 53 36 4a 49 56 71 6a 65 4d 38 45 61 53 7a 78 6e 6e 72 6b 78 25 32 42 35 4e 31 41 63 52 51 32 55 64 51 46 58 54 74 37 6e 59 56 35 70 6d 25 32 46 33 25 32 46 38 6f 41 75 79 57 30 66 6f 72 78 6e 6a 6a 6b 78 57 77 64 78 42 44 77 44 61 46 31 58 45 33 77 50 75 58 75 35 4c 51 78 76 78 4f 33 67 43 63 42 6e 74 4a 41 36 71 42 6a 67 33 41 48 4d 25 32 42 4f 74 5a 4d 33 75 78 4b 61 30 67 36 49 66 4e 47 34 61 5a 4c 32 46 36 67 6e 41 4f 4f 56 4f 63 46 6d 63 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bOaFG6cS6JIVqjeM8EaSzxnnrkx%2B5N1AcRQ2UdQFXTt7nYV5pm%2F3%2F8oAuyW0forxnjjkxWwdxBDwDaF1XE3wPuXu5LQxvxO3gCcBntJA6qBjg3AHM%2BOtZM3uxKa0g6IfNG4aZL2F6gnAOOVOcFmc"}],"group":"cf-nel",


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.449800162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:46 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:46 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0GpA9w4Lq=XSqfJXOtAN94Wgb-gDYQZQLuXmiGQRdejy2VPiTNrbmVHNZg-NfeBom6kufItgPE524; path=/; expires=Fri, 27 Sep 2024 06:37:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644aa-0fea59ce28e06be829dfa76b
                                                x-amzn-requestid: f0e81677-e228-4d8f-a1ba-a337db1d4d4b
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qqHFYiYcENAw=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 a5bf84280caeb8a606c41eaba71ee8be.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: FAW_oMtILlZU3dJ_JIX59IiXd-RwN4PqzFTIxA7rF43nnWUuXTm_7A==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=AeN7F5FBcDkURjftOkOZX3Ar0amYKpD_rUlX038nfPU-1727415466-1.0.1.1-022O_p_L9HNJ8_MFIsoxkU1gOhSDhwPkad9LXvH61IhgVo8MRFpNLkrrbTGRAdFKIFpayrEIZUY.xWhvePynCA; path=/; expires=Fri, 27-Sep-24 06:07:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:46 UTC471INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 58 74 6c 53 72 37 4b 7a 6d 70 67 37 59 5a 7a 30 45 68 4c 68 6d 6d 43 48 50 7a 45 71 34 6d 55 7a 6c 74 6b 49 30 34 38 79 63 46 45 34 6a 47 56 70 77 46 37 46 38 6b 4f 7a 45 54 38 77 6d 73 33 4a 69 30 41 67 4f 62 46 51 4e 47 61 52 4a 34 44 66 62 49 6b 65 56 45 6c 25 32 46 48 72 71 62 25 32 42 35 48 32 43 45 65 76 59 51 7a 25 32 46 59 25 32 42 69 59 79 6f 56 43 54 31 4a 55 58 6a 42 41 5a 71 43 64 63 35 46 6e 25 32 46 74 49 71 68 42 56 58 6a 63 75 31 70 37 4c 4d 39 6d 67 52 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XtlSr7Kzmpg7YZz0EhLhmmCHPzEq4mUzltkI048ycFE4jGVpwF7F8kOzET8wms3Ji0AgObFQNGaRJ4DfbIkeVEl%2FHrqb%2B5H2CEevYQz%2FY%2BiYyoVCT1JUXjBAZqCdc5Fn%2FtIqhBVXjcu1p7LM9mgR"}],"group":"cf-nel


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.449799162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:46 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:46 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0bXJqAvS_=_STzo5Qdd1hOD3vh7RefHzg-NjANArzQ4xfMx9VH7H8bbit9At9ebPwliDAN_WAqD38; path=/; expires=Fri, 27 Sep 2024 06:37:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644aa-45114b5019375f095af31fc9
                                                x-amzn-requestid: 379bd3b0-0f0e-479e-93d3-0296cd348cf0
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qrFk_CYcEicw=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 4d3480855260c7e16c3a1df3eafacee6.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: Y0INGNOWD7u10QmjRF9rX2UszkWmjGXoqGLfS_XyG4HWBrQa7to6Ow==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=tM3oqC_wml4VwMLXTzfjSJrt_icXW7MXnHstz4cvHSM-1727415466-1.0.1.1-XMmYYn1dp4sI38Lxkq4cFv6gU1hFYzRhnvJ9rkN.UuWn4if2gH1q6_XZ57Bgw7TO5ZInGkP3s.S.zP7RhVhZ.Q; path=/; expires=Fri, 27-Sep-24 06:07:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:46 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 55 58 75 6b 76 41 63 4e 78 75 66 4a 25 32 46 48 5a 59 46 61 71 32 69 62 69 44 79 6c 49 64 70 32 4f 79 25 32 46 69 41 6d 77 57 4c 65 38 25 32 46 67 76 73 76 4c 67 64 51 6d 30 45 25 32 46 37 53 52 32 34 43 4b 78 48 69 4b 72 52 51 65 7a 6f 74 30 6b 4c 25 32 46 70 32 66 45 50 43 54 50 4a 6f 75 4b 66 35 51 62 32 71 43 6d 6d 7a 67 30 58 75 54 70 43 4b 53 7a 64 43 4a 37 32 50 77 6a 4e 4f 67 79 4d 79 30 39 55 25 32 46 73 31 57 79 64 58 4c 45 78 36 6d 65 70 41 59 62 79 69 6a 49 78 65 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UXukvAcNxufJ%2FHZYFaq2ibiDylIdp2Oy%2FiAmwWLe8%2FgvsvLgdQm0E%2F7SR24CKxHiKrRQezot0kL%2Fp2fEPCTPJouKf5Qb2qCmmzg0XuTpCKSzdCJ72PwjNOgyMy09U%2Fs1WydXLEx6mepAYbyijIxe"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.449801162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:46 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:46 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0YmUR9QRn=ZxD6LhH6QOSDVVxKOVIuycyxn5mqtmm9sY4yFcAvl3XunMt08YCxe-xkgkQeCoK0Dww; path=/; expires=Fri, 27 Sep 2024 06:37:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644aa-600d16fa25db9d3e435dce6b
                                                x-amzn-requestid: eeb864bb-1c5c-4805-a5fc-3da8067bc016
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qrGQEiYcEkYQ=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: NONGnHjD0NKDOzyWkLQkIotbcqPfJeztUlpuQMS6MioOXJIkdO2LKA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=sNQ4qKLnxJwnNjM63n7IEDcTeQI1aDg4nVMiHvvWMxk-1727415466-1.0.1.1-40sKqxQtUSInrTj7WlHJLUy4z.YxjYMHEjEAxcQmB.QUgYerUGsGiBx8ViAisCAQm5XrGCAd408S6QWpxVmDyQ; path=/; expires=Fri, 27-Sep-24 06:07:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:46 UTC475INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 39 4d 50 25 32 46 6c 65 6e 4c 6a 45 75 4d 61 76 47 32 6a 57 70 6c 6d 42 79 58 39 57 63 51 75 48 5a 43 72 49 4a 56 49 77 30 32 34 64 69 55 6b 6a 25 32 42 78 42 31 38 46 6f 6d 6e 6e 56 44 42 5a 44 53 77 5a 51 77 39 37 7a 31 6e 7a 25 32 42 34 45 55 41 67 72 55 31 76 25 32 46 4e 6a 4e 75 36 6a 74 75 77 74 25 32 46 57 53 30 75 56 61 42 6e 51 49 41 54 4a 6f 78 4b 55 67 65 56 77 70 63 33 38 73 4d 42 30 79 35 31 63 32 50 54 5a 6e 65 32 25 32 46 69 69 54 48 55 61 25 32 42 64 6d 69 5a 73 30 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9MP%2FlenLjEuMavG2jWplmByX9WcQuHZCrIJVIw024diUkj%2BxB18FomnnVDBZDSwZQw97z1nz%2B4EUAgrU1v%2FNjNu6jtuwt%2FWS0uVaBnQIATJoxKUgeVwpc38sMB0y51c2PTZne2%2FiiTHUa%2BdmiZs0"}],"group":"cf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.449804162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:46 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:46 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:46 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-02uw8hMp-=kArqjJaiSM9nTmhqoNN5MWieRce8WKmdQEvGzvYW4c5O_sXIxqExGR9PNEjtFv723vc; path=/; expires=Fri, 27 Sep 2024 06:37:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644aa-3a294df04f0f442502e0959f
                                                x-amzn-requestid: cd96d8f9-8fb6-4e35-b372-94bfa1d98c08
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-qtGTFCYcEWhg=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 c3fb7b0c0d3cbd002fed2c3d958d111e.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: v0o9zuKw4aqlGNVzHTcTiU4wzTmTIXwYnwND2zwD5PpT2wbmYY4_Xg==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=QmiVQZUixsDdM22jzHYDU25ySW6jw8JsPdJ3AuvaENI-1727415466-1.0.1.1-5U0d.Re5Lmx1nx5SFU1dDNPwxZF3MmZld2AsROlAApF0gZFRz9gqWzcEE4lhUVRX3A_6f8OB_qtzQUZ05GqSJQ; path=/; expires=Fri, 27-Sep-24 06:07:46 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:46 UTC475INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 32 77 6c 34 5a 65 47 59 6e 55 48 32 32 58 41 4d 6e 39 38 74 64 71 7a 53 6c 64 79 4a 69 35 68 56 6a 7a 6a 4a 65 32 75 42 32 53 71 39 53 6b 25 32 46 45 55 25 32 46 4a 6a 73 74 6c 54 57 44 63 42 62 72 4f 30 51 75 37 7a 77 6f 4f 41 69 53 4d 6d 6d 42 44 48 55 6e 61 54 78 39 67 47 34 4c 6e 4b 35 77 4a 6f 35 4c 25 32 46 78 6b 4e 46 6c 51 45 4c 43 30 75 77 53 61 63 71 77 69 78 6e 45 61 62 69 45 73 70 25 32 42 36 63 4d 50 74 6c 4e 43 73 25 32 46 25 32 42 37 59 62 49 74 25 32 42 37 50 6d 63 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2wl4ZeGYnUH22XAMn98tdqzSldyJi5hVjzjJe2uB2Sq9Sk%2FEU%2FJjstlTWDcBbrO0Qu7zwoOAiSMmmBDHUnaTx9gG4LnK5wJo5L%2FxkNFlQELC0uwSacqwixnEabiEsp%2B6cMPtlNCs%2F%2B7YbIt%2B7Pmc"}],"group":"cf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.44980544.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.44980744.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.449812162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0XmAx6wbS=3j8WKgFj1a-SMqz0eoKLZ9sICsR-1tfZhVgeUOLGXKHY_-fT4aWiwXP4Se0G0D3UWAg; path=/; expires=Fri, 27 Sep 2024 06:37:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644ab-7cd3573712cecf9030f5682d
                                                x-amzn-requestid: 5f23e1a9-aee9-4e04-9493-fe9539a491a8
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-q1E8HiYcEQtg=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: KcJEGJtn5b1-O4XHJc4RCJZrtwiXYjY0i8x6d6W9iKG-K2RrL4eMPA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=9B5iRMq6VZH2txsopPGfCNG_wPZXgJH9sApUoJZJeXI-1727415467-1.0.1.1-Uce.JNhJBEb1wTerdvYAVLupBljjTvuVd2IxBOCQfkf9JOsk.b.4VahPuadmHuUhZbJIrPaB4sS_RlhFUZcSEA; path=/; expires=Fri, 27-Sep-24 06:07:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:47 UTC469INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 72 46 55 71 7a 72 31 33 78 6b 58 56 4c 37 54 42 65 68 64 65 35 63 58 33 72 54 64 4e 76 44 6b 64 34 4c 49 68 33 6b 6c 33 79 4d 58 71 79 31 39 38 31 43 59 75 4f 4a 61 4c 34 67 53 78 76 4d 4d 66 32 55 30 75 72 7a 6b 35 30 33 4e 6f 59 77 7a 49 77 78 33 72 37 25 32 46 73 4a 56 32 37 58 35 50 4e 70 66 73 34 65 38 48 53 4b 4e 7a 68 52 75 70 63 47 61 6c 70 41 57 25 32 42 77 74 75 38 5a 25 32 42 37 36 4c 55 4d 48 6f 4d 79 42 49 42 4b 7a 55 71 63 4c 4b 44 70 6c 54 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BrFUqzr13xkXVL7TBehde5cX3rTdNvDkd4LIh3kl3yMXqy1981CYuOJaL4gSxvMMf2U0urzk503NoYwzIwx3r7%2FsJV27X5PNpfs4e8HSKNzhRupcGalpAW%2Bwtu8Z%2B76LUMHoMyBIBKzUqcLKDplT"}],"group":"cf-nel",


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.449806162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0y-tA_fiE=bRRxjQ2xcmtgORwRJoBrrO1BBNF7jUDT1NyfxzwMPeoPUN0y6TdfmF-WibnZtvoTREs; path=/; expires=Fri, 27 Sep 2024 06:37:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644ab-144fe81329db1e876f6f742f
                                                x-amzn-requestid: 808c3f38-f6f7-4b46-b428-a027c4fc8c29
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-q1G3xCYcEZRA=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 23a7db9b99ad0ff99aeef1ab5f27e734.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: PrPBaO2eLcOki1iupB7Qb0rOC4-8dfoaF9ZBTexYXRDf9rTb44uUIA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=hoh2..KVLQKtshDkOBRyICuwx10EvDpwduPFY1CIRnM-1727415467-1.0.1.1-IsVh6ajoXHKShcMODa6a1PkLC947h0rEE9cG5A0Wx1AnGMSRjLKKw.v8wJLSUfDfjRtFsZplNr3Be4sZTlKFnw; path=/; expires=Fri, 27-Sep-24 06:07:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:47 UTC471INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 6c 39 34 34 25 32 42 6d 7a 69 6f 66 38 53 49 44 64 6d 78 4b 4b 63 62 49 45 69 70 43 6f 35 61 44 50 6c 65 41 33 73 6a 4c 63 74 70 65 78 65 59 45 72 7a 78 4a 39 4a 55 57 51 32 58 61 37 70 52 74 64 55 37 35 4f 57 55 7a 36 46 59 51 49 52 4d 4f 42 6d 69 57 6d 6c 62 79 6e 41 4c 68 42 25 32 46 78 47 33 7a 5a 4d 54 35 25 32 42 48 57 72 25 32 42 46 6f 46 4f 66 41 65 45 6b 55 31 50 6e 72 69 39 6e 25 32 46 71 56 62 79 36 32 73 66 4d 55 33 4d 75 39 32 52 36 6a 71 53 6b 46 64 58 4b 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l944%2Bmziof8SIDdmxKKcbIEipCo5aDPleA3sjLctpexeYErzxJ9JUWQ2Xa7pRtdU75OWUz6FYQIRMOBmiWmlbynALhB%2FxG3zZMT5%2BHWr%2BFoFOfAeEkU1Pnri9n%2FqVby62sfMU3Mu92R6jqSkFdXK"}],"group":"cf-nel


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.449810162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0HyuWsxhv=nP_tlJ2Kb1w4LJdwMOZZQUQFFa9kc_1INL-wSOiRcCH4c9cFqZ7EG3N26bJngFmGW7Q; path=/; expires=Fri, 27 Sep 2024 06:37:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644ab-088e84f43664e8220f59824b
                                                x-amzn-requestid: 82082f7a-7389-49a9-94a8-ffbb6adc3d08
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-q1G2tCYcEFLQ=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 ed4584f7c263c11cf4adf75ba3a25764.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: 1HMCexj2K_wd0b7fwhv5oy_Tun-M9CEBwqJtb5F0RM7rc7tKtV4AAg==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=MK0iW1vthtCurm31gY.EfdVEmBlM13cQWTIcBqvozq8-1727415467-1.0.1.1-2gOyJcWlD7lbKnPT9w4kMcEGdBWKKUcnZ8ZiDkEys_ZiP6jjWnSM7dUvLqFedsrdzzVQoBNQQPAPKRd_rWfZDg; path=/; expires=Fri, 27-Sep-24 06:07:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:47 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 65 79 71 25 32 46 32 70 61 79 65 79 38 5a 42 4e 25 32 42 46 49 75 43 30 34 67 39 63 6c 58 73 31 54 4b 63 46 35 43 61 50 64 72 4e 42 25 32 42 64 66 53 6b 53 79 66 58 39 61 46 32 43 65 63 6f 4b 4a 68 4d 68 63 43 50 33 4b 53 76 6d 55 54 70 4b 32 39 6c 35 4d 66 33 71 6e 46 53 5a 57 4b 33 51 32 6d 48 4e 69 32 30 4f 4d 79 35 6e 67 25 32 46 25 32 42 58 50 45 54 77 25 32 42 32 48 54 49 37 5a 6f 42 78 57 6c 64 67 4e 67 59 5a 51 6b 64 68 65 56 4e 6d 37 47 68 66 68 70 51 6e 44 70 68 31 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eyq%2F2payey8ZBN%2BFIuC04g9clXs1TKcF5CaPdrNB%2BdfSkSyfX9aF2CecoKJhMhcCP3KSvmUTpK29l5Mf3qnFSZWK3Q2mHNi20OMy5ng%2F%2BXPETw%2B2HTI7ZoBxWldgNgYZQkdheVNm7GhfhpQnDph1"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.449809162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC558OUTOPTIONS /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC1129INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Connection: close
                                                Set-Cookie: __cfseq-0bS-FqGwW=ZCCvMMMYAJJM-h-9i4fTkHC3Zr27qNxlIgrde6nvz7KLdLdVZUZctl623yS03KSjbLQ; path=/; expires=Fri, 27 Sep 2024 06:37:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-trace-id: Root=1-66f644ab-41db49ac004693480bcd3f94
                                                x-amzn-requestid: b864988f-1cbb-4090-9655-1fb967d93d2f
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
                                                x-amz-apigw-id: ev-q1FLGCYcEYQA=
                                                access-control-allow-methods: POST,OPTIONS
                                                x-cache: Miss from cloudfront
                                                via: 1.1 fa46ec88710e6374e08eeaa473342090.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: wwVUaOK8ajnaKt4JhPuHaPaAVEVrjDrkoZYbJNGOU32AY8aq29uKmQ==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=WV9fQvKrrcevp1GXS2tfwjdqEvX2Hh_2rCnJNdCDYyk-1727415467-1.0.1.1-NJVetW4Ac2g4x6BsQ34V..T_tHK7qY.G8qbcl302KrHwwv_DvCeY.04p2mcXQCWh22L9qd7O6jz8XKOgxX4rgg; path=/; expires=Fri, 27-Sep-24 06:07:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:47 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 49 66 64 61 51 25 32 46 63 51 33 38 33 71 30 51 6e 32 66 6a 79 25 32 42 50 72 4d 65 31 45 47 6c 51 6e 36 74 47 58 69 6c 59 25 32 46 51 69 49 54 51 43 79 54 51 64 6c 64 42 39 64 6b 4e 30 35 6a 36 6d 78 73 72 7a 69 54 35 6b 41 30 6b 65 6e 32 53 52 74 4d 43 4d 5a 76 67 79 46 4d 74 4c 66 7a 38 4c 31 73 34 32 33 59 76 37 78 4c 79 35 45 35 47 6d 4c 4a 6e 7a 72 77 70 47 6c 45 48 25 32 46 25 32 42 64 25 32 46 63 45 56 4d 47 49 6c 31 46 75 32 55 6b 62 4a 65 70 38 36 51 51 34 61 6b 39 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IfdaQ%2FcQ383q0Qn2fjy%2BPrMe1EGlQn6tGXilY%2FQiITQCyTQdldB9dkN05j6mxsrziT5kA0ken2SRtMCMZvgyFMtLfz8L1s423Yv7xLy5E5GmLJnzrwpGlEH%2F%2Bd%2FcEVMGIl1Fu2UkbJep86QQ4ak9"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.44980844.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.449811162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:47 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:47 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 32 22 2c 22 63 68 61 69 6e 22 3a 22 4f 50 54 49 4d 49 53 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x4200000000000000000000000000000000000042","chain":"OPTIMISM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:47 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:47 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 558
                                                Connection: close
                                                Set-Cookie: __cfseq-0WOmY25Wp=D0tistjsvZsbrDIsUhsmbr5Cb_1Gl7nB5PUnsywdTLFf2XarKuTTVSRMSn-aZvExJIA; path=/; expires=Fri, 27 Sep 2024 06:37:47 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:47 GMT
                                                x-amzn-requestid: a693e013-cedc-485b-b009-058d3eca1a24
                                                x-amzn-remapped-x-amzn-requestid: 0c72b9a4-5ff8-46d9-a1bc-6ed9a9431557
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 558
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 d453e19b87062772a7fa08b63942c2aa.cloudfront.net (CloudFront), 1.1 e2d34a357aab1d6cff5cce981d09ebba.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-q1GJ0CYcEE1Q=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ab-550156683f207b3f3bb1507d
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: sMELiRQeFaK25hTIRqXP1uTmeC5tn6f3T62uWegOhiFq8xJ12Jji_Q==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:47 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 65 7a 65 64 75 67 54 38 34 43 6b 42 75 79 55 41 49 67 6c 44 74 39 55 59 77 65 33 30 49 69 58 65 74 54 79 73 6c 69 75 70 67 75 59 2d 31 37 32 37 34 31 35 34 36 37 2d 31 2e 30 2e 31 2e 31 2d 6b 61 6f 46 30 63 66 31 44 63 31 50 49 6c 75 74 6f 69 67 69 66 44 4b 63 54 42 54 30 58 39 4e 4d 4c 6a 39 39 6e 47 44 66 37 50 30 50 45 4e 5f 6c 7a 39 6c 6c 78 6d 69 53 38 75 46 58 79 72 63 59 51 43 6f 79 66 47 71 69 6a 59 48 41 4f 65 33 79 35 71 52 74 78 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=ezedugT84CkBuyUAIglDt9UYwe30IiXetTysliupguY-1727415467-1.0.1.1-kaoF0cf1Dc1PIlutoigifDKcTBT0X9NMLj99nGDf7P0PEN_lz9llxmiS8uFXyrcYQCoyfGqijYHAOe3y5qRtxQ; path=/; expires=Fri, 27-Sep-24 06:07:47 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:47 UTC558INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 54 31 42 55 53 55 31 4a 55 30 31 66 4d 48 67 30 4d 6a 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 51 79 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 32 22 2c 22 63 68 61 69 6e 22 3a 22 4f 50 54 49 4d 49 53 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 54 31 42 55 53 55 31 4a 55 30 31 66 4d 48 67 30 4d 6a 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41 77 4d 44 41
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46T1BUSU1JU01fMHg0MjAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDAwMDQy","address":"0x4200000000000000000000000000000000000042","chain":"OPTIMISM","market":{"id":"VG9rZW5NYXJrZXQ6T1BUSU1JU01fMHg0MjAwMDAwMDAwMDAwMDAwMDAwMDAwMDA


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.44981344.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.449814185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC645OUTGET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC899INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 25864
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: text/plain; charset=utf-8
                                                ETag: "1a064496355f9d78dec9694368c5b78d319afd2c26f51e95fbcaa479c5e17da4"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 5554:45AF6:26C060:2A5DA5:66F644AB
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740027-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.693225,VS0,VE8
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 7489203ffab4bf5584976b3efa1dc453d0f805dc
                                                Expires: Fri, 27 Sep 2024 05:42:48 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 63 6f 6d 70 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 63 6f 6d 70 6f 75 6e 64 22 2c 0a 20 20 20 20 22 64 65 66 69 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 31 2d 30 35 2d 32 37 54 32 30 3a 33 37 3a 30 30 2e 30 30 30 2b 30 30 3a 30 30 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a
                                                Data Ascii: { "name": "Compound", "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg", "keywords": [ "compound", "defi" ], "timestamp": "2021-05-27T20:37:00.000+00:00", "tokens": [ {
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 39 64 32 34 41 36 62 34 43 63 42 31 42 36 66 41 41 32 36 32 35 66 45 35 36 32 62 44 44 39 61 32 33 32 36 30 33 35 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 61 69 20 53 74 61 62 6c 65 63 6f 69 6e 20 76 31 2e 30 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 53 41 49 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69
                                                Data Ascii: }, { "chainId": 1, "address": "0x89d24A6b4CcB1B6fAA2625fE562bDD9a23260359", "name": "Sai Stablecoin v1.0", "symbol": "SAI", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-li
                                                2024-09-27 05:37:48 UTC1378INData Raw: 41 36 30 32 32 44 66 64 36 64 37 35 39 32 31 44 39 30 45 34 45 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 42 61 73 69 63 20 41 74 74 65 6e 74 69 6f 6e 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 42 41 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 63 74 6f 6b 65 6e 5f 62 61 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22
                                                Data Ascii: A6022Dfd6d75921D90E4E", "name": "Compound Basic Attention Token", "symbol": "cBAT", "decimals": 8, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg" }, { "chainId"
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 32 36 30 46 41 43 35 45 35 35 34 32 61 37 37 33 41 61 34 34 66 42 43 66 65 44 66 37 43 31 39 33 62 63 32 43 35 39 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 57 72 61 70 70 65 64 20 42 54 43 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 57 42 54 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 31 39 38 35 33 36 35 65 39 66 37 38 33 35 39 61 39 42 36 41 44 37 36 30 65 33 32 34 31 32 66 34 61 34 34 35 45 38 36 32 22 2c 0a 20 20 20 20 20
                                                Data Ascii: "chainId": 1, "address": "0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599", "name": "Wrapped BTC", "symbol": "WBTC", "decimals": 8 }, { "chainId": 1, "address": "0x1985365e9f78359a9B6AD760e32412f4a445E862",
                                                2024-09-27 05:37:48 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4b 79 62 65 72 20 4e 65 74 77 6f 72 6b 20 43 72 79 73 74 61 6c 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4b 4e 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 31 34 39 31 30 37 37 31 41 46 39 43 61 36 35 36 61 66 38 34 30 64 66 66 38 33 45 38 32 36 34 45 63 46 39 38 36 43 41 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 68 61 69 6e 4c 69 6e 6b 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4c 49 4e 4b 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22
                                                Data Ascii: ", "name": "Kyber Network Crystal", "symbol": "KNC", "decimals": 18 }, { "chainId": 1, "address": "0x514910771AF9Ca656af840dff83E8264EcF986CA", "name": "ChainLink Token", "symbol": "LINK", "decimals"
                                                2024-09-27 05:37:48 UTC1378INData Raw: 66 32 34 66 61 45 30 41 46 33 36 33 63 32 34 61 43 36 32 30 61 32 66 36 37 44 41 64 38 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 54 72 75 65 55 53 44 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 54 55 53 44 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 63 30 65 32 44 37 64 39 32 37 39 38 34 36 42 38 30 45 61 63 64 45 61 35 37 32 32 30 41 42 32 33 33 33 42 43 30 34 39 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 30 78 20 50 72 6f 74 6f 63 6f 6c 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f
                                                Data Ascii: f24faE0AF363c24aC620a2f67DAd86", "name": "Compound TrueUSD", "symbol": "cTUSD", "decimals": 8 }, { "chainId": 3, "address": "0xc0e2D7d9279846B80EacdEa57220AB2333BC049d", "name": "0x Protocol Token", "symbo
                                                2024-09-27 05:37:48 UTC1378INData Raw: 22 73 79 6d 62 6f 6c 22 3a 20 22 55 53 44 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 54 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 66 37 36 44 34 61 34 34 31 45 34 62 61 38 36 41 39 32 33 63 65 33 32 42 38 39 41 46 46 38 39 64 42 63 63 41 41 30 37 35 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d
                                                Data Ascii: "symbol": "USDT", "decimals": 6, "logoURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg" }, { "chainId": 3, "address": "0xf76D4a441E4ba86A923ce32B89AFF89dBccAA075", "nam
                                                2024-09-27 05:37:48 UTC1378INData Raw: 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 42 41 54 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 35 39 65 39 64 38 61 34 65 64 61 64 66 45 44 62 35 41 32 66 46 33 31 31 32 34 33 61 66 38 30 46 38 35 41 39 31 62 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 45 74 68 65 72 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 45 54 48 22 2c 0a 20 20 20
                                                Data Ascii: goURI": "https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg" }, { "chainId": 3, "address": "0x859e9d8a4edadfEDb5A2fF311243af80F85A91b8", "name": "Compound Ether", "symbol": "cETH",
                                                2024-09-27 05:37:48 UTC1378INData Raw: 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 43 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 33 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 38 36 32 30 36 35 44 35 37 37 34 39 66 31 35 37 36 46 34 38 65 46 34 33 39 33 65 62 38 31 63 34 35 66 43 32 64 38 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 41 75 67 75 72 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 52 45 50 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 63 6f 6d
                                                Data Ascii: ter/assets/asset_USDC.svg" }, { "chainId": 3, "address": "0x2862065D57749f1576F48eF4393eb81c45fC2d88", "name": "Compound Augur", "symbol": "cREP", "decimals": 8, "logoURI": "https://raw.githubusercontent.com/com
                                                2024-09-27 05:37:48 UTC1378INData Raw: 74 2e 63 6f 6d 2f 63 6f 6d 70 6f 75 6e 64 2d 66 69 6e 61 6e 63 65 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 5a 52 58 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 42 32 38 31 41 36 44 64 41 30 42 32 37 31 65 39 31 61 65 33 35 44 45 36 35 35 41 64 33 30 31 43 39 37 36 65 64 62 31 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 6d 70 6f 75 6e 64 20 55 53 44 20 43 6f 69 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 55 53 44 43 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22
                                                Data Ascii: t.com/compound-finance/token-list/master/assets/asset_ZRX.svg" }, { "chainId": 4, "address": "0x5B281A6DdA0B271e91ae35DE655Ad301C976edb1", "name": "Compound USD Coin", "symbol": "cUSDC", "decimals": 8, "logoURI"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.449816185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC640OUTGET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC900INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 27793
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: text/plain; charset=utf-8
                                                ETag: "d165bf8fb2be4811caa68e9d2fcb5764d9be1bff003c8053e133d553de118681"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 60E6:12ECE2:24A15A:283E83:66F644AC
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740072-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.693039,VS0,VE8
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 6bfe6994bfa5c7253c3f3b63c43fd9633055d621
                                                Expires: Fri, 27 Sep 2024 05:42:48 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 65 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 73 65 74 2d 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 65 74 22 2c 0a 20 20 20 20 22 74 6f 6b 65 6e 73 65 74 73 22 2c 0a 20 20 20 20 22 64 65 66 69 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 30 2d 31 30 2d 31 39 54 31 32 3a 33 32 3a 31 37 2e 30 30 30 2b 30 30 3a 30 30 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20
                                                Data Ascii: { "name": "Set", "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg", "keywords": [ "set", "tokensets", "defi" ], "timestamp": "2020-10-19T12:32:17.000+00:00", "tokens": [ {
                                                2024-09-27 05:37:48 UTC1378INData Raw: 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 65 74 68 5f 75 73 64 5f 6c 70 5f 79 69 65 6c 64 5f 73 65 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 66 34 34 61 64 38 39 62 63 62 31 32 66 62 65 38 39 31 30 64 65 66 39 66 39 35 32 39 63 65 39 31 38 38 35 61 64 39 39 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 65 46 69 20 43 6f 76 65 72 20 61 6e 64 20 52 69 73 6b 20 49 6e 64 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 44 43 56 52 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38
                                                Data Ascii: Protocol/uniswap-tokenlist/main/assets/tokens/eth_usd_lp_yield_set.svg" }, { "chainId": 1, "address": "0xf44ad89bcb12fbe8910def9f9529ce91885ad99d", "name": "DeFi Cover and Risk Index", "symbol": "DCVR", "decimals": 18
                                                2024-09-27 05:37:48 UTC1378INData Raw: 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4d 45 52 47 45 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 4d 45 52 47 45 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 62 39 64 66 63 33 61 62 62 31 35 39 31 36 32 39 39 65 45 34 66 35 31 37 32 34 30 36 33 44 63 42 30 41 31 37 34 31
                                                Data Ascii: ex", "symbol": "MERGE", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/MERGE.png" }, { "chainId": 1, "address": "0xb9dfc3abb15916299eE4f51724063DcB0A1741
                                                2024-09-27 05:37:48 UTC1378INData Raw: 61 64 64 72 65 73 73 22 3a 20 22 30 78 45 61 62 35 33 44 32 44 63 31 38 31 64 35 63 32 44 33 31 36 61 33 33 37 30 34 37 31 61 30 32 38 43 36 32 31 45 64 45 37 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 68 65 20 42 45 53 54 20 50 6f 72 74 66 6f 6c 69 6f 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 45 53 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 65 73 74 2e 70 6e 67 22 0a 20 20 20 20 7d 2c
                                                Data Ascii: address": "0xEab53D2Dc181d5c2D316a3370471a028C621EdE7", "name": "The BEST Portfolio", "symbol": "BEST", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/best.png" },
                                                2024-09-27 05:37:48 UTC1378INData Raw: 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 61 70 65 73 7a 6e 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 39 66 36 39 34 62 32 30 37 42 30 32 31 35 61 37 43 33 33 31 32 63 30 30 35 45 45 33 36 64 45 34 32 43 46 30 39 41 33 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 72 6b 65 6e 73 74 6f 6e 65 20 44 65 46 69 20 49 6e 64 65 78 20 46 75 6e 64 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 44 49 46 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62
                                                Data Ascii: t/main/assets/tokens/apeszn.svg" }, { "chainId": 1, "address": "0xA9f694b207B0215a7C3312c005EE36dE42CF09A3", "name": "Arkenstone DeFi Index Fund", "symbol": "ADIF", "decimals": 18, "logoURI": "https://raw.github
                                                2024-09-27 05:37:48 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 65 74 68 5f 6d 71 74 62 65 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 36 31 38 46 33 30 37 39 36 32 38 34 43 33 62 30 62 65 33 37 34 35 64 44 36 33 31 37 64 34 66 33 64 43 66 39 31 38 44 63 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4d 6f 6f
                                                Data Ascii: ", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_mqtbe.png" }, { "chainId": 1, "address": "0x618F30796284C3b0be3745dD6317d4f3dCf918Dc", "name": "Moo
                                                2024-09-27 05:37:48 UTC1378INData Raw: 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 45 35 63 32 39 62 41 66 62 37 32 30 62 32 32 66 45 33 31 31 30 63 33 30 36 36 41 33 63 63 35 35 66 34 64 41 38 44 44 42 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 45 44 20 49 6e 64 65 78 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 45 44 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 65 64 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20
                                                Data Ascii: , "address": "0xE5c29bAfb720b22fE3110c3066A3cc55f4dA8DDB", "name": "BED Index", "symbol": "BED", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/bed.png" },
                                                2024-09-27 05:37:48 UTC1378INData Raw: 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 38 32 62 34 35 34 65 39 31 35 32 64 31 63 33 35 63 37 37 66 39 64 37 39 33 39 39 64 37 64 62 66 30 37 65 31 62 31 64 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 54 43 20 32 78 20 4d 61 78 20 41 44 4c 2d 67 75 69 64 65 64 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 54 43 32 58 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f
                                                Data Ascii: als": 18 }, { "chainId": 1, "address": "0x882b454e9152d1c35c77f9d79399d7dbf07e1b1d", "name": "BTC 2x Max ADL-guided", "symbol": "BTC2X", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 35 32 41 33 38 31 45 30 38 41 32 34 31 30 66 41 61 35 39 34 41 66 33 39 32 38 38 43 36 30 61 44 39 30 35 31 63 30 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 63 6f 6d 6d 6f 6e 63 6f 72 65 2d 56 31 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 43 43 56 31 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65
                                                Data Ascii: { "chainId": 1, "address": "0x3e52A381E08A2410fAa594Af39288C60aD9051c0", "name": "commoncore-V1", "symbol": "CCV1", "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/asse
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 53 65 74 50 72 6f 74 6f 63 6f 6c 2f 75 6e 69 73 77 61 70 2d 74 6f 6b 65 6e 6c 69 73 74 2f 6d 61 69 6e 2f 61 73 73 65 74 73 2f 74 6f 6b 65 6e 73 2f 62 61 73 65 64 2d 74 72 61 64 65 2d 66 75 6e 64 2d 69 63 6f 6e 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 37 41 37 31 32 35 38 33 31 32 63 32 63 31 39 66 34 32 32 33 31 38 64 64 65 66 36 38 61 37 65 30 32 63 31 63 33 43 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65
                                                Data Ascii: "decimals": 18, "logoURI": "https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-trade-fund-icon.png" }, { "chainId": 1, "address": "0x97A71258312c2c19f422318ddef68a7e02c1c3C9", "name


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.449821185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC638OUTGET /plasmadlt/plasma-finance-token-list/master/bnb.json HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC900INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 50025
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: text/plain; charset=utf-8
                                                ETag: "69c5cad62cdcdd3ffbee4ad2f7f58972b9f8b59cf1b9c43e5302f56772300d2c"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 344C:D3DAD:29413F:2CB655:66F644AC
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-nyc-kteb1890095-NYC
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.694810,VS0,VE62
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 6fba8ac856931b42bbec3f419791b08e8c853035
                                                Expires: Fri, 27 Sep 2024 05:42:48 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 42 4e 42 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 31 2c 0a 20 20 20 20 22 6d 69 6e 6f 72 22 3a 20 30 2c 0a 20 20 20 20 22 70 61 74 63 68 22 3a 20 30 0a 20 20 7d 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 62 62 34 43 64 42 39 43 42 64 33 36 42 30 31 62 44 31 63 42 61 45 42 46 32 44 65 30 38 64 39 31 37 33 62 63 30 39 35 63 2e 70 6e 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 22 62 6e 62 22 2c 20 22 62 69 6e
                                                Data Ascii: { "name": "BNB Token List", "version": { "major": 1, "minor": 0, "patch": 0 }, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c.png", "keywords": ["bnb", "bin
                                                2024-09-27 05:37:48 UTC1378INData Raw: 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 64 61 63 31 37 66 39 35 38 64 32 65 65 35 32 33 61 32 32 30 36 32 30 36 39 39 34 35 39 37 63 31 33 64 38 33 31 65 63 37 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 61 69 20 53 74 61 62 6c 65 63 6f 69 6e 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 31 41 46 33 46 33 32 39 65 38 42 45 31 35 34 30 37 34 44 38 37 36 39 44 31 46 46 61 34 65 45 30 35
                                                Data Ascii: "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xdac17f958d2ee523a2206206994597c13d831ec7.png" }, { "name": "Dai Stablecoin", "address": "0x1AF3F329e8BE154074D8769D1FFa4eE05
                                                2024-09-27 05:37:48 UTC1378INData Raw: 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 46 72 61 78 20 46 69 6e 61 6e 63 65 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 30 43 39 37 46 37 31 45 31 38 37 32 33 62 30 43 66 30 64 66 61 33 30 65 65 31 37 36 41 62 36 35 33 45 38 39 46 34 30 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 46 52 41 58 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74
                                                Data Ascii: png" }, { "name": "Frax Finance", "address": "0x90C97F71E18723b0Cf0dfa30ee176Ab653E89F40", "symbol": "FRAX", "decimals": 18, "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/mast
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 30 62 63 35 32 39 63 30 30 63 36 34 30 31 61 65 66 36 64 32 32 30 62 65 38 63 36 65 61 31 36 36 37 66 36 61 64 39 33 65 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 57 72 61 70 70 65 64 20 42 4e 42 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 62 62 34 43 64 42 39 43 42 64 33 36 42 30 31 62 44 31 63 42 61 45 42 46 32 44 65 30 38 64 39 31 37 33 62 63 30 39 35 63 22
                                                Data Ascii: "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x0bc529c00c6401aef6d220be8c6ea1667f6ad93e.png" }, { "name": "Wrapped BNB", "address": "0xbb4CdB9CBd36B01bD1cBaEBF2De08d9173bc095c"
                                                2024-09-27 05:37:48 UTC1378INData Raw: 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 65 65 66 79 2e 46 69 6e 61 6e 63 65 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 43 61 33 46 35 30 38 42 38 65 34 44 64 33 38 32 65 45 38 37 38 41 33 31 34 37 38 39 33 37 33 44 38 30 41 35 31 39 30 41 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 49 46 49 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74
                                                Data Ascii: ng" }, { "name": "Beefy.Finance", "address": "0xCa3F508B8e4Dd382eE878A314789373D80A5190A", "symbol": "BIFI", "decimals": 18, "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/mast
                                                2024-09-27 05:37:48 UTC1378INData Raw: 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 39 36 31 43 38 63 30 42 31 61 61 44 30 63 30 62 31 30 61 35 31 46 65 46 36 61 38 36 37 45 33 30 39 31 42 43 65 66 31 37 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 70 6f 72 65 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 33 41 33 64 39 36 32 39 35 35 41 33 38 36 32 43 38 30 39 33 44 31 32 37 33 33 34 34 37 31 39 66 30 33 63 41 31 37
                                                Data Ascii: 18, "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x961C8c0B1aaD0c0b10a51FeF6a867E3091BCef17.png" }, { "name": "Spore", "address": "0x33A3d962955A3862C8093D1273344719f03cA17
                                                2024-09-27 05:37:48 UTC1378INData Raw: 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 4f 42 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 42 30 42 31 39 35 61 45 46 41 33 36 35 30 41 36 39 30 38 66 31 35 43 64 61 43 37 44 39 32 46 38 61 35 37 39 31 42 30 42 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 4f 42 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78
                                                Data Ascii: g" }, { "name": "BOB", "address": "0xB0B195aEFA3650A6908f15CdaC7D92F8a5791B0B", "symbol": "BOB", "decimals": 18, "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x
                                                2024-09-27 05:37:48 UTC1378INData Raw: 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 32 31 37 30 45 64 30 38 38 30 61 63 39 41 37 35 35 66 64 32 39 42 32 36 38 38 39 35 36 42 44 39 35 39 46 39 33 33 46 38 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 61 6e 79 55 53 44 43 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 39 36 35 33 34 39 66 62 36 34 39 41 33 33 61 33 30 63 62 46 44 61 30 35 37 44 38 65 43 32 43 34 38 41 62 45 32 41 32 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20
                                                Data Ascii: 6, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x2170Ed0880ac9A755fd29B2688956BD959F933F8.png" }, { "name": "anyUSDC", "address": "0x8965349fb649A33a30cbFDa057D8eC2C48AbE2A2", "symbol":
                                                2024-09-27 05:37:48 UTC1378INData Raw: 22 3a 20 22 44 6f 67 65 63 6f 69 6e 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 62 41 32 61 45 34 32 34 64 39 36 30 63 32 36 32 34 37 44 64 36 63 33 32 65 64 43 37 30 42 32 39 35 63 37 34 34 43 34 33 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 44 4f 47 45 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 35 36 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 62 41 32 61 45 34 32 34 64 39 36 30 63 32 36 32 34 37 44 64 36 63
                                                Data Ascii: ": "Dogecoin", "address": "0xbA2aE424d960c26247Dd6c32edC70B295c744C43", "symbol": "DOGE", "decimals": 8, "chainId": 56, "logoURI": "https://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0xbA2aE424d960c26247Dd6c
                                                2024-09-27 05:37:48 UTC1378INData Raw: 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 6c 61 73 6d 61 64 6c 74 2f 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 30 78 34 33 33 38 36 36 35 43 42 42 37 42 32 34 38 35 41 38 38 35 35 41 31 33 39 62 37 35 44 35 65 33 34 41 42 30 44 42 39 34 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 73 6d 6f 73 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 30 45 62 33 61 37 30 35 66 63 35 34 37 32 35 30 33 37 43 43 39 65 30 30 38 62 44 65 64 65 36 39 37 66 36 32 46 33 33 35 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 54 4f 4d 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73
                                                Data Ascii: ttps://raw.githubusercontent.com/plasmadlt/token-list/master/assets/0x4338665CBB7B2485A8855A139b75D5e34AB0DB94.png" }, { "name": "Cosmos", "address": "0x0Eb3a705fc54725037CC9e008bDede697f62F335", "symbol": "ATOM", "decimals


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.449819185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC643OUTGET /ava-labs/avalanche-bridge-resources/main/token_list.json HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC898INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 8758
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: text/plain; charset=utf-8
                                                ETag: "6fd7ea3cfaaa5b6500a805c6ee8c51ed5692def7454f120a18dcf792a2661a40"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: E35F:B41BC:253CEE:28DA3D:66F644AB
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740032-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.694347,VS0,VE8
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: f706057b82ec666eed5e3ce4faf0fd0be039e47b
                                                Expires: Fri, 27 Sep 2024 05:42:48 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 09 22 55 53 44 54 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 64 41 43 31 37 46 39 35 38 44 32 65 65 35 32 33 61 32 32 30 36 32 30 36 39 39 34 35 39 37 43 31 33 44 38 33 31 65 63 37 22 2c 0a 09 09 22 64 65 6e 6f 6d 69 6e 61 74 69 6f 6e 22 3a 20 36 2c 0a 09 09 22 63 68 61 69 6e 6c 69 6e 6b 46 65 65 64 41 64 64 72 65 73 73 22 3a 20 22 30 78 30 62 46 34 39 39 34 34 34 35 32 35 61 32 33 45 37 42 62 36 31 39 39 37 35 33 39 37 32 35 63 41 32 65 39 32 38 31 33 38 22 2c 0a 09 09 22 6c 6f 67 6f 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f
                                                Data Ascii: {"USDT": {"nativeNetwork": "ethereum","nativeContractAddress": "0xdAC17F958D2ee523a2206206994597C13D831ec7","denomination": 6,"chainlinkFeedAddress": "0x0bF499444525a23E7Bb61997539725cA2e928138","logo": "https://raw.githubusercontent.com/
                                                2024-09-27 05:37:48 UTC1378INData Raw: 3a 20 22 73 75 73 68 69 22 0a 09 7d 2c 0a 09 22 42 55 53 44 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 34 46 61 62 62 31 34 35 64 36 34 36 35 32 61 39 34 38 64 37 32 35 33 33 30 32 33 66 36 45 37 41 36 32 33 43 37 43 35 33 22 2c 0a 09 09 22 64 65 6e 6f 6d 69 6e 61 74 69 6f 6e 22 3a 20 31 38 2c 0a 09 09 22 63 68 61 69 6e 6c 69 6e 6b 46 65 65 64 41 64 64 72 65 73 73 22 3a 20 22 30 78 38 33 33 44 38 45 62 31 36 44 33 30 36 65 64 31 46 62 42 35 44 37 41 32 45 30 31 39 65 31 30 36 42 39 36 30 39 36 35 41 22 2c 0a 09 09 22 6c 6f 67 6f 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65
                                                Data Ascii: : "sushi"},"BUSD": {"nativeNetwork": "ethereum","nativeContractAddress": "0x4Fabb145d64652a948d72533023f6E7A623C7C53","denomination": 18,"chainlinkFeedAddress": "0x833D8Eb16D306ed1FbB5D7A2E019e106B960965A","logo": "https://raw.githubuse
                                                2024-09-27 05:37:48 UTC1378INData Raw: 22 63 6f 69 6e 67 65 63 6b 6f 49 64 22 3a 20 22 74 68 65 2d 67 72 61 70 68 22 0a 09 7d 2c 0a 09 22 41 41 56 45 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 37 46 63 36 36 35 30 30 63 38 34 41 37 36 41 64 37 65 39 63 39 33 34 33 37 62 46 63 35 41 63 33 33 45 32 44 44 61 45 39 22 2c 0a 09 09 22 64 65 6e 6f 6d 69 6e 61 74 69 6f 6e 22 3a 20 31 38 2c 0a 09 09 22 63 68 61 69 6e 6c 69 6e 6b 46 65 65 64 41 64 64 72 65 73 73 22 3a 20 22 30 78 36 44 66 30 39 45 39 37 35 63 38 33 30 45 43 61 65 35 62 64 34 65 44 39 64 39 30 66 33 41 39 35 61 34 66 38 38 30 31 32 22 2c 0a 09 09 22 6c 6f 67 6f 22 3a 20 22 68 74 74 70
                                                Data Ascii: "coingeckoId": "the-graph"},"AAVE": {"nativeNetwork": "ethereum","nativeContractAddress": "0x7Fc66500c84A76Ad7e9c93437bFc5Ac33E2DDaE9","denomination": 18,"chainlinkFeedAddress": "0x6Df09E975c830ECae5bd4eD9d90f3A95a4f88012","logo": "http
                                                2024-09-27 05:37:48 UTC1378INData Raw: 6e 73 2f 55 4d 41 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 09 09 22 63 6f 69 6e 67 65 63 6b 6f 49 64 22 3a 20 22 75 6d 61 22 0a 09 7d 2c 0a 09 22 57 42 54 43 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 32 32 36 30 46 41 43 35 45 35 35 34 32 61 37 37 33 41 61 34 34 66 42 43 66 65 44 66 37 43 31 39 33 62 63 32 43 35 39 39 22 2c 0a 09 09 22 64 65 6e 6f 6d 69 6e 61 74 69 6f 6e 22 3a 20 38 2c 0a 09 09 22 63 68 61 69 6e 6c 69 6e 6b 46 65 65 64 41 64 64 72 65 73 73 22 3a 20 22 30 78 64 65 62 32 38 38 46 37 33 37 30 36 36 35 38 39 35 39 38 65 39 32 31 34 45 37 38 32 66 61 35 41 38 65 44 36 38 39 65 38 22 2c 0a 09 09
                                                Data Ascii: ns/UMA/logo.png","coingeckoId": "uma"},"WBTC": {"nativeNetwork": "ethereum","nativeContractAddress": "0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599","denomination": 8,"chainlinkFeedAddress": "0xdeb288F737066589598e9214E782fa5A8eD689e8",
                                                2024-09-27 05:37:48 UTC1378INData Raw: 6f 75 72 63 65 73 2f 6d 61 69 6e 2f 74 6f 6b 65 6e 73 2f 59 46 49 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 09 09 22 63 6f 69 6e 67 65 63 6b 6f 49 64 22 3a 20 22 79 65 61 72 6e 2d 66 69 6e 61 6e 63 65 22 0a 09 7d 2c 0a 09 22 43 4f 4d 50 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 63 30 30 65 39 34 43 62 36 36 32 43 33 35 32 30 32 38 32 45 36 66 35 37 31 37 32 31 34 30 30 34 41 37 66 32 36 38 38 38 22 2c 0a 09 09 22 64 65 6e 6f 6d 69 6e 61 74 69 6f 6e 22 3a 20 31 38 2c 0a 09 09 22 63 68 61 69 6e 6c 69 6e 6b 46 65 65 64 41 64 64 72 65 73 73 22 3a 20 22 30 78 31 42 33 39 45 65 38 36 45 63 35 39 37 39 62 61 35 43
                                                Data Ascii: ources/main/tokens/YFI/logo.png","coingeckoId": "yearn-finance"},"COMP": {"nativeNetwork": "ethereum","nativeContractAddress": "0xc00e94Cb662C3520282E6f5717214004A7f26888","denomination": 18,"chainlinkFeedAddress": "0x1B39Ee86Ec5979ba5C
                                                2024-09-27 05:37:48 UTC1378INData Raw: 74 65 6e 74 2e 63 6f 6d 2f 61 76 61 2d 6c 61 62 73 2f 61 76 61 6c 61 6e 63 68 65 2d 62 72 69 64 67 65 2d 72 65 73 6f 75 72 63 65 73 2f 6d 61 69 6e 2f 74 6f 6b 65 6e 73 2f 55 53 44 43 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 09 09 22 63 6f 69 6e 67 65 63 6b 6f 49 64 22 3a 20 22 75 73 64 2d 63 6f 69 6e 22 0a 09 7d 2c 0a 09 22 43 52 56 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 44 35 33 33 61 39 34 39 37 34 30 62 62 33 33 30 36 64 31 31 39 43 43 37 37 37 66 61 39 30 30 62 41 30 33 34 63 64 35 32 22 2c 0a 09 09 22 64 65 6e 6f 6d 69 6e 61 74 69 6f 6e 22 3a 20 31 38 2c 0a 09 09 22 63 68 61 69 6e 6c 69 6e 6b 46 65
                                                Data Ascii: tent.com/ava-labs/avalanche-bridge-resources/main/tokens/USDC/logo.png","coingeckoId": "usd-coin"},"CRV": {"nativeNetwork": "ethereum","nativeContractAddress": "0xD533a949740bb3306d119CC777fa900bA034cd52","denomination": 18,"chainlinkFe
                                                2024-09-27 05:37:48 UTC490INData Raw: 09 22 6c 6f 67 6f 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 61 76 61 2d 6c 61 62 73 2f 61 76 61 6c 61 6e 63 68 65 2d 62 72 69 64 67 65 2d 72 65 73 6f 75 72 63 65 73 2f 6d 61 69 6e 2f 74 6f 6b 65 6e 73 2f 53 48 49 42 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 09 09 22 63 6f 69 6e 67 65 63 6b 6f 49 64 22 3a 20 22 73 68 69 62 61 2d 69 6e 75 22 0a 09 7d 2c 0a 09 22 49 4e 46 52 41 22 3a 20 7b 0a 09 09 22 6e 61 74 69 76 65 4e 65 74 77 6f 72 6b 22 3a 20 22 65 74 68 65 72 65 75 6d 22 2c 0a 09 09 22 6e 61 74 69 76 65 43 6f 6e 74 72 61 63 74 41 64 64 72 65 73 73 22 3a 20 22 30 78 30 31 33 30 36 32 31 38 39 64 63 33 64 63 63 39 39 65 39 43 65 65 37 31 34 63 35 31 33 30 33 33 62 38 64 39 39 65 33 63 22
                                                Data Ascii: "logo": "https://raw.githubusercontent.com/ava-labs/avalanche-bridge-resources/main/tokens/SHIB/logo.png","coingeckoId": "shiba-inu"},"INFRA": {"nativeNetwork": "ethereum","nativeContractAddress": "0x013062189dc3dcc99e9Cee714c513033b8d99e3c"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.449820185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC663OUTGET /ethereum-optimism/ethereum-optimism.github.io/master/optimism.tokenlist.json HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC902INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 305653
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: text/plain; charset=utf-8
                                                ETag: "c3a479f37e1e4040df05ccb218a71164147c0fd59688ef842b259623dfe558bd"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 2330:17F301:26FFAE:2A74C6:66F644AB
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-nyc-kteb1890057-NYC
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.694679,VS0,VE26
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 55f62c373c91a59c6ee3cf20df203fcb52aa6423
                                                Expires: Fri, 27 Sep 2024 05:42:48 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 75 70 65 72 63 68 61 69 6e 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 6f 70 74 69 6d 69 73 6d 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 63 61 6c 69 6e 67 22 2c 0a 20 20 20 20 22 6c 61 79 65 72 32 22 2c 0a 20 20 20 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 34 2d 30 39 2d 32 36 54 32 32 3a 33 38 3a 34 35 2e 37 30 33 5a 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c
                                                Data Ascii: { "name": "Superchain Token List", "logoURI": "https://ethereum-optimism.github.io/optimism.svg", "keywords": [ "scaling", "layer2", "infrastructure" ], "timestamp": "2024-09-26T22:38:45.703Z", "tokens": [ { "chainId": 1,
                                                2024-09-27 05:37:48 UTC1378INData Raw: 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30 46 32 43 33 35 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 31 49 4e 43 48 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 64 34 32 44 30 31 33 61 63 33 31 34 38 36 42 37 33 62 36 62 30 35 39 65 37 34 38 31 37 32 39
                                                Data Ascii: eC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80F2C35", "opListId": "extended", "opTokenId": "1INCH" } }, { "chainId": 10, "address": "0xAd42D013ac31486B73b6b059e7481729
                                                2024-09-27 05:37:48 UTC1378INData Raw: 3a 20 22 30 78 37 33 35 61 44 42 62 45 37 32 32 32 36 42 44 35 32 65 38 31 38 45 37 31 38 31 39 35 33 66 34 32 45 33 62 30 46 46 32 31 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 64 65 66 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 41 56 45 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 46 42 33 31 66 62 34 61 66 35 36 38 39 32 41 32 35 65 33 32 63 46 43 34 33 44 65 37 31 37 39 35 30 63 39 32 37 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 61 76 65 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a
                                                Data Ascii: : "0x735aDBbE72226BD52e818E7181953f42E3b0FF21", "opListId": "default", "opTokenId": "AAVE" } }, { "chainId": 10, "address": "0x76FB31fb4af56892A25e32cFC43De717950c9278", "name": "Aave Token", "symbol":
                                                2024-09-27 05:37:48 UTC1378INData Raw: 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 34 61 64 36 30 65 31 62 38 31 66 36 63 61 63 66 65 63 31 61 32 39 32 36 33 39 33 64 36 38 38 64 34 34 39 33 65 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 61 64 64 69 6e 43 52 56 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 43 52 56 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 43 52 56 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22
                                                Data Ascii: ainId": 10, "address": "0x764ad60e1b81f6cacfec1a2926393d688d4493e6", "name": "AladdinCRV", "symbol": "aCRV", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/aCRV/logo.svg", "extensions": { "
                                                2024-09-27 05:37:48 UTC1378INData Raw: 6f 6c 22 3a 20 22 41 45 4c 49 4e 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 45 4c 49 4e 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 45 4c 49 4e 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30
                                                Data Ascii: ol": "AELIN", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AELIN/logo.png", "extensions": { "opListId": "extended", "opTokenId": "AELIN" } }, { "chainId": 1, "address": "0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 32 39 64 33 61 39 33 31 36 64 61 62 32 31 37 37 35 34 64 31 33 62 32 38 36 34 36 62 37 36 36 30 37 63 35 66 30 34 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 63 68 65 6d 69 78 20 45 54 48 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 6c 45 54 48 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 6c 45 54 48 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78
                                                Data Ascii: }, { "chainId": 10, "address": "0x3e29d3a9316dab217754d13b28646b76607c5f04", "name": "Alchemix ETH", "symbol": "alETH", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/alETH/logo.svg", "ex
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 4d 4b 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 39 39 43 39 66 63 34 36 66 39 32 45 38 61 31 63 30 64 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39
                                                Data Ascii: "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AMKT/logo.svg", "extensions": { "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b9
                                                2024-09-27 05:37:48 UTC1378INData Raw: 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 50 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 50 54 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 43 35 42 33 41 43 32 44 46 38 44 38 44 37 41 43 38 35 31 46 37 36 33 61 35 62 33 46 66 32 33 42 34 41 36 39 36 64 35 39 22 2c 0a 20 20 20 20 20 20 22 6e
                                                Data Ascii: I": "https://ethereum-optimism.github.io/data/APT/logo.svg", "extensions": { "opListId": "extended", "opTokenId": "APT" } }, { "chainId": 10, "address": "0xC5B3AC2DF8D8D7AC851F763a5b3Ff23B4A696d59", "n
                                                2024-09-27 05:37:48 UTC1378INData Raw: 31 36 46 37 36 42 36 45 30 34 61 46 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 52 49 41 4e 45 45 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 52 49 41 32 30 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 49 41 32 30 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30
                                                Data Ascii: 16F76B6E04aF9", "name": "ARIANEE", "symbol": "ARIA20", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARIA20/logo.svg", "extensions": { "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 22 41 52 50 41 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 50 41 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 34 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e
                                                Data Ascii: "ARPA", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARPA/logo.svg", "extensions": { "optimismBridgeAddress": "0x4200000000000000000000000000000000000010", "opListId": "extended", "opToken


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.449818185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC653OUTGET /The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC899INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 9064
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: text/plain; charset=utf-8
                                                ETag: "6f4a11feff3e0681c71188112b2e1b47864f1b7cd32bddbdc093de3550f9c1c9"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 8FF8:3EF722:236E09:270B55:66F644AC
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740022-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.694283,VS0,VE8
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 45dfaf6b34eed1af1a520fcd6ccfe74a7f18af9c
                                                Expires: Fri, 27 Sep 2024 05:42:48 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 42 41 20 45 52 43 32 30 20 53 45 43 20 41 63 74 69 6f 6e 22 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 32 2d 31 30 2d 30 33 54 32 32 3a 30 33 3a 32 39 2e 39 33 38 5a 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 32 2c 0a 20 20 20 20 22 6d 69 6e 6f 72 22 3a 20 30 2c 0a 20 20 20 20 22 70 61 74 63 68 22 3a 20 30 0a 20 20 7d 2c 0a 20 20 22 74 61 67 73 22 3a 20 7b 7d 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 69 70 66 73 3a 2f 2f 51 6d 58 73 62 78 59 5a 72 64 5a 72 67 71 44 4d 76 33 37 42 61 4e 6d 77 73 6f 47 37 39 75 43 6b 34 69 63 38 69 59 42 39 4e 71 61 77 34 4a 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 22 62 6c 6f 63 6b 63 68 61 69 6e
                                                Data Ascii: { "name": "BA ERC20 SEC Action", "timestamp": "2022-10-03T22:03:29.938Z", "version": { "major": 2, "minor": 0, "patch": 0 }, "tags": {}, "logoURI": "ipfs://QmXsbxYZrdZrgqDMv37BaNmwsoG79uCk4ic8iYB9Nqaw4J", "keywords": ["blockchain
                                                2024-09-27 05:37:48 UTC1378INData Raw: 41 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 6c 6f 63 6b 63 68 61 69 6e 20 54 65 72 6d 69 6e 61 6c 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 43 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 41 31 45 33 39 33 30 46 44 65 31 66 31 35 31 34 37 31 63 33 36 38 66 44 42 62 33 39 46 33 46 36 33 41 36 35 42 35 35 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 42 65 7a 6f 70 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 42 65 7a 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20
                                                Data Ascii: A", "name": "Blockchain Terminal Token", "symbol": "BCT", "decimals": 18 }, { "chainId": 1, "address": "0x8A1E3930FDe1f151471c368fDBb39F3F63A65B55", "name": "Bezop", "symbol": "Bez", "decimals": 18
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 36 41 36 35 36 30 39 61 37 42 38 34 45 38 38 34 32 37 33 32 44 45 42 30 38 66 35 36 43 33 45 32 31 61 43 36 66 38 61 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 65 6e 74 72 61 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 43 65 6e 74 72 61 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 46 44 66 46 34 43 31 61 44 37 37 31 32 63 63 31 31 37 32 35 41 43 34 41 41 31 45 45 64 35 66 42 36 38 37 35 39 35 66 34 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 6f 69 6e 73 65 65 64 20 54 6f 6b
                                                Data Ascii: "address": "0x96A65609a7B84E8842732DEB08f56C3E21aC6f8a", "name": "Centra", "symbol": "Centra", "decimals": 18 }, { "chainId": 1, "address": "0xFDfF4C1aD7712cc11725AC4AA1EEd5fB687595f4", "name": "Coinseed Tok
                                                2024-09-27 05:37:48 UTC1378INData Raw: 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 32 41 35 42 30 34 44 30 45 44 35 44 39 34 44 37 61 31 39 33 64 31 64 33 33 34 44 33 44 31 36 39 39 36 66 34 45 31 33 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 45 72 69 73 74 69 63 61 20 54 4f 4b 45 4e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 45 52 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 31 37 66 44 36 36
                                                Data Ascii: ", "decimals": 18 }, { "chainId": 1, "address": "0x92A5B04D0ED5D94D7a193d1d334D3D16996f4E13", "name": "Eristica TOKEN", "symbol": "ERT", "decimals": 18 }, { "chainId": 1, "address": "0x17fD66
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 46 64 30 44 66 37 42 35 38 62 44 35 33 44 31 64 64 34 38 33 35 65 63 44 36 39 41 37 30 33 62 34 62 32 36 46 37 38 31 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4d 7a 69 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4d 5a 49 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 45 46 37 63 30 43 66 38 46 65 36 38 30 37 36 34 34 36 38 30 33 42 62 39 30 33 35 62 64 32 41 33 41 35 45 31 35 38 31 22 2c 0a 20
                                                Data Ascii: { "chainId": 1, "address": "0xFd0Df7B58bD53D1dd4835ecD69A703b4b26F7816", "name": "MziToken", "symbol": "MZI", "decimals": 18 }, { "chainId": 1, "address": "0x8EF7c0Cf8Fe68076446803Bb9035bd2A3A5E1581",
                                                2024-09-27 05:37:48 UTC1378INData Raw: 44 35 63 33 38 35 61 38 37 44 32 36 34 46 39 30 36 35 33 37 33 33 35 39 32 30 30 30 35 38 31 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 41 4c 54 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 53 41 4c 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 39 36 32 2f 74 68 75 6d 62 2f 73 61 6c 74 2e 70 6e 67 3f 31 35 34 38 36 30 38 37 34 36 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 38 42 30 33 39 39 32 31 45
                                                Data Ascii: D5c385a87D264F90653733592000581", "name": "SALT", "symbol": "SALT", "decimals": 8, "logoURI": "https://assets.coingecko.com/coins/images/962/thumb/salt.png?1548608746" }, { "chainId": 1, "address": "0x78B039921E
                                                2024-09-27 05:37:48 UTC796INData Raw: 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 30 38 66 35 61 39 32 33 35 42 30 38 31 37 33 62 37 35 36 39 46 38 33 36 34 35 64 32 63 37 66 42 35 35 65 38 63 43 44 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 54 69 65 72 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 54 4e 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 38 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 34 36 39 32 37 39 31 42 63 34 34 34 63 35 43 64 30 62 38 31 65 33 43 42 43 61 62 61 34 62 30 34
                                                Data Ascii: { "chainId": 1, "address": "0x08f5a9235B08173b7569F83645d2c7fB55e8cCD8", "name": "Tierion Network Token", "symbol": "TNT", "decimals": 8 }, { "chainId": 1, "address": "0x24692791Bc444c5Cd0b81e3CBCaba4b04


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.44981544.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.44982276.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC876OUTGET /.well-known/vercel-user-meta HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTgzOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMiU3RA==
                                                2024-09-27 05:37:48 UTC276INHTTP/1.1 204 No Content
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Vercel-Id: iad1::z8nmv-1727415468697-39b39de2ee42
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.449823162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC664OUTOPTIONS /v1/statsig-proxy/initialize HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC1092INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Connection: close
                                                x-amzn-trace-id: Root=1-66f644ac-34ae071e0f0cb0202c9d382a
                                                x-amzn-requestid: 7dc1639f-2576-4070-8e04-015112b129cd
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                x-amz-apigw-id: ev-rCGUKiYcEkYQ=
                                                access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
                                                x-cache: Miss from cloudfront
                                                via: 1.1 4d3480855260c7e16c3a1df3eafacee6.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: XDeHLsOIkV1XWxR0E9UPrlQdlIYbHemItY-1mR4Y9uNmk1JYBvJFRA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=ZEhUmU.1zEFu7mopVtmlbtsHEQL0iJbLikKULL0R3BU-1727415468-1.0.1.1-9DV2cbep0jMEtVK7nKIe2LABGvD3uoetXNfxPUwgESPMplid532fjP6Q6AnKHfrYOthPIUtXfb.aFgpOOU8mMw; path=/; expires=Fri, 27-Sep-24 06:07:48 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:48 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 30 30 48 69 37 65 55 32 42 39 25 32 42 72 72 62 62 64 4a 42 32 56 62 25 32 42 41 69 75 49 74 35 42 41 4a 25 32 46 4f 33 38 78 5a 48 65 44 39 48 53 41 35 6c 49 49 39 25 32 46 49 52 6c 6c 54 76 34 79 59 50 4c 5a 74 37 6e 79 6e 52 43 33 57 74 63 32 4b 6a 30 79 38 65 7a 25 32 42 69 64 59 58 39 6d 39 6c 52 62 63 55 4e 79 62 25 32 46 56 74 53 36 67 68 44 47 74 5a 58 42 79 42 6c 52 36 52 61 74 59 62 4d 6c 33 32 50 54 6f 31 34 6d 71 66 72 50 4e 6d 52 47 69 30 63 72 44 45 73 66 36 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=500Hi7eU2B9%2BrrbbdJB2Vb%2BAiuIt5BAJ%2FO38xZHeD9HSA5lII9%2FIRllTv4yYPLZt7nynRC3Wtc2Kj0y8ez%2BidYX9m9lRbcUNyb%2FVtS6ghDGtZXByBlR6RatYbMl32PTo14mqfrPNmRGi0crDEsf6"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.44981744.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.449842162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 501
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC501OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 65 73 22 3a 5b 22 30 78 61 30 36 46 44 41 32 43 61 41 36 36 31 34 38 36 30 33 33 31 34 34 35 31 42 41 30 46 33 30 63 39 63 35 64 35 33 39 45 33 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 28 24 61 64 64 72 65 73 73 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 21 29 20 7b 5c 6e 20 20 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 66 69 6c 74 65 72 3a 20 7b 61 64 64 72 65 73 73 65 73 3a 20 24 61 64 64 72 65 73 73 65 73 7d 29 20 7b 5c 6e 20 20 20 20 65 64 67 65 73 20 7b 5c 6e 20 20 20 20 20 20 6e 6f 64 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d
                                                Data Ascii: {"operationName":"CollectionPromo","variables":{"addresses":["0xa06FDA2CaA66148603314451BA0F30c9c5d539E3"]},"query":"query CollectionPromo($addresses: [String!]!) {\n nftCollections(filter: {addresses: $addresses}) {\n edges {\n node {\n m
                                                2024-09-27 05:37:48 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 273
                                                Connection: close
                                                Set-Cookie: __cfseq-0l1DM1Oir=yFCrNj_sgZz8ObVHv0a9h0Q5qrc8DSAne6YFghMYMiSRGGKO6aGyw0aofW6Z-1OPrns; path=/; expires=Fri, 27 Sep 2024 06:37:48 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:48 GMT
                                                x-amzn-requestid: 71b3e17e-3d09-4bd0-98a7-7b2c806d9c8b
                                                x-amzn-remapped-x-amzn-requestid: abe94c7d-cf93-47dc-a67e-51236387e382
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 273
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 d3f129fde6f1cfa94558cd95d027150c.cloudfront.net (CloudFront), 1.1 005b0f8dc37e46fc9bdc40ea2ce8a602.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rCF3MCYcEjjQ=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ac-24a7d5f95d2120e026543c8a
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: SVY64mVhwfDIvnvkhDGBGuqAJeXFjYKcg6Q-0yv5_KxFu6vuaJXdLA==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:48 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4f 72 41 5f 76 64 76 65 48 53 31 33 51 59 6f 61 69 41 38 64 77 71 67 6f 46 4a 32 50 37 48 5a 6b 77 4a 58 69 58 53 62 72 73 30 45 2d 31 37 32 37 34 31 35 34 36 38 2d 31 2e 30 2e 31 2e 31 2d 57 41 4d 62 6b 5f 6f 75 4d 49 73 41 39 62 69 5f 50 78 6a 47 53 45 31 47 64 76 43 35 79 5a 32 74 49 36 79 73 6f 47 69 37 4c 61 56 74 4d 74 6d 6f 71 6f 33 56 45 4d 68 53 72 50 4e 64 31 2e 37 66 2e 6b 66 64 38 63 6a 4c 48 61 56 56 4a 62 76 5f 73 75 47 34 38 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=OrA_vdveHS13QYoaiA8dwqgoFJ2P7HZkwJXiXSbrs0E-1727415468-1.0.1.1-WAMbk_ouMIsA9bi_PxjGSE1GdvC5yZ2tI6ysoGi7LaVtMtmoqo3VEMhSrPNd1.7f.kfd8cjLHaVVJbv_suG48A; path=/; expires=Fri, 27-Sep-24 06:07:48 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:48 UTC273INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6d 61 72 6b 65 74 73 22 3a 5b 7b 22 66 6c 6f 6f 72 50 72 69 63 65 50 65 72 63 65 6e 74 43 68 61 6e 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 30 2e 30 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 4d 61 72 6b 65 74 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 45 64 67 65 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63
                                                Data Ascii: {"data":{"nftCollections":{"edges":[{"node":{"markets":[{"floorPricePercentChange":{"value":0.0,"__typename":"TimestampedAmount"},"__typename":"NftCollectionMarket"}],"__typename":"NftCollection"},"__typename":"NftCollectionEdge"}],"__typename":"NftCollec


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.449841162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 501
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC501OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 65 73 22 3a 5b 22 30 78 36 35 37 37 30 62 35 32 38 33 31 31 37 36 33 39 37 36 30 62 65 41 33 46 38 36 37 62 36 39 62 33 36 39 37 61 39 31 64 64 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 28 24 61 64 64 72 65 73 73 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 21 29 20 7b 5c 6e 20 20 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 66 69 6c 74 65 72 3a 20 7b 61 64 64 72 65 73 73 65 73 3a 20 24 61 64 64 72 65 73 73 65 73 7d 29 20 7b 5c 6e 20 20 20 20 65 64 67 65 73 20 7b 5c 6e 20 20 20 20 20 20 6e 6f 64 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d
                                                Data Ascii: {"operationName":"CollectionPromo","variables":{"addresses":["0x65770b5283117639760beA3F867b69b3697a91dd"]},"query":"query CollectionPromo($addresses: [String!]!) {\n nftCollections(filter: {addresses: $addresses}) {\n edges {\n node {\n m
                                                2024-09-27 05:37:48 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 273
                                                Connection: close
                                                Set-Cookie: __cfseq-0mTaMFN-8=4dOUemZwQKXktVG1EbuTPL412S_1Xt3eEPR8sv8aNK5FCmkPkh7Xlmb_6VZabckyYr8; path=/; expires=Fri, 27 Sep 2024 06:37:48 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:48 GMT
                                                x-amzn-requestid: 3e820567-a5ed-4150-8b68-21f22a022297
                                                x-amzn-remapped-x-amzn-requestid: ee6514d1-a4bd-4ddc-ac46-06fcb1498d02
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 273
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 2e518fdd52a59136f75dd93fdd93aeb0.cloudfront.net (CloudFront), 1.1 4d3480855260c7e16c3a1df3eafacee6.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rCFlpiYcECRA=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ac-024b64bc2db40e6f7a269ef4
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: YSdXlylKmR8q1vl9KFu-kDVdfCWcmFvEtV9yDGYjU61avvSPeoOIwA==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:48 UTC745INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 36 61 30 44 68 70 43 67 68 47 58 6d 50 73 57 55 5f 6d 31 46 39 57 56 53 38 52 5a 6f 73 61 52 62 6b 6e 31 64 6e 43 59 35 47 53 6b 2d 31 37 32 37 34 31 35 34 36 38 2d 31 2e 30 2e 31 2e 31 2d 6e 33 6c 31 38 59 39 5a 37 42 53 39 56 44 38 36 2e 6e 76 69 58 2e 63 4a 77 62 68 74 54 65 6f 5f 42 4b 4b 64 69 5f 78 44 58 69 7a 58 64 37 56 63 61 6d 54 45 35 33 73 6f 38 67 79 57 43 6f 6c 32 61 36 64 49 5f 79 32 58 72 51 75 4f 4d 44 78 4a 77 4d 33 7a 59 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=6a0DhpCghGXmPsWU_m1F9WVS8RZosaRbkn1dnCY5GSk-1727415468-1.0.1.1-n3l18Y9Z7BS9VD86.nviX.cJwbhtTeo_BKKdi_xDXizXd7VcamTE53so8gyWCol2a6dI_y2XrQuOMDxJwM3zYA; path=/; expires=Fri, 27-Sep-24 06:07:48 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:48 UTC273INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6d 61 72 6b 65 74 73 22 3a 5b 7b 22 66 6c 6f 6f 72 50 72 69 63 65 50 65 72 63 65 6e 74 43 68 61 6e 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 30 2e 30 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 4d 61 72 6b 65 74 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 45 64 67 65 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63
                                                Data Ascii: {"data":{"nftCollections":{"edges":[{"node":{"markets":[{"floorPricePercentChange":{"value":0.0,"__typename":"TimestampedAmount"},"__typename":"NftCollectionMarket"}],"__typename":"NftCollection"},"__typename":"NftCollectionEdge"}],"__typename":"NftCollec


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.449839162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 63 36 36 35 30 30 63 38 34 61 37 36 61 64 37 65 39 63 39 33 34 33 37 62 66 63 35 61 63 33 33 65 32 64 64 61 65 39 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x7fc66500c84a76ad7e9c93437bfc5ac33e2ddae9","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:48 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 564
                                                Connection: close
                                                Set-Cookie: __cfseq-0-K7zgMbn=Cj_TfxC__IXDVX_LZlYqF_Q7EN_JguD4TO7ZHnHKv5ePeC4ibGOccpOPMWzSXTn0ino; path=/; expires=Fri, 27 Sep 2024 06:37:48 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:48 GMT
                                                x-amzn-requestid: 39761ae5-2296-420d-acfe-c411442c36ce
                                                x-amzn-remapped-x-amzn-requestid: 9c63408f-37bd-4d45-9537-f99d3390b2b8
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 564
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 d2443244f47a8abd5e3553ee1e29d0a8.cloudfront.net (CloudFront), 1.1 ed4584f7c263c11cf4adf75ba3a25764.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rCErEiYcEl1g=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ac-0c54d38a2fd0ce2d1f1d7761
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: cXpvyT9SARvTtmKps4JnuHQ-sWzw-ytijfCBRXQietmyzax3QGTbIw==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:48 UTC737INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 42 48 79 41 71 46 63 73 67 77 43 64 6f 62 4b 5f 44 75 48 72 6f 6c 47 54 4f 56 50 4d 72 70 69 36 36 31 55 6e 4e 43 38 33 75 61 4d 2d 31 37 32 37 34 31 35 34 36 38 2d 31 2e 30 2e 31 2e 31 2d 59 67 4f 6b 64 37 63 65 31 5a 4e 55 30 39 36 35 36 4f 6b 32 43 77 65 5a 72 4b 62 69 78 44 44 48 4a 61 69 35 44 36 54 61 4e 4f 75 42 5a 74 38 6c 47 78 6b 78 6c 65 61 4e 5a 32 33 79 42 62 31 61 6a 44 55 33 38 58 54 43 35 4a 72 6b 41 57 6f 54 52 34 6a 32 73 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=BHyAqFcsgwCdobK_DuHrolGTOVPMrpi661UnNC83uaM-1727415468-1.0.1.1-YgOkd7ce1ZNU09656Ok2CweZrKbixDDHJai5D6TaNOuBZt8lGxkxleaNZ23yBb1ajDU38XTC5JrkAWoTR4j2sg; path=/; expires=Fri, 27-Sep-24 06:07:48 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:48 UTC564INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 33 5a 6d 4d 32 4e 6a 55 77 4d 47 4d 34 4e 47 45 33 4e 6d 46 6b 4e 32 55 35 59 7a 6b 7a 4e 44 4d 33 59 6d 5a 6a 4e 57 46 6a 4d 7a 4e 6c 4d 6d 52 6b 59 57 55 35 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 63 36 36 35 30 30 63 38 34 61 37 36 61 64 37 65 39 63 39 33 34 33 37 62 66 63 35 61 63 33 33 65 32 64 64 61 65 39 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 33 5a 6d 4d 32 4e 6a 55 77 4d 47 4d 34 4e 47 45 33 4e 6d 46 6b 4e 32 55 35 59 7a 6b 7a 4e 44 4d
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg3ZmM2NjUwMGM4NGE3NmFkN2U5YzkzNDM3YmZjNWFjMzNlMmRkYWU5","address":"0x7fc66500c84a76ad7e9c93437bfc5ac33e2ddae9","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHg3ZmM2NjUwMGM4NGE3NmFkN2U5YzkzNDM


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.449840162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 64 32 32 34 34 35 32 38 30 31 61 63 65 64 38 62 32 66 30 61 65 62 65 31 35 35 33 37 39 62 62 35 64 35 39 34 33 38 31 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x4d224452801aced8b2f0aebe155379bb5d594381","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:48 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 565
                                                Connection: close
                                                Set-Cookie: __cfseq-09jK8M9K2=Za9qkJEgXdhCcI1qqyB8Cwiq_avgvqehuxxWMDwntdnb_P2k94qr3HgHR79rYeYzwdU; path=/; expires=Fri, 27 Sep 2024 06:37:48 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:48 GMT
                                                x-amzn-requestid: 31ad8180-0152-4e71-ab6c-f2c2a7e14acc
                                                x-amzn-remapped-x-amzn-requestid: d35dc731-8fc8-48a1-85b0-7be1c796ec64
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 565
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 f5c01ee1bc998fcfadde7a8a989805a6.cloudfront.net (CloudFront), 1.1 fa46ec88710e6374e08eeaa473342090.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rCGBcCYcEbMg=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ac-4302c8a5593218c224aab357
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: wHGBgl0WU7K-Qlip0Um05VzN54t5-EY-088dHKeRb0mHmt-PfiQ43A==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:48 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6c 6c 74 4d 52 68 44 52 44 43 4b 79 74 73 4f 52 78 51 56 77 38 65 71 4e 6a 50 52 6f 5a 49 7a 4c 48 73 6d 46 62 4d 39 30 52 69 73 2d 31 37 32 37 34 31 35 34 36 38 2d 31 2e 30 2e 31 2e 31 2d 6a 59 49 78 63 74 66 72 33 35 71 4b 6e 6c 79 64 78 49 49 56 5f 50 37 69 6e 47 4c 48 38 30 5f 37 6a 48 77 5a 4e 53 37 35 4d 4f 53 4d 75 75 65 56 5f 76 71 77 5a 37 71 52 46 6a 34 7a 72 54 5a 43 43 4f 61 66 41 30 41 36 6f 4b 6c 64 49 46 48 57 6a 34 33 62 76 51 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=lltMRhDRDCKytsORxQVw8eqNjPRoZIzLHsmFbM90Ris-1727415468-1.0.1.1-jYIxctfr35qKnlydxIIV_P7inGLH80_7jHwZNS75MOSMuueV_vqwZ7qRFj4zrTZCCOafA0A6oKldIFHWj43bvQ; path=/; expires=Fri, 27-Sep-24 06:07:48 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:48 UTC565INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 30 5a 44 49 79 4e 44 51 31 4d 6a 67 77 4d 57 46 6a 5a 57 51 34 59 6a 4a 6d 4d 47 46 6c 59 6d 55 78 4e 54 55 7a 4e 7a 6c 69 59 6a 56 6b 4e 54 6b 30 4d 7a 67 78 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 64 32 32 34 34 35 32 38 30 31 61 63 65 64 38 62 32 66 30 61 65 62 65 31 35 35 33 37 39 62 62 35 64 35 39 34 33 38 31 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 30 5a 44 49 79 4e 44 51 31 4d 6a 67 77 4d 57 46 6a 5a 57 51 34 59 6a 4a 6d 4d 47 46 6c 59 6d 55
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg0ZDIyNDQ1MjgwMWFjZWQ4YjJmMGFlYmUxNTUzNzliYjVkNTk0Mzgx","address":"0x4d224452801aced8b2f0aebe155379bb5d594381","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHg0ZDIyNDQ1MjgwMWFjZWQ4YjJmMGFlYmU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.44983744.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.449838162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 39 35 61 64 36 31 62 30 61 31 35 30 64 37 39 32 31 39 64 63 66 36 34 65 31 65 36 63 63 30 31 66 30 62 36 34 63 34 63 65 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x95ad61b0a150d79219dcf64e1e6cc01f0b64c4ce","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:48 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 570
                                                Connection: close
                                                Set-Cookie: __cfseq-0rkKWJadG=JQZjvNmyK-AinX7b1gRnsMfrEyF2AmLbAuEUNstGI3fxzED9HDgTkAS1GkGeBMIj7AU; path=/; expires=Fri, 27 Sep 2024 06:37:48 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:48 GMT
                                                x-amzn-requestid: c4576f5b-42c6-43c7-9e5c-ae015e266857
                                                x-amzn-remapped-x-amzn-requestid: ca982b27-b2ae-4836-b854-e97bdb5ba06e
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 570
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 3b2dd9ca40903562e8f0412d796f5600.cloudfront.net (CloudFront), 1.1 e2d34a357aab1d6cff5cce981d09ebba.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rCHuRCYcEhlQ=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ac-4d1c2cb628ee57be6b40f350
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: Q2w0E9BuJ7WWtUSEnlbITTex-efCMBRLOSwjCw_dDJH6ikKRuhw4Fw==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:48 UTC741INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 59 34 54 41 38 6a 71 5f 76 48 48 68 46 33 49 4d 59 68 67 4f 75 61 6d 47 38 31 4a 4f 53 2e 63 37 33 57 39 69 5a 55 57 51 58 45 4d 2d 31 37 32 37 34 31 35 34 36 38 2d 31 2e 30 2e 31 2e 31 2d 35 74 76 46 76 74 37 30 5a 4e 4a 79 38 35 4e 62 76 55 38 4c 35 4e 46 6d 4a 35 4e 32 53 4f 68 66 77 66 30 33 59 74 6b 65 7a 34 47 69 4a 75 31 31 65 46 67 2e 77 55 69 4c 32 4f 33 53 54 67 69 65 46 58 56 5f 51 48 4a 41 6a 43 62 79 76 68 2e 76 50 4c 4e 79 74 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 38 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=Y4TA8jq_vHHhF3IMYhgOuamG81JOS.c73W9iZUWQXEM-1727415468-1.0.1.1-5tvFvt70ZNJy85NbvU8L5NFmJ5N2SOhfwf03Ytkez4GiJu11eFg.wUiL2O3STgieFXV_QHJAjCbyvh.vPLNytA; path=/; expires=Fri, 27-Sep-24 06:07:48 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:48 UTC570INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 35 4e 57 46 6b 4e 6a 46 69 4d 47 45 78 4e 54 42 6b 4e 7a 6b 79 4d 54 6c 6b 59 32 59 32 4e 47 55 78 5a 54 5a 6a 59 7a 41 78 5a 6a 42 69 4e 6a 52 6a 4e 47 4e 6c 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 39 35 61 64 36 31 62 30 61 31 35 30 64 37 39 32 31 39 64 63 66 36 34 65 31 65 36 63 63 30 31 66 30 62 36 34 63 34 63 65 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 35 4e 57 46 6b 4e 6a 46 69 4d 47 45 78 4e 54 42 6b 4e 7a 6b 79 4d 54 6c 6b 59 32 59 32 4e 47 55
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg5NWFkNjFiMGExNTBkNzkyMTlkY2Y2NGUxZTZjYzAxZjBiNjRjNGNl","address":"0x95ad61b0a150d79219dcf64e1e6cc01f0b64c4ce","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHg5NWFkNjFiMGExNTBkNzkyMTlkY2Y2NGU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.44983544.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 61 61 65 37 30 37 61 34 30 35 61 66 34 65 31 39 31 31 35 64 39 30 61 33 62 65 32 36 39 62 36 30 33 38 33 38 39 33 66 30 30 35 65 39 35 36 64 37 35 34 38 37 37 64 35 36 62 30 30 32 35 36 37 62 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 34 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bfaae707a405af4e19115d90a3be269b60383893f005e956d754877d56b002567b"},"latest"],"id":44,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:48 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json
                                                Content-Length: 103
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:48 UTC103INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 34 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 31 62 30 65 65 31 34 30 34 38 65 39 64 63 63 64 31 64 32 34 37 37 34 34 64 31 31 34 61 34 65 62 35 65 38 65 36 33 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":44,"result":"0x000000000000000000000000231b0ee14048e9dccd1d247744d114a4eb5e8e63"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.44983644.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 33 63 30 62 31 35 37 32 30 33 39 34 36 63 64 34 34 33 64 38 33 34 39 36 63 65 66 37 31 32 36 32 31 32 30 37 30 35 63 63 39 62 64 37 65 65 39 63 31 32 66 39 32 62 61 61 34 65 64 34 38 32 34 30 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 35 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bf3c0b157203946cd443d83496cef71262120705cc9bd7ee9c12f92baa4ed48240"},"latest"],"id":45,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:48 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: application/json
                                                Content-Length: 103
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:48 UTC103INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 35 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 39 37 36 66 62 30 33 63 33 32 65 35 62 38 63 66 65 32 62 36 63 63 62 33 31 63 30 39 62 61 37 38 65 62 61 62 61 34 31 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":45,"result":"0x0000000000000000000000004976fb03c32e5b8cfe2b6ccb31c09ba78ebaba41"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.449833185.199.108.1534436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC615OUTGET /celo-token-list/celo.tokenlist.json HTTP/1.1
                                                Host: celo-org.github.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC740INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 24627
                                                Server: GitHub.com
                                                Content-Type: application/json; charset=utf-8
                                                permissions-policy: interest-cohort=()
                                                Last-Modified: Tue, 24 Sep 2024 13:07:34 GMT
                                                Access-Control-Allow-Origin: *
                                                Strict-Transport-Security: max-age=31556952
                                                ETag: "66f2b996-6033"
                                                expires: Thu, 26 Sep 2024 23:28:33 GMT
                                                Cache-Control: max-age=600
                                                x-proxy-cache: MISS
                                                X-GitHub-Request-Id: 8FF0:1E5687:2FB226:34CCF2:66F5EBC7
                                                Accept-Ranges: bytes
                                                Age: 0
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740049-EWR
                                                X-Cache: HIT
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.695889,VS0,VE16
                                                Vary: Accept-Encoding
                                                X-Fastly-Request-ID: 26468feaefca9fe1f7a0c0502493db6aa9b5aa30
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 43 65 6c 6f 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 32 2c 0a 20 20 20 20 22 6d 69 6e 6f 72 22 3a 20 35 2c 0a 20 20 20 20 22 70 61 74 63 68 22 3a 20 30 0a 20 20 7d 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 63 65 6c 6f 2d 6f 72 67 2e 67 69 74 68 75 62 2e 69 6f 2f 63 65 6c 6f 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 61 73 73 65 74 73 2f 63 65 6c 6f 5f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 22 63 65 6c 6f 22 2c 20 22 74 6f 6b 65 6e 73 22 2c 20 22 72 65 66 69 22 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 32 2d 30 35 2d 32 35 54 32 30 3a 33 37 3a 30 30
                                                Data Ascii: { "name": "Celo Token List", "version": { "major": 2, "minor": 5, "patch": 0 }, "logoURI": "https://celo-org.github.io/celo-token-list/assets/celo_logo.svg", "keywords": ["celo", "tokens", "refi"], "timestamp": "2022-05-25T20:37:00
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4e 61 74 75 72 65 20 43 61 72 62 6f 6e 20 54 6f 6e 6e 65 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 30 32 64 65 34 37 36 36 63 32 37 32 61 62 63 31 30 62 63 38 38 63 32 32 30 64 32 31 34 61 32 36 39 36 30 61 37 65 39 32 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 4e 43 54 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 74 6f 75 63 61 6e 2e 65 61 72 74 68 2f 69 6d 67 2f 69 63 6f 6e 73 2f 6e 63 74 2e 73 76 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20
                                                Data Ascii: }, { "name": "Nature Carbon Tonne", "address": "0x02de4766c272abc10bc88c220d214a26960a7e92", "symbol": "NCT", "decimals": 18, "chainId": 42220, "logoURI": "https://toucan.earth/img/icons/nct.svg" }, {
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 22 6e 61 6d 65 22 3a 20 22 77 72 61 70 70 65 64 2e 63 6f 6d 20 45 54 48 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 44 45 66 34 32 38 35 37 38 37 64 35 38 61 32 66 38 31 31 41 46 32 34 37 35 35 41 38 31 35 30 36 32 32 66 34 33 36 31 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 45 54 48 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77 61 70 2f 64 65 66 61 75 6c 74 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61
                                                Data Ascii: "name": "wrapped.com ETH", "address": "0x2DEf4285787d58a2f811AF24755A8150622f4361", "symbol": "cETH", "decimals": 18, "chainId": 42220, "logoURI": "https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/a
                                                2024-09-27 05:37:48 UTC1378INData Raw: 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 44 75 6e 69 61 70 61 79 20 57 65 73 74 20 41 66 72 69 63 61 6e 20 43 46 41 20 66 72 61 6e 63 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 38 33 32 46 30 33 62 43 65 45 39 39 39 61 35 37 37 63 62 35 39 32 39 34 38 39 38 33 45 33 35 43 30 34 38 42 35 41 61 34 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 63 58 4f 46 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77
                                                Data Ascii: g" }, { "name": "Duniapay West African CFA franc", "address": "0x832F03bCeE999a577cb592948983E35C048B5Aa4", "symbol": "cXOF", "decimals": 18, "chainId": 42220, "logoURI": "https://raw.githubusercontent.com/ubesw
                                                2024-09-27 05:37:48 UTC1378INData Raw: 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77 61 70 2f 64 65 66 61 75 6c 74 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 57 4d 41 54 49 43 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4f 70 74 69 63 73 20 76 32 20 53 55 53 48 49 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 39 64 46 63 65 39 63 32 32 30 30 33 41 34 39 39 39 39 33 30 33 38 32 46 64 30 30 66 39 46 64 36 31 33 33 41 63 64 31 22 2c 0a 20 20 20 20 20 20 22 73
                                                Data Ascii: 8, "chainId": 42220, "logoURI": "https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_WMATIC.png" }, { "name": "Optics v2 SUSHI", "address": "0x29dFce9c22003A4999930382Fd00f9Fd6133Acd1", "s
                                                2024-09-27 05:37:48 UTC1378INData Raw: 30 63 32 42 41 32 66 31 36 33 37 45 41 30 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 36 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 55 53 44 54 22 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77 61 70 2f 64 65 66 61 75 6c 74 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 55 53 44 54 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 4f 70 74 69 63 73 20 76 32 20 44 41 49 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a
                                                Data Ascii: 0c2BA2f1637EA0", "decimals": 6, "symbol": "USDT", "chainId": 42220, "logoURI": "https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_USDT.png" }, { "name": "Optics v2 DAI", "address":
                                                2024-09-27 05:37:48 UTC1378INData Raw: 61 64 64 72 65 73 73 22 3a 20 22 30 78 30 30 34 30 30 46 63 62 46 30 38 31 36 62 65 62 42 39 34 36 35 34 32 35 39 64 65 37 32 37 33 66 34 41 30 35 63 37 36 32 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 50 4f 4f 46 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77 61 70 2f 64 65 66 61 75 6c 74 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 50 4f 4f 46 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22
                                                Data Ascii: address": "0x00400FcbF0816bebB94654259de7273f4A05c762", "symbol": "POOF", "decimals": 18, "chainId": 42220, "logoURI": "https://raw.githubusercontent.com/ubeswap/default-token-list/master/assets/asset_POOF.png" }, { "
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6e 79 73 77 61 70 20 46 54 4d 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 32 31 38 63 33 63 33 44 34 39 64 30 45 37 42 33 37 61 66 66 30 44 38 62 42 30 37 39 64 65 33 36 41 65 36 31 41 34 63 30 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 46 54 4d 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77 61 70 2f 64 65 66 61 75 6c 74 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65
                                                Data Ascii: { "name": "Anyswap FTM", "address": "0x218c3c3D49d0E7B37aff0D8bB079de36Ae61A4c0", "symbol": "FTM", "decimals": 18, "chainId": 42220, "logoURI": "https://raw.githubusercontent.com/ubeswap/default-token-list/master/asse
                                                2024-09-27 05:37:48 UTC1378INData Raw: 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 41 42 52 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 53 74 61 6b 65 64 20 41 6c 6c 62 72 69 64 67 65 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 38 38 42 41 30 31 66 38 45 32 62 38 37 63 30 38 42 31 34 32 44 42 34 36 46 38 32 30 39 34 65 30 62 64 43 61 64 34 46 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 78 41 42 52 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e
                                                Data Ascii: master/assets/asset_ABR.png" }, { "name": "Staked Allbridge", "address": "0x788BA01f8E2b87c08B142DB46F82094e0bdCad4F", "symbol": "xABR", "decimals": 18, "chainId": 42220, "logoURI": "https://raw.githubuserconten
                                                2024-09-27 05:37:48 UTC1378INData Raw: 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 62 65 73 77 61 70 2f 64 65 66 61 75 6c 74 2d 74 6f 6b 65 6e 2d 6c 69 73 74 2f 6d 61 73 74 65 72 2f 61 73 73 65 74 73 2f 61 73 73 65 74 5f 6d 63 55 53 44 2e 70 6e 67 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 50 72 65 6d 69 6f 22 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 39 34 31 34 30 63 32 65 41 39 44 32 30 38 44 38 34 37 36 63 41 34 45 33 30 34 35 32 35 34 31 36 39 37 39 31 43 35 39 65 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 50 52 45 4d 49 4f 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 34 32 32 32 30 2c 0a 20 20 20 20
                                                Data Ascii: ithubusercontent.com/ubeswap/default-token-list/master/assets/asset_mcUSD.png" }, { "name": "Premio", "address": "0x94140c2eA9D208D8476cA4E3045254169791C59e", "symbol": "PREMIO", "decimals": 18, "chainId": 42220,


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.449831104.22.64.2114436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC601OUTGET /token-list-42161.json HTTP/1.1
                                                Host: bridge.arbitrum.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC726INHTTP/1.1 308 Permanent Redirect
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Content-Type: text/plain
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-credentials: true
                                                access-control-allow-headers: *
                                                access-control-allow-methods: GET
                                                access-control-allow-origin: *
                                                Cache-Control: public, max-age=0, must-revalidate
                                                location: https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
                                                referrer-policy: origin-when-cross-origin
                                                refresh: 0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
                                                strict-transport-security: max-age=63072000
                                                x-vercel-id: iad1::p8srs-1727415468731-b00857a77bd2
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8c9924d758788cb4-EWR
                                                2024-09-27 05:37:48 UTC20INData Raw: 66 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 0a 0d 0a
                                                Data Ascii: fRedirecting...
                                                2024-09-27 05:37:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.44983413.32.27.264436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC597OUTGET /uniswap/manifest.json HTTP/1.1
                                                Host: www.gemini.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC723INHTTP/1.1 200 OK
                                                Content-Type: application/json
                                                Content-Length: 23747
                                                Connection: close
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                Server: Netlify
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                X-Content-Type-Options: nosniff
                                                X-Nf-Request-Id: 01J8RFZJFG1BF82GH320DB9F5F
                                                X-Xss-Protection: 1; mode=block
                                                Cache-Control: public,max-age=0,must-revalidate
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                ETag: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
                                                X-Cache: RefreshHit from cloudfront
                                                Via: 1.1 fd3cce3e0bafd8b312277d0ad9f4762e.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA56-C2
                                                X-Amz-Cf-Id: BbZwlvsFOp0TlTSpTpescwZ8NLEhZvtbriGUcuvqTiCzYS0w4v8y_Q==
                                                2024-09-27 05:37:48 UTC16384INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 47 65 6d 69 6e 69 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 20 7b 0a 20 20 20 20 20 20 22 6d 61 6a 6f 72 22 3a 20 30 2c 0a 20 20 20 20 20 20 22 6d 69 6e 6f 72 22 3a 20 32 2c 0a 20 20 20 20 20 20 22 70 61 74 63 68 22 3a 20 30 0a 20 20 7d 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 20 20 22 67 65 6d 69 6e 69 22 2c 0a 20 20 20 20 20 20 22 74 6f 6b 65 6e 73 22 2c 0a 20 20 20 20 20 20 22 74 72 75 73 74 65 64 22 0a 20 20 5d 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 61 64 65 72 2e 70 6e 67 22 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 32
                                                Data Ascii: { "name": "Gemini Token List", "version": { "major": 0, "minor": 2, "patch": 0 }, "keywords": [ "gemini", "tokens", "trusted" ], "logoURI": "https://gemini.com/static/images/loader.png", "timestamp": "2022
                                                2024-09-27 05:37:49 UTC6002INData Raw: 4c 4f 4e 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 31 44 33 38 65 35 64 64 66 36 63 63 66 36 43 66 37 63 35 35 37 35 39 64 35 32 31 30 37 35 30 42 35 44 36 30 46 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 63 75 72 72 65 6e 63 69 65 73 2f 69 63 6f 6e 73 2f 64 65 66 61 75 6c 74 2f 65 6c 6f 6e 2e 73 76 67 22 0a 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 43 69 76 69 63 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20
                                                Data Ascii: LON", "decimals": 18, "address": "0x761D38e5ddf6ccf6Cf7c55759d5210750B5D60F3", "logoURI": "https://gemini.com/images/currencies/icons/default/elon.svg" }, { "name": "Civic", "chainId": 1,
                                                2024-09-27 05:37:49 UTC1361INData Raw: 6e 61 6d 65 22 3a 20 22 50 72 6f 6a 65 63 74 20 47 61 6c 61 78 79 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 47 41 4c 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 35 66 41 61 39 38 39 41 66 39 36 41 66 38 35 33 38 34 62 38 61 39 33 38 63 32 45 64 45 34 41 37 33 37 38 44 39 38 37 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 67 65 6d 69 6e 69 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 63 75 72 72 65 6e 63 69 65 73 2f 69 63 6f 6e 73 2f 64 65 66 61 75 6c 74 2f 67 61 6c 2e 73 76 67 22 0a 20 20 20 20
                                                Data Ascii: name": "Project Galaxy", "chainId": 1, "symbol": "GAL", "decimals": 18, "address": "0x5fAa989Af96Af85384b8a938c2EdE4A7378D9875", "logoURI": "https://gemini.com/images/currencies/icons/default/gal.svg"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.449832185.199.111.1534436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:48 UTC603OUTGET /optimism.tokenlist.json HTTP/1.1
                                                Host: static.optimism.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:48 UTC679INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 305653
                                                Server: GitHub.com
                                                Content-Type: application/json; charset=utf-8
                                                x-origin-cache: HIT
                                                Last-Modified: Thu, 26 Sep 2024 22:39:24 GMT
                                                Access-Control-Allow-Origin: *
                                                ETag: "66f5e29c-4a9f5"
                                                expires: Fri, 27 Sep 2024 05:47:48 GMT
                                                Cache-Control: max-age=600
                                                x-proxy-cache: MISS
                                                X-GitHub-Request-Id: 68AE:27B8F3:340588:396786:66F644AC
                                                Accept-Ranges: bytes
                                                Age: 0
                                                Date: Fri, 27 Sep 2024 05:37:48 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740066-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415469.696145,VS0,VE24
                                                Vary: Accept-Encoding
                                                X-Fastly-Request-ID: 1ef4bcba2784b9e5a7226ffef427dfcb7190003c
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7b 0a 20 20 22 6e 61 6d 65 22 3a 20 22 53 75 70 65 72 63 68 61 69 6e 20 54 6f 6b 65 6e 20 4c 69 73 74 22 2c 0a 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 6f 70 74 69 6d 69 73 6d 2e 73 76 67 22 2c 0a 20 20 22 6b 65 79 77 6f 72 64 73 22 3a 20 5b 0a 20 20 20 20 22 73 63 61 6c 69 6e 67 22 2c 0a 20 20 20 20 22 6c 61 79 65 72 32 22 2c 0a 20 20 20 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 22 0a 20 20 5d 2c 0a 20 20 22 74 69 6d 65 73 74 61 6d 70 22 3a 20 22 32 30 32 34 2d 30 39 2d 32 36 54 32 32 3a 33 38 3a 34 35 2e 37 30 33 5a 22 2c 0a 20 20 22 74 6f 6b 65 6e 73 22 3a 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c
                                                Data Ascii: { "name": "Superchain Token List", "logoURI": "https://ethereum-optimism.github.io/optimism.svg", "keywords": [ "scaling", "layer2", "infrastructure" ], "timestamp": "2024-09-26T22:38:45.703Z", "tokens": [ { "chainId": 1,
                                                2024-09-27 05:37:48 UTC1378INData Raw: 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30 46 32 43 33 35 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 31 49 4e 43 48 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 41 64 34 32 44 30 31 33 61 63 33 31 34 38 36 42 37 33 62 36 62 30 35 39 65 37 34 38 31 37 32 39
                                                Data Ascii: eC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80F2C35", "opListId": "extended", "opTokenId": "1INCH" } }, { "chainId": 10, "address": "0xAd42D013ac31486B73b6b059e7481729
                                                2024-09-27 05:37:48 UTC1378INData Raw: 3a 20 22 30 78 37 33 35 61 44 42 62 45 37 32 32 32 36 42 44 35 32 65 38 31 38 45 37 31 38 31 39 35 33 66 34 32 45 33 62 30 46 46 32 31 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 64 65 66 61 75 6c 74 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 41 56 45 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 46 42 33 31 66 62 34 61 66 35 36 38 39 32 41 32 35 65 33 32 63 46 43 34 33 44 65 37 31 37 39 35 30 63 39 32 37 38 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 61 76 65 20 54 6f 6b 65 6e 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a
                                                Data Ascii: : "0x735aDBbE72226BD52e818E7181953f42E3b0FF21", "opListId": "default", "opTokenId": "AAVE" } }, { "chainId": 10, "address": "0x76FB31fb4af56892A25e32cFC43De717950c9278", "name": "Aave Token", "symbol":
                                                2024-09-27 05:37:48 UTC1378INData Raw: 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 37 36 34 61 64 36 30 65 31 62 38 31 66 36 63 61 63 66 65 63 31 61 32 39 32 36 33 39 33 64 36 38 38 64 34 34 39 33 65 36 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 61 64 64 69 6e 43 52 56 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 43 52 56 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 43 52 56 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22
                                                Data Ascii: ainId": 10, "address": "0x764ad60e1b81f6cacfec1a2926393d688d4493e6", "name": "AladdinCRV", "symbol": "aCRV", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/aCRV/logo.svg", "extensions": { "
                                                2024-09-27 05:37:48 UTC1378INData Raw: 6f 6c 22 3a 20 22 41 45 4c 49 4e 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 45 4c 49 4e 2f 6c 6f 67 6f 2e 70 6e 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 45 4c 49 4e 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30
                                                Data Ascii: ol": "AELIN", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AELIN/logo.png", "extensions": { "opListId": "extended", "opTokenId": "AELIN" } }, { "chainId": 1, "address": "0
                                                2024-09-27 05:37:48 UTC1378INData Raw: 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 33 65 32 39 64 33 61 39 33 31 36 64 61 62 32 31 37 37 35 34 64 31 33 62 32 38 36 34 36 62 37 36 36 30 37 63 35 66 30 34 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 6c 63 68 65 6d 69 78 20 45 54 48 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 61 6c 45 54 48 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 61 6c 45 54 48 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78
                                                Data Ascii: }, { "chainId": 10, "address": "0x3e29d3a9316dab217754d13b28646b76607c5f04", "name": "Alchemix ETH", "symbol": "alETH", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/alETH/logo.svg", "ex
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 4d 4b 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 39 39 43 39 66 63 34 36 66 39 32 45 38 61 31 63 30 64 65 43 31 62 31 37 34 37 64 30 31 30 39 30 33 45 38 38 34 62 45 31 22 2c 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39
                                                Data Ascii: "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/AMKT/logo.svg", "extensions": { "optimismBridgeAddress": "0x99C9fc46f92E8a1c0deC1b1747d010903E884bE1", "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b9
                                                2024-09-27 05:37:48 UTC1378INData Raw: 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 50 54 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e 49 64 22 3a 20 22 41 50 54 22 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 63 68 61 69 6e 49 64 22 3a 20 31 30 2c 0a 20 20 20 20 20 20 22 61 64 64 72 65 73 73 22 3a 20 22 30 78 43 35 42 33 41 43 32 44 46 38 44 38 44 37 41 43 38 35 31 46 37 36 33 61 35 62 33 46 66 32 33 42 34 41 36 39 36 64 35 39 22 2c 0a 20 20 20 20 20 20 22 6e
                                                Data Ascii: I": "https://ethereum-optimism.github.io/data/APT/logo.svg", "extensions": { "opListId": "extended", "opTokenId": "APT" } }, { "chainId": 10, "address": "0xC5B3AC2DF8D8D7AC851F763a5b3Ff23B4A696d59", "n
                                                2024-09-27 05:37:48 UTC1378INData Raw: 31 36 46 37 36 42 36 45 30 34 61 46 39 22 2c 0a 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 41 52 49 41 4e 45 45 22 2c 0a 20 20 20 20 20 20 22 73 79 6d 62 6f 6c 22 3a 20 22 41 52 49 41 32 30 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 49 41 32 30 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 62 61 73 65 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 33 31 35 34 43 66 31 36 63 63 64 62 34 43 36 64 39 32 32 36 32 39 36 36 34 31 37 34 62 39 30 34 64 38 30
                                                Data Ascii: 16F76B6E04aF9", "name": "ARIANEE", "symbol": "ARIA20", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARIA20/logo.svg", "extensions": { "baseBridgeAddress": "0x3154Cf16ccdb4C6d922629664174b904d80
                                                2024-09-27 05:37:48 UTC1378INData Raw: 20 22 41 52 50 41 22 2c 0a 20 20 20 20 20 20 22 64 65 63 69 6d 61 6c 73 22 3a 20 31 38 2c 0a 20 20 20 20 20 20 22 6c 6f 67 6f 55 52 49 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 74 68 65 72 65 75 6d 2d 6f 70 74 69 6d 69 73 6d 2e 67 69 74 68 75 62 2e 69 6f 2f 64 61 74 61 2f 41 52 50 41 2f 6c 6f 67 6f 2e 73 76 67 22 2c 0a 20 20 20 20 20 20 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 20 7b 0a 20 20 20 20 20 20 20 20 22 6f 70 74 69 6d 69 73 6d 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 20 22 30 78 34 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 4c 69 73 74 49 64 22 3a 20 22 65 78 74 65 6e 64 65 64 22 2c 0a 20 20 20 20 20 20 20 20 22 6f 70 54 6f 6b 65 6e
                                                Data Ascii: "ARPA", "decimals": 18, "logoURI": "https://ethereum-optimism.github.io/data/ARPA/logo.svg", "extensions": { "optimismBridgeAddress": "0x4200000000000000000000000000000000000010", "opListId": "extended", "opToken


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.449844104.21.74.2234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC598OUTGET /uniswap/all.json HTTP/1.1
                                                Host: tokens.coingecko.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1042INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-amz-id-2: IxIOQmR8UN7BDOj9nMd5pogD35QOXPYCfxHLdYzdyKzAc6JJRE0Fh6YCz31bRpsCWXAUc57JZ24=
                                                x-amz-request-id: 29X69RK6PNJ30YAN
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Fri, 27 Sep 2024 05:03:38 GMT
                                                ETag: W/"a9145ba4cdd6e9919ef769479da884c2"
                                                x-amz-server-side-encryption: AES256
                                                x-amz-version-id: AwNxDWKWuqOhOYT3aGTO6GtsKR_a5Czb
                                                Cache-Control: max-age=1800
                                                CF-Cache-Status: EXPIRED
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ut14KDnmGs%2BRwiF9kgGoMcwy1wo1s28nkD45O%2Blc7SqzC46w%2F75bq9zJymsN%2BHJU94Y1A6aQRdDJDaazoO6aSl9KdHy1hOhy5DiXyVXWQLPVpjw8peF6VsP7ccQCmDBvaQrftvfyLA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8c9924da78a21889-EWR
                                                2024-09-27 05:37:49 UTC327INData Raw: 37 62 38 64 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 35 3a 30 33 3a 33 35 2e 30 38 39 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 32 38 37 37 37 30
                                                Data Ascii: 7b8d{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T05:03:35.089+00:00","tokens":[{"chainId":1,"address":"0xd287770
                                                2024-09-27 05:37:49 UTC1369INData Raw: 6c 22 3a 22 4c 55 4e 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 36 32 38 2f 74 68 75 6d 62 2f 77 6c 75 6e 61 2e 70 6e 67 3f 31 36 39 36 35 31 33 33 37 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 62 62 32 39 63 33 33 63 34 61 33 63 32 39 66 35 36 66 38 61 63 61 34 30 62 34 64 62 39 31 64 38 61 35 66 65 32 63 35 22 2c 22 6e 61 6d 65 22 3a 22 4f 6e 65 20 53 68 61 72 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 4e 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63
                                                Data Ascii: l":"LUNC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13628/thumb/wluna.png?1696513376"},{"chainId":1,"address":"0x5bb29c33c4a3c29f56f8aca40b4db91d8a5fe2c5","name":"One Share","symbol":"ONS","decimals":18,"logoURI":"https://assets.c
                                                2024-09-27 05:37:49 UTC1369INData Raw: 73 2f 31 30 37 30 32 2f 74 68 75 6d 62 2f 69 6d 62 74 63 2e 70 6e 67 3f 31 36 39 36 35 31 30 36 37 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 33 65 62 32 36 32 32 31 39 30 63 35 37 34 32 39 61 61 63 33 39 30 31 38 30 38 39 39 34 34 34 33 62 36 34 62 34 36 36 22 2c 22 6e 61 6d 65 22 3a 22 4f 52 4f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 52 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 31 31 34 2f 74 68 75 6d 62 2f 6f 72 6f 5f 6c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 31 32 38 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64
                                                Data Ascii: s/10702/thumb/imbtc.png?1696510670"},{"chainId":1,"address":"0xc3eb2622190c57429aac3901808994443b64b466","name":"ORO","symbol":"ORO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/13114/thumb/oro_logo.png?1696512899"},{"chainId":1,"add
                                                2024-09-27 05:37:49 UTC1369INData Raw: 37 37 66 34 35 33 35 36 62 32 31 31 36 34 63 34 31 32 65 66 66 33 64 33 65 34 66 66 36 65 62 63 33 31 22 2c 22 6e 61 6d 65 22 3a 22 53 70 69 6b 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 50 49 4b 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 39 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 38 36 30 39 2f 74 68 75 6d 62 2f 47 53 54 78 69 49 6b 58 67 41 41 55 64 79 4a 2e 6a 70 67 3f 31 37 32 31 31 36 33 36 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 62 36 63 33 31 63 32 62 65 62 38 66 32 64 30 64 35 33 37 33 31 34 36 65 65 64 34 31 61 62 39 65 64 65 33 63 61 66 22 2c 22 6e 61 6d 65 22 3a 22
                                                Data Ascii: 77f45356b21164c412eff3d3e4ff6ebc31","name":"Spike","symbol":"SPIKE","decimals":9,"logoURI":"https://assets.coingecko.com/coins/images/38609/thumb/GSTxiIkXgAAUdyJ.jpg?1721163699"},{"chainId":1,"address":"0x22b6c31c2beb8f2d0d5373146eed41ab9ede3caf","name":"
                                                2024-09-27 05:37:49 UTC1369INData Raw: 44 4c 45 55 53 44 54 53 41 46 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 31 39 33 31 2f 74 68 75 6d 62 2f 69 64 6c 65 75 73 64 74 2d 73 61 66 65 2e 70 6e 67 3f 31 36 39 36 35 31 31 37 39 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 37 36 30 37 35 38 38 32 32 32 65 30 31 62 66 38 39 32 61 32 39 61 62 61 62 34 35 37 39 36 61 32 30 34 37 66 63 37 62 22 2c 22 6e 61 6d 65 22 3a 22 55 6e 61 67 69 69 20 45 54 48 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 55 45 54 48 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74
                                                Data Ascii: DLEUSDTSAFE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/11931/thumb/idleusdt-safe.png?1696511792"},{"chainId":1,"address":"0x77607588222e01bf892a29abab45796a2047fc7b","name":"Unagii ETH","symbol":"UETH","decimals":18,"logoURI":"htt
                                                2024-09-27 05:37:49 UTC1369INData Raw: 2f 42 41 44 47 45 52 5f 44 41 4f 2e 70 6e 67 3f 31 36 39 36 35 31 34 31 38 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 30 35 31 66 61 65 64 30 37 37 35 66 36 36 34 61 30 32 38 36 61 66 34 66 37 35 65 66 35 65 64 37 34 65 30 32 37 35 34 22 2c 22 6e 61 6d 65 22 3a 22 43 68 61 6e 67 65 78 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 48 41 4e 47 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 36 34 38 37 2f 74 68 75 6d 62 2f 43 68 61 6e 67 65 78 2d 6d 61 72 6b 2d 32 30 30 78 32 30 30 2e 70 6e 67 3f 31 36 39 36 35 32 35 35 36 30 22 7d 2c 7b 22 63 68 61 69
                                                Data Ascii: /BADGER_DAO.png?1696514188"},{"chainId":1,"address":"0x7051faed0775f664a0286af4f75ef5ed74e02754","name":"Changex","symbol":"CHANGE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26487/thumb/Changex-mark-200x200.png?1696525560"},{"chai
                                                2024-09-27 05:37:49 UTC1369INData Raw: 62 34 34 34 37 39 37 63 22 2c 22 6e 61 6d 65 22 3a 22 49 64 6c 65 55 53 44 43 20 20 59 69 65 6c 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 49 44 4c 45 55 53 44 43 59 49 45 4c 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 31 39 33 32 2f 74 68 75 6d 62 2f 69 64 6c 65 75 73 64 63 76 33 5f 33 32 2e 70 6e 67 3f 31 36 39 36 35 31 31 37 39 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 32 33 63 62 66 63 30 35 65 32 63 66 63 63 37 31 64 33 64 38 39 65 37 37 30 64 33 32 38 30 31 61 35 65 65 66 35 61 62 22 2c 22 6e 61 6d 65 22 3a 22 42 69 74 63 6f 69 6e 20
                                                Data Ascii: b444797c","name":"IdleUSDC Yield ","symbol":"IDLEUSDCYIELD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/11932/thumb/idleusdcv3_32.png?1696511793"},{"chainId":1,"address":"0x723cbfc05e2cfcc71d3d89e770d32801a5eef5ab","name":"Bitcoin
                                                2024-09-27 05:37:49 UTC1369INData Raw: 37 38 35 32 32 61 30 64 65 35 22 2c 22 6e 61 6d 65 22 3a 22 44 65 72 70 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 44 45 52 50 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 30 36 39 2f 74 68 75 6d 62 2f 64 65 72 70 64 65 78 5f 25 32 38 31 25 32 39 2e 70 6e 67 3f 31 37 30 30 37 39 33 34 32 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 33 65 64 63 64 64 31 38 30 64 62 65 34 38 31 39 62 64 39 38 66 65 65 38 39 32 39 62 35 63 65 64 62 33 61 64 65 62 22 2c 22 6e 61 6d 65 22 3a 22 78 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 58 54 4b 22 2c 22 64
                                                Data Ascii: 78522a0de5","name":"Derp","symbol":"DERP","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33069/thumb/derpdex_%281%29.png?1700793428"},{"chainId":1,"address":"0x7f3edcdd180dbe4819bd98fee8929b5cedb3adeb","name":"xToken","symbol":"XTK","d
                                                2024-09-27 05:37:49 UTC1369INData Raw: 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 32 38 33 32 2f 74 68 75 6d 62 2f 53 74 72 61 69 74 73 58 5f 53 69 6e 67 61 70 6f 72 65 5f 44 6f 6c 6c 61 72 5f 25 32 38 58 53 47 44 25 32 39 5f 54 6f 6b 65 6e 5f 4c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 31 32 36 32 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 32 37 38 30 34 31 66 64 64 38 32 34 39 66 65 34 63 31 61 61 64 31 31 39 33 38 37 36 38 35 37 65 65 61 33 64 36 38 63 22 2c 22 6e 61 6d 65 22 3a 22 49 64 6c 65 54 55 53 44 20 20 42 65 73 74 20 59 69 65 6c 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 49 44 4c 45 54 55 53 44 59 49 45 4c 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a
                                                Data Ascii: gecko.com/coins/images/12832/thumb/StraitsX_Singapore_Dollar_%28XSGD%29_Token_Logo.png?1696512623"},{"chainId":1,"address":"0xc278041fdd8249fe4c1aad1193876857eea3d68c","name":"IdleTUSD Best Yield ","symbol":"IDLETUSDYIELD","decimals":18,"logoURI":"https:
                                                2024-09-27 05:37:49 UTC1369INData Raw: 39 36 35 31 32 39 37 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 65 62 33 30 33 32 62 63 61 63 32 62 65 31 66 61 39 35 65 32 39 36 34 34 32 66 32 32 35 65 64 62 38 30 66 63 33 63 64 22 2c 22 6e 61 6d 65 22 3a 22 41 73 74 65 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 54 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 37 33 32 35 2f 74 68 75 6d 62 2f 61 74 63 2e 70 6e 67 3f 31 36 39 36 35 31 36 38 37 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 62 32 35 66 32 31 31 61 62 30 35 62 31 63 39 37 64 35 39
                                                Data Ascii: 96512973"},{"chainId":1,"address":"0x0eb3032bcac2be1fa95e296442f225edb80fc3cd","name":"Aster","symbol":"ATC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/17325/thumb/atc.png?1696516878"},{"chainId":1,"address":"0xdb25f211ab05b1c97d59


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.449845104.21.74.2234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC610OUTGET /binance-smart-chain/all.json HTTP/1.1
                                                Host: tokens.coingecko.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1046INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-amz-id-2: xJ9iF6e1O9Bd27lr1c/Oum59g6I1TUypOTHWpisriyLlJHhhbewps5AEG3DnAwqUpThzfePjrkM=
                                                x-amz-request-id: 3Z8NZG6RRHA6VWMT
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Thu, 26 Sep 2024 19:01:42 GMT
                                                ETag: W/"c4c72846e7f173fb03549d88fd2a8787"
                                                x-amz-server-side-encryption: AES256
                                                x-amz-version-id: _crYUOFemkwNE8NnhReB3gvij13j0wZU
                                                Cache-Control: max-age=1800
                                                CF-Cache-Status: REVALIDATED
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PQ4%2FMm4wicRkZbPs3TL5cg6VT6pggb8Qf2919dEXDrs5Kqa%2FhipZeOx5hx5Nvl1%2FxkGE1CM12V68yWi2mY7VUq6VkbgBnO7DHstpnYqOW7uauvlk3KJEm%2FG8yueN1eKOGCEf71MANQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8c9924da7e9c8cdc-EWR
                                                2024-09-27 05:37:49 UTC323INData Raw: 37 62 38 39 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 36 54 31 39 3a 30 31 3a 33 38 2e 39 38 33 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 31 39 30 39 39
                                                Data Ascii: 7b89{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T19:01:38.983+00:00","tokens":[{"chainId":56,"address":"0x619099
                                                2024-09-27 05:37:49 UTC1369INData Raw: 49 54 48 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 31 31 32 38 2f 74 68 75 6d 62 2f 36 67 69 7a 70 42 4c 6e 2e 70 6e 67 3f 31 36 39 36 35 32 30 35 30 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 63 63 64 35 37 35 62 66 39 33 37 38 63 30 36 66 36 64 63 61 38 32 66 38 31 32 32 66 35 37 30 37 36 39 66 30 30 63 32 22 2c 22 6e 61 6d 65 22 3a 22 43 72 79 70 74 6f 42 6c 61 64 65 73 20 4b 69 6e 67 64 6f 6d 73 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4b 49 4e 47 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74
                                                Data Ascii: ITHO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/21128/thumb/6gizpBLn.png?1696520507"},{"chainId":56,"address":"0x0ccd575bf9378c06f6dca82f8122f570769f00c2","name":"CryptoBlades Kingdoms","symbol":"KING","decimals":18,"logoURI":"htt
                                                2024-09-27 05:37:49 UTC1369INData Raw: 69 6d 61 67 65 73 2f 31 33 39 38 37 2f 74 68 75 6d 62 2f 62 65 72 72 79 2e 6a 70 67 3f 31 36 39 36 35 31 33 37 31 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 65 66 30 64 37 32 61 31 31 38 63 65 32 34 66 65 65 33 63 64 31 64 34 33 64 33 38 33 38 39 37 64 30 35 62 34 65 39 39 22 2c 22 6e 61 6d 65 22 3a 22 57 49 4e 6b 4c 69 6e 6b 20 42 53 43 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 57 49 4e 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 35 34 37 32 2f 74 68 75 6d 62 2f 68 44 4c 7a 77 66 71 75 5f 34 30 30 78 34 30 30 2e 6a 70 67 3f 31 36 39 36 35 31 35
                                                Data Ascii: images/13987/thumb/berry.jpg?1696513719"},{"chainId":56,"address":"0xaef0d72a118ce24fee3cd1d43d383897d05b4e99","name":"WINkLink BSC","symbol":"WIN","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/15472/thumb/hDLzwfqu_400x400.jpg?1696515
                                                2024-09-27 05:37:49 UTC1369INData Raw: 38 34 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 35 31 39 63 62 31 66 36 39 34 63 63 62 63 63 37 32 34 31 37 35 37 30 62 33 36 34 66 32 64 30 35 31 65 65 66 62 39 64 22 2c 22 6e 61 6d 65 22 3a 22 4e 6f 4c 69 6d 69 74 43 6f 69 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 4c 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 37 35 38 2f 74 68 75 6d 62 2f 6e 6f 6c 69 6d 69 74 63 6f 69 6e 2e 70 6e 67 3f 31 36 39 36 35 30 31 39 31 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 61 65 33 38 66 37 65 31 30 61 34 33
                                                Data Ascii: 84"},{"chainId":56,"address":"0x6519cb1f694ccbcc72417570b364f2d051eefb9d","name":"NoLimitCoin","symbol":"NLC","decimals":8,"logoURI":"https://assets.coingecko.com/coins/images/758/thumb/nolimitcoin.png?1696501911"},{"chainId":56,"address":"0x0ae38f7e10a43
                                                2024-09-27 05:37:49 UTC1369INData Raw: 61 61 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 41 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 39 37 39 2f 74 68 75 6d 62 2f 4c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 30 33 37 31 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 66 61 37 38 34 61 33 65 39 65 37 65 39 63 38 38 61 38 34 35 61 62 39 61 66 61 38 66 33 62 39 35 66 63 64 66 35 64 30 22 2c 22 6e 61 6d 65 22 3a 22 53 48 52 45 45 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 48 52 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65
                                                Data Ascii: aa","symbol":"CAS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/2979/thumb/Logo.png?1696503719"},{"chainId":56,"address":"0xcfa784a3e9e7e9c88a845ab9afa8f3b95fcdf5d0","name":"SHREE","symbol":"SHR","decimals":18,"logoURI":"https://asse
                                                2024-09-27 05:37:49 UTC1369INData Raw: 2f 69 6d 61 67 65 73 2f 31 32 31 38 35 2f 74 68 75 6d 62 2f 66 4f 66 38 5a 78 4c 2e 70 6e 67 3f 31 36 39 36 35 31 32 30 32 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 66 31 64 63 32 66 37 64 39 62 39 64 65 35 34 32 31 65 65 38 39 65 66 37 34 36 66 34 38 32 61 31 36 65 32 31 33 33 38 33 22 2c 22 6e 61 6d 65 22 3a 22 42 61 62 79 70 65 70 65 66 69 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 41 42 59 50 45 50 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 34 38 30 36 2f 74 68 75 6d 62 2f 6c 6f 67 6f 2e 70 6e 67 3f 31 37 30 36 31 32 30 35 31 34 22 7d 2c
                                                Data Ascii: /images/12185/thumb/fOf8ZxL.png?1696512021"},{"chainId":56,"address":"0xf1dc2f7d9b9de5421ee89ef746f482a16e213383","name":"Babypepefi","symbol":"BABYPEPE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/34806/thumb/logo.png?1706120514"},
                                                2024-09-27 05:37:49 UTC1369INData Raw: 65 22 3a 22 5a 43 6f 72 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 5a 43 52 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 31 30 30 38 2f 74 68 75 6d 62 2f 5a 63 6f 72 65 2e 6a 70 67 3f 31 36 39 36 35 32 39 38 34 35 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 39 30 62 35 38 39 63 66 39 66 62 38 64 64 65 61 62 62 66 65 61 65 33 36 61 38 31 33 66 66 62 32 61 37 30 32 34 35 34 22 2c 22 6e 61 6d 65 22 3a 22 62 44 6f 6c 6c 61 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 44 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68
                                                Data Ascii: e":"ZCore","symbol":"ZCR","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/31008/thumb/Zcore.jpg?1696529845"},{"chainId":56,"address":"0x190b589cf9fb8ddeabbfeae36a813ffb2a702454","name":"bDollar","symbol":"BDO","decimals":18,"logoURI":"h
                                                2024-09-27 05:37:49 UTC1369INData Raw: 61 6c 73 22 3a 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 33 39 31 39 2f 74 68 75 6d 62 2f 76 65 6e 75 73 5f 64 6f 74 2e 70 6e 67 3f 31 36 39 36 35 31 33 36 36 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 62 65 36 33 61 39 62 32 36 65 65 38 39 62 39 61 33 61 31 33 66 64 30 61 61 31 64 30 62 32 34 32 37 63 31 33 35 66 38 22 2c 22 6e 61 6d 65 22 3a 22 58 43 61 72 6e 69 76 61 6c 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 58 43 56 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d
                                                Data Ascii: als":8,"logoURI":"https://assets.coingecko.com/coins/images/13919/thumb/venus_dot.png?1696513660"},{"chainId":56,"address":"0x4be63a9b26ee89b9a3a13fd0aa1d0b2427c135f8","name":"XCarnival","symbol":"XCV","decimals":18,"logoURI":"https://assets.coingecko.com
                                                2024-09-27 05:37:49 UTC1369INData Raw: 61 64 64 72 65 73 73 22 3a 22 30 78 62 38 30 36 37 32 33 35 63 39 62 37 31 66 65 65 63 30 36 39 61 66 31 35 31 66 64 66 30 39 37 35 64 66 62 64 66 62 61 35 22 2c 22 6e 61 6d 65 22 3a 22 50 69 6f 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 50 49 4f 4e 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 32 34 34 31 2f 74 68 75 6d 62 2f 50 49 4f 4e 5f 4c 6f 67 6f 5f 32 35 36 2e 70 6e 67 3f 31 37 30 35 39 33 33 35 31 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 65 38 62 61 65 37 32 37 61 62 63 32 34 35 31 38 31 66 37 61 62 61 64 30 61 34 34 34 35 31 31 34 63
                                                Data Ascii: address":"0xb8067235c9b71feec069af151fdf0975dfbdfba5","name":"Pion","symbol":"PION","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/32441/thumb/PION_Logo_256.png?1705933517"},{"chainId":56,"address":"0x7e8bae727abc245181f7abad0a4445114c
                                                2024-09-27 05:37:49 UTC1369INData Raw: 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 30 36 33 32 2f 74 68 75 6d 62 2f 63 30 51 34 7a 38 48 4a 5f 34 30 30 78 34 30 30 2e 6a 70 67 3f 31 36 39 36 35 31 30 36 30 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 35 36 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 30 61 31 32 39 36 39 63 62 30 38 61 38 64 38 38 64 34 62 66 62 35 64 31 66 61 33 31 37 64 34 31 65 30 66 64 61 62 33 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 74 61 47 6f 64 73 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4d 47 4f 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63
                                                Data Ascii: ecimals":18,"logoURI":"https://assets.coingecko.com/coins/images/10632/thumb/c0Q4z8HJ_400x400.jpg?1696510608"},{"chainId":56,"address":"0x10a12969cb08a8d88d4bfb5d1fa317d41e0fdab3","name":"MetaGods","symbol":"MGOD","decimals":18,"logoURI":"https://assets.c


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.449847104.21.74.2234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC603OUTGET /arbitrum-one/all.json HTTP/1.1
                                                Host: tokens.coingecko.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1086INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-amz-id-2: BfYSQ7VQw81TMQGDOgL0Nw78ZaRCqZ1aLoVEaxbBmZnItnthZjv3FpvCU0HO6PLOxlfJVyU3IjWLylLBAvuOIh4sJqj9BdhfAGSMK4ZqD6M=
                                                x-amz-request-id: BV96CPDDFC3NQQXD
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Thu, 26 Sep 2024 10:00:39 GMT
                                                ETag: W/"d60a31223cdd54e4136865f615ccd14c"
                                                x-amz-server-side-encryption: AES256
                                                x-amz-version-id: 0_yqeybL9B2xRQ7ZnpWzKzqB1aGPKYqe
                                                Cache-Control: max-age=1800
                                                CF-Cache-Status: REVALIDATED
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FG9AYCK%2FvnyOjlyBdQkU5oLKh%2BrofUxYEW98wINB%2FVIaJqs%2FJ5nBrvmrn%2BHtSmL1eUyxAT%2FuLgUq%2Faa4XV9fz0AdtUIdEmGXaX7n5qCYO%2FX4mbYPTW9wpgKO9MZCE3EPmmZrWHJLaA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8c9924da7e54434f-EWR
                                                2024-09-27 05:37:49 UTC283INData Raw: 37 62 36 31 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 36 54 31 30 3a 30 30 3a 33 37 2e 39 33 34 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 65 30
                                                Data Ascii: 7b61{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-26T10:00:37.934+00:00","tokens":[{"chainId":42161,"address":"0x4e0
                                                2024-09-27 05:37:49 UTC1369INData Raw: 33 38 66 37 34 37 34 31 66 22 2c 22 6e 61 6d 65 22 3a 22 53 6d 61 72 74 20 41 6c 69 65 6e 73 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 41 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 30 37 31 30 2f 74 68 75 6d 62 2f 53 41 53 32 30 30 78 32 30 30 2e 70 6e 67 3f 31 36 39 39 32 32 30 32 35 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 66 32 61 32 35 34 33 62 37 36 61 34 31 36 36 35 34 39 66 37 61 61 62 32 65 37 35 62 65 66 30 61 65 66 63 35 62 30 66 22 2c 22 6e 61 6d 65 22 3a 22 41 72 62 69 74 72 75 6d 20 42 72 69 64 67 65 64 20 57 42 54
                                                Data Ascii: 38f74741f","name":"Smart Aliens","symbol":"SAS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/30710/thumb/SAS200x200.png?1699220256"},{"chainId":42161,"address":"0x2f2a2543b76a4166549f7aab2e75bef0aefc5b0f","name":"Arbitrum Bridged WBT
                                                2024-09-27 05:37:49 UTC1369INData Raw: 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 32 38 39 30 2f 74 68 75 6d 62 2f 57 53 54 45 54 48 2e 70 6e 67 3f 31 36 39 39 37 37 36 33 33 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 66 61 35 36 37 36 61 36 65 66 37 39 30 66 30 38 32 39 30 64 64 34 61 34 35 65 30 65 63 32 61 35 63 63 35 63 64 61 62 22 2c 22 6e 61 6d 65 22 3a 22 43 61 74 20 20 20 4d 6f 75 73 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 41 54 4d 4f 55 53 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 30 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e
                                                Data Ascii: :18,"logoURI":"https://assets.coingecko.com/coins/images/32890/thumb/WSTETH.png?1699776336"},{"chainId":42161,"address":"0xafa5676a6ef790f08290dd4a45e0ec2a5cc5cdab","name":"Cat Mouse","symbol":"CATMOUSE","decimals":0,"logoURI":"https://assets.coingecko.
                                                2024-09-27 05:37:49 UTC1369INData Raw: 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 39 37 33 31 2f 74 68 75 6d 62 2f 49 4d 47 5f 32 30 32 33 30 34 30 36 5f 32 33 30 34 32 39 5f 31 30 32 2e 6a 70 67 3f 31 36 39 36 35 32 38 36 36 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 33 34 34 63 37 39 36 63 63 32 34 37 34 65 34 62 37 37 39 64 30 65 38 31 37 36 35 61 66 62 39 31 64 37 37 34 31 61 34 32 22 2c 22 6e 61 6d 65 22 3a 22 47 61 72 66 66 65 6c 64 6f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4c 41 53 41 47 4e 41 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f
                                                Data Ascii: ingecko.com/coins/images/29731/thumb/IMG_20230406_230429_102.jpg?1696528661"},{"chainId":42161,"address":"0x344c796cc2474e4b779d0e81765afb91d7741a42","name":"Garffeldo","symbol":"LASAGNA","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/
                                                2024-09-27 05:37:49 UTC1369INData Raw: 31 36 39 36 35 32 38 33 30 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 30 37 64 33 35 33 36 38 65 30 34 61 38 33 39 64 65 65 33 33 35 65 32 31 33 33 30 32 62 32 31 65 66 31 34 62 62 34 61 22 2c 22 6e 61 6d 65 22 3a 22 43 72 79 73 74 61 6c 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 52 59 53 54 41 4c 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 35 30 39 39 2f 74 68 75 6d 62 2f 43 52 59 53 54 41 4c 2e 6a 70 67 3f 31 37 30 37 34 31 32 37 36 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78
                                                Data Ascii: 1696528308"},{"chainId":42161,"address":"0xd07d35368e04a839dee335e213302b21ef14bb4a","name":"Crystal","symbol":"CRYSTAL","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/35099/thumb/CRYSTAL.jpg?1707412769"},{"chainId":42161,"address":"0x
                                                2024-09-27 05:37:49 UTC1369INData Raw: 64 72 65 73 73 22 3a 22 30 78 31 33 34 36 31 63 38 35 38 38 37 65 38 35 66 64 63 39 34 32 61 63 39 34 63 34 64 32 36 39 39 39 39 35 61 64 31 39 36 30 22 2c 22 6e 61 6d 65 22 3a 22 43 72 61 64 6c 65 73 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 52 44 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 30 38 34 2f 74 68 75 6d 62 2f 63 72 61 64 6c 65 73 5f 69 63 6f 6e 2e 70 6e 67 3f 31 37 30 30 36 30 31 37 30 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 31 38 35 39 30 65 38 66 37 36 62 36 63 66 34 37 31 62 33 63 64 37 35 66 65 31 61 31
                                                Data Ascii: dress":"0x13461c85887e85fdc942ac94c4d2699995ad1960","name":"Cradles","symbol":"CRDS","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33084/thumb/cradles_icon.png?1700601703"},{"chainId":42161,"address":"0x09e18590e8f76b6cf471b3cd75fe1a1
                                                2024-09-27 05:37:49 UTC1369INData Raw: 65 65 38 34 22 2c 22 6e 61 6d 65 22 3a 22 41 72 62 69 64 65 78 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 52 58 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 39 35 30 36 2f 74 68 75 6d 62 2f 74 6f 6b 65 6e 6c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 32 38 34 35 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 66 35 61 32 37 65 35 35 63 37 34 38 62 63 64 64 62 66 65 61 35 34 37 37 63 62 39 61 65 39 32 34 66 30 66 37 66 64 32 65 22 2c 22 6e 61 6d 65 22 3a 22 54 68 65 20 53 74 61 6e 64 61 72 64 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 54
                                                Data Ascii: ee84","name":"Arbidex","symbol":"ARX","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/29506/thumb/tokenlogo.png?1696528451"},{"chainId":42161,"address":"0xf5a27e55c748bcddbfea5477cb9ae924f0f7fd2e","name":"The Standard Token","symbol":"T
                                                2024-09-27 05:37:49 UTC1369INData Raw: 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 35 35 33 2f 74 68 75 6d 62 2f 78 70 65 74 5f 74 6f 6b 65 6e 2e 6a 70 65 67 3f 31 37 30 32 34 32 38 38 39 34 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 65 33 62 33 66 65 37 62 63 61 31 39 63 61 37 37 61 64 38 37 37 61 35 62 65 62 61 62 31 38 36 62 65 63 66 61 64 39 30 36 22 2c 22 6e 61 6d 65 22 3a 22 53 74 61 6b 65 64 20 46 52 41 58 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 46 52 41 58 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f
                                                Data Ascii: 8,"logoURI":"https://assets.coingecko.com/coins/images/33553/thumb/xpet_token.jpeg?1702428894"},{"chainId":42161,"address":"0xe3b3fe7bca19ca77ad877a5bebab186becfad906","name":"Staked FRAX","symbol":"SFRAX","decimals":18,"logoURI":"https://assets.coingecko
                                                2024-09-27 05:37:49 UTC1369INData Raw: 62 2f 74 6f 6b 65 6e 2d 69 63 6f 6e 2e 70 6e 67 3f 31 36 39 38 30 35 35 35 35 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 66 64 32 66 62 38 64 65 31 30 65 63 34 31 64 64 64 38 39 38 61 38 63 37 66 61 37 30 64 38 66 63 31 30 30 38 33 34 63 34 22 2c 22 6e 61 6d 65 22 3a 22 42 69 74 63 69 20 44 4f 47 45 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 4f 47 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 38 30 34 38 2f 74 68 75 6d 62 2f 44 4f 47 45 5f 54 4f 4b 45 4e 5f 32 30 30 2e 70 6e 67 3f 31 37 31 36 34 30 31 30 33 36 22 7d 2c 7b 22 63 68 61 69
                                                Data Ascii: b/token-icon.png?1698055558"},{"chainId":42161,"address":"0xfd2fb8de10ec41ddd898a8c7fa70d8fc100834c4","name":"Bitci DOGE","symbol":"BOGE","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/38048/thumb/DOGE_TOKEN_200.png?1716401036"},{"chai
                                                2024-09-27 05:37:49 UTC1369INData Raw: 3a 22 30 78 63 38 34 66 61 65 31 31 34 31 62 39 32 66 61 35 62 66 38 34 37 32 37 36 38 32 38 66 36 39 63 61 66 36 35 31 63 62 37 66 22 2c 22 6e 61 6d 65 22 3a 22 58 4e 46 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 58 4e 46 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 34 30 36 2f 74 68 75 6d 62 2f 58 4e 46 2d 4c 69 67 68 74 5f 32 30 30 70 78 2e 70 6e 67 3f 31 37 30 36 30 31 38 33 31 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 62 62 66 36 36 34 64 34 36 62 65 63 63 32 38 35 39 33 33 36 38 63 39 37 32 33 36 66 61 61 30 66 62 33 39 37 35 39
                                                Data Ascii: :"0xc84fae1141b92fa5bf847276828f69caf651cb7f","name":"XNF","symbol":"XNF","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33406/thumb/XNF-Light_200px.png?1706018312"},{"chainId":42161,"address":"0x0bbf664d46becc28593368c97236faa0fb39759


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.449848104.21.74.2234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC610OUTGET /optimistic-ethereum/all.json HTTP/1.1
                                                Host: tokens.coingecko.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1054INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-amz-id-2: +PsrIDhl6sVz9LkD+9hDAtl9tAEapszXlRcIB5IpD5xTZcwU4JN3dux/z1LPZwOal5xB50KLBMI=
                                                x-amz-request-id: KT4SB2SP0QZPV9R7
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Wed, 18 Sep 2024 17:00:30 GMT
                                                ETag: W/"d2b4524bb69422a0501a9aa6b3d941df"
                                                x-amz-server-side-encryption: AES256
                                                x-amz-version-id: QLNmRq419hjYVsyAyIo7_xaG3_jt4BHa
                                                Cache-Control: max-age=1800
                                                CF-Cache-Status: REVALIDATED
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mVWgEW4DEisw%2B%2FW6hPWybXRtlEeWUXq%2BDFt%2F1xAqD2NAr5bie%2F%2FctbHunbue4nPaPV6rLRpERXENlhLSJJhBP6PYiJ5uKlhir%2FK03sXtkut%2BVTKmlm5j8nBdSLilwLMWuXbnCG4geQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8c9924da7aa972ab-EWR
                                                2024-09-27 05:37:49 UTC315INData Raw: 37 62 38 32 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 31 38 54 31 37 3a 30 30 3a 32 39 2e 32 39 36 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 64 38 32 62 35
                                                Data Ascii: 7b82{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-18T17:00:29.296+00:00","tokens":[{"chainId":10,"address":"0x0d82b5
                                                2024-09-27 05:37:49 UTC1369INData Raw: 74 73 70 61 72 61 64 69 73 65 20 53 77 69 74 7a 65 72 6c 61 6e 64 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 53 50 4f 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 30 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 33 39 31 2f 74 68 75 6d 62 2f 53 50 4f 53 2e 70 6e 67 3f 31 37 30 31 36 38 30 32 35 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 66 62 39 34 65 30 38 62 63 39 38 34 34 39 37 61 61 61 66 31 61 35 34 35 65 64 34 35 35 62 65 38 39 66 38 63 36 37 35 22 2c 22 6e 61 6d 65 22 3a 22 41 6b 74 69 6f 6e 61 72 69 61 74 20 54 56 20 50 4c 55 53 20 41 47 20 54 6f 6b 65 6e 69 7a 65 64 20 53 68 61 72
                                                Data Ascii: tsparadise Switzerland ","symbol":"SPOS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33391/thumb/SPOS.png?1701680250"},{"chainId":10,"address":"0x8fb94e08bc984497aaaf1a545ed455be89f8c675","name":"Aktionariat TV PLUS AG Tokenized Shar
                                                2024-09-27 05:37:49 UTC1369INData Raw: 20 4f 70 74 69 6d 69 73 6d 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 57 42 54 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 39 35 35 33 2f 74 68 75 6d 62 2f 77 62 74 63 2e 70 6e 67 3f 31 37 32 32 38 39 37 33 34 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 61 62 33 31 63 64 35 35 31 33 30 34 33 35 62 35 65 66 62 66 39 32 32 34 62 36 61 39 64 35 65 63 33 36 35 33 33 66 22 2c 22 6e 61 6d 65 22 3a 22 45 78 61 63 74 6c 79 20 57 72 61 70 70 65 64 20 73 74 45 54 48 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 58 41 57 53 54 45 54 48 22 2c 22 64 65 63 69 6d
                                                Data Ascii: Optimism ","symbol":"WBTC","decimals":8,"logoURI":"https://assets.coingecko.com/coins/images/39553/thumb/wbtc.png?1722897341"},{"chainId":10,"address":"0x22ab31cd55130435b5efbf9224b6a9d5ec36533f","name":"Exactly Wrapped stETH","symbol":"EXAWSTETH","decim
                                                2024-09-27 05:37:49 UTC1369INData Raw: 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 34 33 30 61 34 32 37 62 64 30 30 32 31 30 35 30 36 35 38 39 39 30 36 61 37 31 62 35 34 64 36 63 32 35 36 63 65 64 62 22 2c 22 6e 61 6d 65 22 3a 22 45 78 61 63 74 6c 79 20 4f 70 74 69 6d 69 73 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 58 41 4f 50 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 31 31 37 33 2f 74 68 75 6d 62 2f 45 78 61 4f 50 5f 31 2e 70 6e 67 3f 31 36 39 36 35 33 30 30 30 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 32 36 39 32 31 62 35 62 39 65 65 38 30 37
                                                Data Ascii: hainId":10,"address":"0xa430a427bd00210506589906a71b54d6c256cedb","name":"Exactly Optimism","symbol":"EXAOP","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/31173/thumb/ExaOP_1.png?1696530001"},{"chainId":10,"address":"0xc26921b5b9ee807
                                                2024-09-27 05:37:49 UTC1369INData Raw: 22 30 78 31 37 61 61 62 66 36 38 33 38 61 36 33 30 33 66 63 36 65 39 63 35 61 32 32 37 64 63 31 65 62 36 64 39 35 63 38 32 39 61 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 67 69 63 61 6c 74 75 78 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 54 55 58 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 39 30 39 2f 74 68 75 6d 62 2f 31 37 30 33 33 31 36 37 39 36 2d 70 69 63 73 61 79 2e 70 6e 67 3f 31 37 30 33 34 35 33 39 36 36 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 63 33 38 36 34 66 39 38 66 32 61 36 31 61 37 63 61 65 62 39 35 62 30 33 39 64 30 33 31 62 34 65 32 66
                                                Data Ascii: "0x17aabf6838a6303fc6e9c5a227dc1eb6d95c829a","name":"Magicaltux","symbol":"TUX","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33909/thumb/1703316796-picsay.png?1703453966"},{"chainId":10,"address":"0xc3864f98f2a61a7caeb95b039d031b4e2f
                                                2024-09-27 05:37:49 UTC1369INData Raw: 61 6d 65 22 3a 22 41 61 76 65 20 76 33 20 4f 50 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 4f 50 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 32 39 31 39 2f 74 68 75 6d 62 2f 6f 70 2e 70 6e 67 3f 31 36 39 39 38 32 35 35 34 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 31 35 33 66 62 33 64 31 39 36 61 38 65 62 32 35 35 32 32 37 30 35 35 36 30 61 63 31 35 32 65 65 65 63 35 37 39 30 31 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 67 69 63 20 49 6e 74 65 72 6e 65 74 20 4d 6f 6e 65 79 20 20 4f 70 74 69 6d 69 73 6d 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4d 49 4d
                                                Data Ascii: ame":"Aave v3 OP","symbol":"AOP","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/32919/thumb/op.png?1699825542"},{"chainId":10,"address":"0xb153fb3d196a8eb25522705560ac152eeec57901","name":"Magic Internet Money Optimism ","symbol":"MIM
                                                2024-09-27 05:37:49 UTC1369INData Raw: 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 36 35 38 30 2f 74 68 75 6d 62 2f 73 6d 6f 6c 2e 70 6e 67 3f 31 37 31 31 39 34 34 34 30 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 33 65 64 39 61 63 61 61 63 37 62 64 39 37 34 65 62 38 33 61 38 65 61 36 34 33 32 61 32 33 39 65 33 63 38 32 39 64 35 64 22 2c 22 6e 61 6d 65 22 3a 22 4c 45 52 4e 49 54 41 53 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 32 31 39 32 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 36 32 34 30 2f 74 68 75 6d 62 2f 6c 65
                                                Data Ascii: ://assets.coingecko.com/coins/images/36580/thumb/smol.png?1711944400"},{"chainId":10,"address":"0x3ed9acaac7bd974eb83a8ea6432a239e3c829d5d","name":"LERNITAS","symbol":"2192","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/36240/thumb/le
                                                2024-09-27 05:37:49 UTC1369INData Raw: 34 35 30 30 33 32 36 39 38 31 65 61 63 64 30 32 30 65 32 30 61 38 31 62 31 63 34 37 39 63 31 36 31 63 37 65 66 22 2c 22 6e 61 6d 65 22 3a 22 45 78 61 63 74 6c 79 20 57 72 61 70 70 65 64 20 45 74 68 65 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 58 41 57 45 54 48 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 31 31 37 34 2f 74 68 75 6d 62 2f 45 78 61 45 54 48 5f 31 2e 70 6e 67 3f 31 36 39 36 35 33 30 30 30 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 66 35 63 37 36 34 63 62 63 31 34 66 39 36 36 39 62 38 38 38 33 37 63 61 31 34 39 30 63 63 61 31 37
                                                Data Ascii: 4500326981eacd020e20a81b1c479c161c7ef","name":"Exactly Wrapped Ether","symbol":"EXAWETH","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/31174/thumb/ExaETH_1.png?1696530002"},{"chainId":10,"address":"0x7f5c764cbc14f9669b88837ca1490cca17
                                                2024-09-27 05:37:49 UTC1369INData Raw: 78 39 35 36 30 65 38 32 37 61 66 33 36 63 39 34 64 32 61 63 33 33 61 33 39 62 63 65 31 66 65 37 38 36 33 31 30 38 38 64 62 22 2c 22 6e 61 6d 65 22 3a 22 56 65 6c 6f 64 72 6f 6d 65 20 46 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 56 45 4c 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 35 37 38 33 2f 74 68 75 6d 62 2f 76 65 6c 6f 2e 70 6e 67 3f 31 36 39 36 35 32 34 38 37 30 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 30 62 33 36 36 37 33 30 34 31 33 30 65 63 63 39 63 39 37 32 30 30 38 34 35 39 32 34 39 65 38 31 34 31 63 65 64 39 37 22
                                                Data Ascii: x9560e827af36c94d2ac33a39bce1fe78631088db","name":"Velodrome Finance","symbol":"VELO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/25783/thumb/velo.png?1696524870"},{"chainId":10,"address":"0x10b3667304130ecc9c972008459249e8141ced97"
                                                2024-09-27 05:37:49 UTC1369INData Raw: 66 31 63 39 30 34 34 63 31 38 63 65 36 30 65 63 37 30 64 36 34 64 37 34 61 31 22 2c 22 6e 61 6d 65 22 3a 22 41 6b 74 69 6f 6e 61 72 69 61 74 20 46 69 6e 65 6c 6c 69 20 53 74 75 64 69 6f 73 20 41 47 20 54 6f 6b 65 6e 69 7a 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 46 4e 4c 53 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 30 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 33 37 34 2f 74 68 75 6d 62 2f 46 4e 4c 2e 70 6e 67 3f 31 37 30 31 36 34 39 38 31 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 66 38 65 39 34 33 66 36 34 36 38 31 36 65 34 62 35 31 32 37 39 62 38 39 33 34 37 35 33 38 32 31 65 64 38 33
                                                Data Ascii: f1c9044c18ce60ec70d64d74a1","name":"Aktionariat Finelli Studios AG Tokenize","symbol":"FNLS","decimals":0,"logoURI":"https://assets.coingecko.com/coins/images/33374/thumb/FNL.png?1701649817"},{"chainId":10,"address":"0xf8e943f646816e4b51279b8934753821ed83


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.449849104.21.74.2234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC595OUTGET /celo/all.json HTTP/1.1
                                                Host: tokens.coingecko.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1070INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-amz-id-2: W8Lnfx7DDzxFXjXytZ4a8vpZFhADMUDkY5sy5Szp28nn2ktGAzIBRskccjtaeU6j8nyS9GGqYCArR1zHlJMnep56eK75xle8
                                                x-amz-request-id: 7M7M8971DCMHPS4Q
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Wed, 04 Sep 2024 16:01:05 GMT
                                                ETag: W/"bc31228211bcbfdbd4e1b832fd9188f2"
                                                x-amz-server-side-encryption: AES256
                                                x-amz-version-id: Fbfud3xMUV6ypsA2lIOgBndVz0ip9bSC
                                                Cache-Control: max-age=1800
                                                CF-Cache-Status: REVALIDATED
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L2oOCIhJ0nlXRA3Z7TxcGW48F%2FiuSTZQsPPlpgd2ItsB7%2FN%2FqBvMiExKAgPg2fo87knHXofRHvH8UbQe20kLJSA7mWEK64TtbDl8vTuw%2FDnt%2Ff0tWy%2FUnXCJJEvEErwoNqbIKopJLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8c9924da7cb717bd-EWR
                                                2024-09-27 05:37:49 UTC299INData Raw: 32 32 36 36 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 30 34 54 31 36 3a 30 31 3a 30 34 2e 32 31 31 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 39 38 30
                                                Data Ascii: 2266{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-04T16:01:04.211+00:00","tokens":[{"chainId":42220,"address":"0x980
                                                2024-09-27 05:37:49 UTC1369INData Raw: 22 3a 22 4d 6f 6f 6c 61 20 69 6e 74 65 72 65 73 74 20 62 65 61 72 69 6e 67 20 43 52 45 41 4c 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4d 43 52 45 41 4c 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 36 32 31 34 2f 74 68 75 6d 62 2f 61 73 73 65 74 5f 6d 63 52 45 41 4c 2e 70 6e 67 3f 31 36 39 36 35 32 35 32 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 65 39 37 38 35 38 32 64 65 38 63 61 38 33 61 35 33 65 62 31 64 38 66 38 37 39 62 61 38 35 34 38 39 35 66 39 36 62 31 22 2c 22 6e 61 6d 65 22 3a 22 54 65 67 69 73 74 6f 22 2c 22 73 79 6d 62 6f
                                                Data Ascii: ":"Moola interest bearing CREAL","symbol":"MCREAL","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/26214/thumb/asset_mcREAL.png?1696525299"},{"chainId":42220,"address":"0xae978582de8ca83a53eb1d8f879ba854895f96b1","name":"Tegisto","symbo
                                                2024-09-27 05:37:49 UTC1369INData Raw: 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 32 33 38 30 2f 74 68 75 6d 62 2f 4d 63 55 53 44 5f 42 6c 75 65 5f 31 32 38 78 31 32 38 5f 53 71 75 61 72 65 2e 6a 70 67 3f 31 36 39 36 35 32 31 37 32 34 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 38 37 36 33 63 62 61 32 37 36 61 33 37 33 38 65 36 64 65 38 35 62 34 62 33 62 66 35 66 64 65 64 36 64 36 63 61 37 33 22 2c 22 6e 61 6d 65 22 3a 22 43 65 6c 6f 20 45 75 72 6f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 45 55 52 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e
                                                Data Ascii: oURI":"https://assets.coingecko.com/coins/images/22380/thumb/McUSD_Blue_128x128_Square.jpg?1696521724"},{"chainId":42220,"address":"0xd8763cba276a3738e6de85b4b3bf5fded6d6ca73","name":"Celo Euro","symbol":"CEUR","decimals":18,"logoURI":"https://assets.coin
                                                2024-09-27 05:37:49 UTC1369INData Raw: 38 39 2f 74 68 75 6d 62 2f 69 6d 6d 6f 72 74 61 6c 5f 6c 6f 67 6f 2e 70 6e 67 3f 31 36 39 36 35 32 31 35 33 33 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 36 63 39 37 35 37 63 35 34 39 37 63 35 62 31 66 32 65 62 37 33 61 65 37 39 62 36 62 36 37 64 31 31 39 62 30 62 35 38 22 2c 22 6e 61 6d 65 22 3a 22 69 6d 70 61 63 74 4d 61 72 6b 65 74 20 20 4f 4c 44 20 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 50 41 43 54 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 31 39 30 37 2f 74 68 75 6d 62 2f 50 41 43 54 5f 54 6f 6b 65 6e 5f 54 69 63 6b 65 72 5f 42 6c
                                                Data Ascii: 89/thumb/immortal_logo.png?1696521533"},{"chainId":42220,"address":"0x46c9757c5497c5b1f2eb73ae79b6b67d119b0b58","name":"impactMarket OLD ","symbol":"PACT","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/21907/thumb/PACT_Token_Ticker_Bl
                                                2024-09-27 05:37:49 UTC1369INData Raw: 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 37 31 65 63 65 33 37 35 30 64 61 32 33 37 66 39 33 62 38 65 33 33 39 63 35 33 36 39 38 39 62 38 39 37 38 61 34 33 38 22 2c 22 6e 61 6d 65 22 3a 22 43 65 6c 6f 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 45 4c 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 31 30 39 30 2f 74 68 75 6d 62 2f 49 6e 6a 58 42 4e 78 39 5f 34 30 30 78 34 30 30 2e 6a 70 67 3f 31 36 39 36 35 31 31 30 33 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 37 63 64 30 30 36 35 34 38 64 66 37 63 38
                                                Data Ascii: inId":42220,"address":"0x471ece3750da237f93b8e339c536989b8978a438","name":"Celo","symbol":"CELO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/11090/thumb/InjXBNx9_400x400.jpg?1696511031"},{"chainId":42220,"address":"0x27cd006548df7c8
                                                2024-09-27 05:37:49 UTC1369INData Raw: 30 32 62 31 63 33 37 32 61 33 64 32 61 39 63 37 61 22 2c 22 6e 61 6d 65 22 3a 22 47 6f 6f 64 44 6f 6c 6c 61 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 47 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 34 37 38 32 2f 74 68 75 6d 62 2f 47 5f 5f 43 6f 69 6e 5f 25 32 38 31 25 32 39 2e 70 6e 67 3f 31 36 39 36 35 31 34 34 35 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 33 37 66 37 35 30 62 37 63 63 32 35 39 61 32 66 37 34 31 61 66 34 35 32 39 34 66 36 61 31 36 35 37 32 63 66 35 63 61 64 22 2c 22 6e 61 6d 65 22 3a 22 42 72 69 64 67 65 64 20 55 53 44
                                                Data Ascii: 02b1c372a3d2a9c7a","name":"GoodDollar","symbol":"G","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/14782/thumb/G__Coin_%281%29.png?1696514451"},{"chainId":42220,"address":"0x37f750b7cc259a2f741af45294f6a16572cf5cad","name":"Bridged USD
                                                2024-09-27 05:37:49 UTC1369INData Raw: 31 36 34 35 61 34 37 65 34 62 22 2c 22 6e 61 6d 65 22 3a 22 54 72 75 65 66 65 65 64 62 61 63 6b 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 54 46 42 58 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 38 38 34 32 2f 74 68 75 6d 62 2f 35 72 64 37 61 35 35 71 5f 34 30 30 78 34 30 30 2e 70 6e 67 3f 31 36 39 36 35 30 38 39 39 34 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 38 30 36 35 66 62 62 65 32 35 66 37 31 63 39 32 38 32 64 64 66 35 65 31 63 64 36 64 36 61 38 38 37 34 38 33 64 35 65 22 2c 22 6e 61 6d 65 22 3a 22 54 65 74 68 65 72 22 2c 22 73 79 6d 62
                                                Data Ascii: 1645a47e4b","name":"Truefeedback","symbol":"TFBX","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/8842/thumb/5rd7a55q_400x400.png?1696508994"},{"chainId":42220,"address":"0x48065fbbe25f71c9282ddf5e1cd6d6a887483d5e","name":"Tether","symb
                                                2024-09-27 05:37:49 UTC301INData Raw: 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 36 39 30 2f 74 68 75 6d 62 2f 6c 6f 67 6f 2e 70 6e 67 3f 31 37 30 31 37 33 37 39 38 35 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 32 32 30 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 62 39 63 38 66 30 64 33 32 35 34 30 30 37 65 65 34 62 39 38 39 37 30 62 39 34 35 34 34 65 34 37 33 63 64 36 31 30 65 63 22 2c 22 6e 61 6d 65 22 3a 22 4d 41 49 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4d 49 4d 41 54 49 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 35 32 36 34 2f 74 68 75 6d 62 2f 6d 69 6d 61 74 69 63 2d 72 65 64 2e 70 6e 67 3f 31 36
                                                Data Ascii: ko.com/coins/images/18690/thumb/logo.png?1701737985"},{"chainId":42220,"address":"0xb9c8f0d3254007ee4b98970b94544e473cd610ec","name":"MAI","symbol":"MIMATIC","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/15264/thumb/mimatic-red.png?16
                                                2024-09-27 05:37:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.449846104.21.74.2234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC602OUTGET /polygon-pos/all.json HTTP/1.1
                                                Host: tokens.coingecko.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1054INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json; charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                x-amz-id-2: hv5XC5nn1dH8ob7SI3AstXxUW7C5jaNXwppC3mFmntUnbFoPBMUmkjR5kFYM+EG0Vlg8S3QEYtY=
                                                x-amz-request-id: 29X25CSXTZEGAVRH
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Fri, 27 Sep 2024 04:01:40 GMT
                                                ETag: W/"08665af16ac9dbd2e9d44f45b6627eb7"
                                                x-amz-server-side-encryption: AES256
                                                x-amz-version-id: FurIRY9YNLAqryoiAD0IgJiMyjqAlbCK
                                                Cache-Control: max-age=1800
                                                CF-Cache-Status: EXPIRED
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=edxMFmVpH%2B%2FVaO4mtbvfO4Yq3yV0Rk0HaA%2FkcNE8%2FMo5g8Ry2vw8Aw%2FvVZzZx57Ezr%2BWe3waeec%2BH6JURvDMbens4O9%2BbKqNL04paEKbe6RLB1ARDn2nVZp99lijJ%2B%2FfTRX9AOanMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                CF-RAY: 8c9924da7803180d-EWR
                                                2024-09-27 05:37:49 UTC315INData Raw: 37 62 38 31 0d 0a 7b 22 6e 61 6d 65 22 3a 22 43 6f 69 6e 47 65 63 6b 6f 22 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 73 2f 74 68 75 6d 62 6e 61 69 6c 2d 30 30 37 31 37 37 66 33 65 63 61 31 39 36 39 35 35 39 32 66 30 62 38 62 30 65 61 62 62 64 61 65 32 38 32 62 35 34 31 35 34 65 31 62 65 39 31 32 32 38 35 63 39 30 33 34 65 61 36 63 62 61 66 32 2e 70 6e 67 22 2c 22 6b 65 79 77 6f 72 64 73 22 3a 5b 22 64 65 66 69 22 5d 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 34 3a 30 31 3a 33 38 2e 36 32 33 2b 30 30 3a 30 30 22 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 61 30 65 34 63
                                                Data Ascii: 7b81{"name":"CoinGecko","logoURI":"https://static.coingecko.com/s/thumbnail-007177f3eca19695592f0b8b0eabbdae282b54154e1be912285c9034ea6cbaf2.png","keywords":["defi"],"timestamp":"2024-09-27T04:01:38.623+00:00","tokens":[{"chainId":137,"address":"0xa0e4c
                                                2024-09-27 05:37:49 UTC1369INData Raw: 3a 22 45 55 52 4f 33 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 33 31 31 38 2f 74 68 75 6d 62 2f 45 55 52 4f 33 2e 70 6e 67 3f 31 37 30 30 37 33 32 39 31 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 66 30 31 39 37 62 61 30 36 38 36 30 64 61 63 37 65 33 31 32 35 38 62 64 66 37 34 39 66 39 32 62 36 61 36 33 36 64 34 22 2c 22 6e 61 6d 65 22 3a 22 46 6c 61 72 65 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 31 46 4c 52 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65
                                                Data Ascii: :"EURO3","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/33118/thumb/EURO3.png?1700732918"},{"chainId":137,"address":"0x5f0197ba06860dac7e31258bdf749f92b6a636d4","name":"Flare Token","symbol":"1FLR","decimals":18,"logoURI":"https://asse
                                                2024-09-27 05:37:49 UTC1369INData Raw: 6d 61 67 65 73 2f 33 37 32 33 39 2f 74 68 75 6d 62 2f 65 63 65 74 5f 54 6f 6b 65 6e 5f 73 79 6d 62 6f 6c 2e 70 6e 67 3f 31 37 31 33 38 35 38 30 36 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 38 65 31 37 35 61 31 65 61 63 39 37 34 34 61 30 66 31 63 63 61 65 62 38 66 36 36 39 61 66 36 61 32 62 64 61 33 63 65 22 2c 22 6e 61 6d 65 22 3a 22 45 6e 65 72 67 79 38 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 38 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 39 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 39 37 30 37 2f 74 68 75 6d 62 2f 4f 5a 35 32 4f 6d 73 2e 70 6e 67 3f 31 36 39 36 35 31 39 31 33 33 22
                                                Data Ascii: mages/37239/thumb/ecet_Token_symbol.png?1713858062"},{"chainId":137,"address":"0x08e175a1eac9744a0f1ccaeb8f669af6a2bda3ce","name":"Energy8","symbol":"E8","decimals":9,"logoURI":"https://assets.coingecko.com/coins/images/19707/thumb/OZ52Oms.png?1696519133"
                                                2024-09-27 05:37:49 UTC1369INData Raw: 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 35 35 37 38 30 36 35 62 64 64 34 65 62 64 36 38 65 37 66 66 65 65 64 66 63 34 65 36 36 31 34 66 33 66 30 30 35 37 66 22 2c 22 6e 61 6d 65 22 3a 22 47 61 6d 65 20 4d 65 74 65 6f 72 20 43 6f 69 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 47 4d 54 4f 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 33 39 39 38 31 2f 74 68 75 6d 62 2f 47 4d 54 4f 5f 6c 6f 67 6f 2e 70 6e 67 3f 31 37 32 35 30 32 34 37 39 39 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 63 63 62 36 36 33 64 61 64 35 39 37 30 35 38 64 61 32 38 62
                                                Data Ascii: 37,"address":"0x25578065bdd4ebd68e7ffeedfc4e6614f3f0057f","name":"Game Meteor Coin","symbol":"GMTO","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/39981/thumb/GMTO_logo.png?1725024799"},{"chainId":137,"address":"0x6ccb663dad597058da28b
                                                2024-09-27 05:37:49 UTC1369INData Raw: 33 33 33 33 35 63 31 62 61 61 30 31 34 38 65 35 31 38 64 34 33 38 61 64 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 74 61 53 68 6f 6f 74 65 72 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4d 48 55 4e 54 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 34 39 38 35 2f 74 68 75 6d 62 2f 32 30 30 78 32 30 30 2e 70 6e 67 3f 31 36 39 36 35 32 34 31 33 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 64 33 31 34 34 66 66 35 66 33 38 38 64 33 36 63 30 61 34 34 35 36 38 36 63 30 38 35 34 30 32 39 36 64 38 62 32 30 39 62 22 2c 22 6e 61 6d 65 22 3a 22 57 6f 6c 66 57 6f 72 6b 73
                                                Data Ascii: 33335c1baa0148e518d438ad","name":"MetaShooter","symbol":"MHUNT","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/24985/thumb/200x200.png?1696524137"},{"chainId":137,"address":"0xd3144ff5f388d36c0a445686c08540296d8b209b","name":"WolfWorks
                                                2024-09-27 05:37:49 UTC1369INData Raw: 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 35 33 39 33 2f 74 68 75 6d 62 2f 71 75 69 63 6b 73 77 61 70 2e 70 6e 67 3f 31 36 39 36 35 32 34 35 32 35 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 34 35 35 30 30 30 33 31 35 32 66 31 32 30 31 34 35 35 38 65 35 63 65 30 32 35 37 30 37 65 34 64 64 38 34 31 31 30 30 66 22 2c 22 6e 61 6d 65 22 3a 22 4b 61 69 7a 65 6e 20 46 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4b 5a 45 4e 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 34 33 39 36 2f 74 68 75 6d 62 2f 50 4b 6c 35 4f 56 52 76 5f 34 30 30 78 34
                                                Data Ascii: coins/images/25393/thumb/quickswap.png?1696524525"},{"chainId":137,"address":"0x4550003152f12014558e5ce025707e4dd841100f","name":"Kaizen Finance","symbol":"KZEN","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/24396/thumb/PKl5OVRv_400x4
                                                2024-09-27 05:37:49 UTC1369INData Raw: 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 32 32 38 62 35 63 32 31 61 63 30 30 31 35 35 63 66 36 32 63 35 37 62 63 63 37 30 34 63 30 64 61 38 31 38 37 39 35 30 62 22 2c 22 6e 61 6d 65 22 3a 22 4e 65 78 75 73 20 44 75 62 61 69 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4e 58 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 33 34 31 34 2f 74 68 75 6d 62 2f 6e 65 78 75 73 2e 50 4e 47 3f 31 36 39 36 35 32 32 36 32 37 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 39 36 32 37 61 33 64 36 38 37 32 62 65 34 38 34 31 30 66 63 65 63
                                                Data Ascii: hainId":137,"address":"0x228b5c21ac00155cf62c57bcc704c0da8187950b","name":"Nexus Dubai","symbol":"NXD","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/23414/thumb/nexus.PNG?1696522627"},{"chainId":137,"address":"0x9627a3d6872be48410fcec
                                                2024-09-27 05:37:49 UTC1369INData Raw: 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 31 38 39 31 35 2f 74 68 75 6d 62 2f 73 77 61 79 2e 70 6e 67 3f 31 36 39 36 35 31 38 33 37 32 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 37 34 65 31 37 38 61 32 66 33 66 33 66 39 64 33 34 64 62 38 36 32 34 35 33 63 64 37 35 36 65 37 65 61 62 30 33 38 31 22 2c 22 6e 61 6d 65 22 3a 22 47 72 61 76 69 74 79 20 46 69 6e 61 6e 63 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 47 46 49 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f
                                                Data Ascii: mals":18,"logoURI":"https://assets.coingecko.com/coins/images/18915/thumb/sway.png?1696518372"},{"chainId":137,"address":"0x874e178a2f3f3f9d34db862453cd756e7eab0381","name":"Gravity Finance","symbol":"GFI","decimals":18,"logoURI":"https://assets.coingecko
                                                2024-09-27 05:37:49 UTC1369INData Raw: 61 67 65 73 2f 32 36 32 34 36 2f 74 68 75 6d 62 2f 41 54 53 52 41 5f 54 6f 6b 65 6e 2e 70 6e 67 3f 31 36 39 36 35 32 35 33 33 31 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 37 65 32 38 62 64 35 34 39 39 65 36 38 34 36 31 34 31 61 38 35 36 35 39 62 63 37 66 30 63 66 38 31 35 64 62 31 31 64 22 2c 22 6e 61 6d 65 22 3a 22 51 75 61 6e 74 75 6d 20 54 65 63 68 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 51 55 41 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 32 34 36 35 2f 74 68 75 6d 62 2f 50 6d 39 4a 34 43 33 4b 44 2d 35 57 34 31 66 32 56 48 32 49 49 57 55
                                                Data Ascii: ages/26246/thumb/ATSRA_Token.png?1696525331"},{"chainId":137,"address":"0x87e28bd5499e6846141a85659bc7f0cf815db11d","name":"Quantum Tech","symbol":"QUA","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/22465/thumb/Pm9J4C3KD-5W41f2VH2IIWU
                                                2024-09-27 05:37:49 UTC1369INData Raw: 39 36 39 66 61 34 37 66 62 30 37 34 38 63 38 30 62 38 62 31 35 33 63 62 62 38 39 35 65 38 38 63 62 64 35 34 22 2c 22 6e 61 6d 65 22 3a 22 4f 63 61 76 75 20 4e 65 74 77 6f 72 6b 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 4f 43 41 56 55 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 63 6f 69 6e 67 65 63 6b 6f 2e 63 6f 6d 2f 63 6f 69 6e 73 2f 69 6d 61 67 65 73 2f 32 35 37 38 31 2f 74 68 75 6d 62 2f 6f 63 61 76 75 2e 70 6e 67 3f 31 36 39 36 35 32 34 38 36 38 22 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 31 33 37 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 63 38 63 38 61 65 38 62 63 33 61 36 39 64 63 38 34 38 32 63 30 31 63 65 61 63 66 62 35 38 38 62 62 35 31 36 62 30 31 22 2c 22 6e 61 6d 65
                                                Data Ascii: 969fa47fb0748c80b8b153cbb895e88cbd54","name":"Ocavu Network","symbol":"OCAVU","decimals":18,"logoURI":"https://assets.coingecko.com/coins/images/25781/thumb/ocavu.png?1696524868"},{"chainId":137,"address":"0x0c8c8ae8bc3a69dc8482c01ceacfb588bb516b01","name


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.44984334.128.128.04436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC602OUTOPTIONS /v1/sdk_exception HTTP/1.1
                                                Host: statsigapi.net
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-sdk-type,statsig-sdk-version
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC555INHTTP/1.1 204 No Content
                                                access-control-allow-origin: *
                                                access-control-allow-methods: POST, GET, DELETE, PATCH, PUT
                                                vary: Access-Control-Request-Headers
                                                access-control-allow-headers: content-type,statsig-api-key,statsig-sdk-type,statsig-sdk-version
                                                access-control-max-age: 7200
                                                date: Fri, 27 Sep 2024 05:37:49 GMT
                                                via: 1.1 google
                                                content-security-policy: frame-ancestors *.statsig.com
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-content-type-options: nosniff;
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.449859162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 501
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC501OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 65 73 22 3a 5b 22 30 78 43 61 37 63 41 37 42 63 43 37 36 35 46 37 37 33 33 39 62 45 32 64 36 34 38 42 41 35 33 63 65 39 63 38 61 32 36 32 62 44 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 28 24 61 64 64 72 65 73 73 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 21 29 20 7b 5c 6e 20 20 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 66 69 6c 74 65 72 3a 20 7b 61 64 64 72 65 73 73 65 73 3a 20 24 61 64 64 72 65 73 73 65 73 7d 29 20 7b 5c 6e 20 20 20 20 65 64 67 65 73 20 7b 5c 6e 20 20 20 20 20 20 6e 6f 64 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d
                                                Data Ascii: {"operationName":"CollectionPromo","variables":{"addresses":["0xCa7cA7BcC765F77339bE2d648BA53ce9c8a262bD"]},"query":"query CollectionPromo($addresses: [String!]!) {\n nftCollections(filter: {addresses: $addresses}) {\n edges {\n node {\n m
                                                2024-09-27 05:37:49 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 273
                                                Connection: close
                                                Set-Cookie: __cfseq-0CHsuCUbQ=kfymh8HzjRD3UYu9-PzJbMy_Ud3aVpLRlpI1ivgwdGL9Ky6aG2hQPxCCBcjJIJXdkLI; path=/; expires=Fri, 27 Sep 2024 06:37:49 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:49 GMT
                                                x-amzn-requestid: 01dec08a-fb8b-4e88-b2fb-6f9dc59ef227
                                                x-amzn-remapped-x-amzn-requestid: 8f1011c2-90ed-470c-a081-bc812fc6d169
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 273
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 9bbb207d06004a8ab2afec5e595e7b86.cloudfront.net (CloudFront), 1.1 fcf7ae9d0acd31cfede668ccef6e2ace.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rKFvOCYcEQLw=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ad-5773a01a5808033b22226a61
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: 4ESS2cYgEx48amQJQFgfl5uXXTwYFO4QAN3ofQ-RFAcr4k6QxB6xJg==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:49 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6a 65 53 47 50 6e 4c 6f 6a 4a 64 53 6b 47 79 56 4e 37 70 77 69 59 4c 44 5a 6c 6f 4a 32 7a 4a 54 4f 4d 59 62 6e 6d 48 43 4b 39 30 2d 31 37 32 37 34 31 35 34 36 39 2d 31 2e 30 2e 31 2e 31 2d 74 4f 42 42 78 52 53 63 44 54 75 47 33 69 6d 62 50 79 2e 44 56 66 4a 62 2e 6f 72 49 65 35 32 43 4e 6f 71 4a 54 50 47 6e 4d 6e 79 49 5f 43 4b 49 43 32 46 55 6b 75 4a 61 45 50 59 59 75 66 43 51 55 51 47 64 71 71 65 34 74 51 34 5a 4a 4b 45 44 42 68 32 68 77 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=jeSGPnLojJdSkGyVN7pwiYLDZloJ2zJTOMYbnmHCK90-1727415469-1.0.1.1-tOBBxRScDTuG3imbPy.DVfJb.orIe52CNoqJTPGnMnyI_CKIC2FUkuJaEPYYufCQUQGdqqe4tQ4ZJKEDBh2hwA; path=/; expires=Fri, 27-Sep-24 06:07:49 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:49 UTC273INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6d 61 72 6b 65 74 73 22 3a 5b 7b 22 66 6c 6f 6f 72 50 72 69 63 65 50 65 72 63 65 6e 74 43 68 61 6e 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 30 2e 30 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 4d 61 72 6b 65 74 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 45 64 67 65 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63
                                                Data Ascii: {"data":{"nftCollections":{"edges":[{"node":{"markets":[{"floorPricePercentChange":{"value":0.0,"__typename":"TimestampedAmount"},"__typename":"NftCollectionMarket"}],"__typename":"NftCollection"},"__typename":"NftCollectionEdge"}],"__typename":"NftCollec


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.449860162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 472
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC472OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 53 70 6f 74 50 72 69 63 65 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 53 70 6f 74 50 72 69 63 65 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 6e 61 6d 65 5c 6e 20 20 20 20 73 79 6d 62 6f 6c 5c 6e 20 20 20 20 70 72 6f 6a 65 63 74 20 7b 5c 6e
                                                Data Ascii: {"operationName":"TokenSpotPrice","variables":{"chain":"ETHEREUM"},"query":"query TokenSpotPrice($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n name\n symbol\n project {\n
                                                2024-09-27 05:37:49 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 472
                                                Connection: close
                                                Set-Cookie: __cfseq-04VN6MW8V=O8Xh_bCICwsZCyQmiZMuvgQMYKuDgfi9v65AzCmPS_QkY-BrZX0uuxIgOhgBgoAubnA; path=/; expires=Fri, 27 Sep 2024 06:37:49 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:49 GMT
                                                x-amzn-requestid: 98521d4e-a32d-4649-92ef-da85e6f84c8e
                                                x-amzn-remapped-x-amzn-requestid: bc982f42-8b80-4141-9a44-37f185c8209c
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 472
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 71fd64ca8017d30cdbfc030bfad84ca8.cloudfront.net (CloudFront), 1.1 043cf9310ff19c0e58a0b6e76877f570.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rKF96CYcEFeA=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ad-06bfa6e42d373b0e15e9f11f
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: WfNhrkP_MZgr90m-Hx0e9v8r1Cb5xevDBr_4-fLC0deliel50cW0Dw==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:49 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 31 64 37 70 62 2e 68 70 62 4b 38 73 63 51 4d 54 33 34 72 48 62 35 6d 38 68 34 68 70 2e 64 6d 33 4a 2e 6e 65 41 31 69 66 51 79 73 2d 31 37 32 37 34 31 35 34 36 39 2d 31 2e 30 2e 31 2e 31 2d 52 71 2e 5a 31 30 75 43 77 6e 5a 33 33 4e 6e 41 79 67 31 6d 41 4e 48 53 56 67 67 47 68 4b 79 35 31 63 5f 6f 33 63 51 61 7a 55 38 65 44 52 41 4b 5f 32 34 6a 58 38 48 77 57 42 33 33 57 70 4a 55 46 39 68 39 79 72 48 61 4e 4b 5f 5a 30 34 50 6e 74 43 56 57 72 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=1d7pb.hpbK8scQMT34rHb5m8h4hp.dm3J.neA1ifQys-1727415469-1.0.1.1-Rq.Z10uCwnZ33NnAyg1mANHSVggGhKy51c_o3cQazU8eDRAK_24jX8HwWB33WpJUF9h9yrHaNK_Z04PntCVWrA; path=/; expires=Fri, 27-Sep-24 06:07:49 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:49 UTC472INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 62 6e 56 73 62 41 3d 3d 22 2c 22 61 64 64 72 65 73 73 22 3a 6e 75 6c 6c 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6e 61 6d 65 22 3a 22 45 74 68 65 72 65 75 6d 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 45 54 48 22 2c 22 70 72 6f 6a 65 63 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 51 63 6d 39 71 5a 57 4e 30 4f 6b 56 55 53 45 56 53 52 56 56 4e 58 32 35 31 62 47 78 66 52 58 52 6f 5a 58 4a 6c 64 57 30 3d 22 2c 22 6d 61 72 6b 65 74 73 22 3a 5b 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 51 63 6d 39 71 5a 57 4e 30 54 57 46 79 61 32 56 30 4f 6c 5a 48 4f 58 4a 61 56 7a 56 52 59 32 30 35 63 56 70 58 54 6a 42 50 61
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fbnVsbA==","address":null,"chain":"ETHEREUM","name":"Ethereum","symbol":"ETH","project":{"id":"VG9rZW5Qcm9qZWN0OkVUSEVSRVVNX251bGxfRXRoZXJldW0=","markets":[{"id":"VG9rZW5Qcm9qZWN0TWFya2V0OlZHOXJaVzVRY205cVpXTjBPa


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.44985844.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 35 34 31 35 36 63 64 66 36 38 34 35 36 66 36 63 63 37 65 35 31 30 36 39 61 63 31 64 66 38 39 35 37 37 64 62 63 66 39 33 35 66 35 32 64 62 33 34 35 33 39 63 62 34 31 64 37 33 33 33 62 35 35 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 33 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bf54156cdf68456f6cc7e51069ac1df89577dbcf935f52db34539cb41d7333b555"},"latest"],"id":43,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:49 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json
                                                Content-Length: 103
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:49 UTC103INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 33 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 39 37 36 66 62 30 33 63 33 32 65 35 62 38 63 66 65 32 62 36 63 63 62 33 31 63 30 39 62 61 37 38 65 62 61 62 61 34 31 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":43,"result":"0x0000000000000000000000004976fb03c32e5b8cfe2b6ccb31c09ba78ebaba41"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.449863162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC659OUTOPTIONS /v1/statsig-proxy/rgstr HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1092INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Connection: close
                                                x-amzn-trace-id: Root=1-66f644ad-3aa401533a021314454a4c4d
                                                x-amzn-requestid: cd7ffd25-79e6-44b2-b065-66a091a76446
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                x-amz-apigw-id: ev-rKFSmiYcEKyA=
                                                access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
                                                x-cache: Miss from cloudfront
                                                via: 1.1 b4d4149b3eab97748926fd7af4eba404.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: 4v61_zBP_BC7zRlHMWmZMAUzMo_jXsO804DvANgJ46KJH_gQz97ZBA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=nAbUDib904O7lO0F57ZUM2HwNYt34gjWbauF1FwgPy0-1727415469-1.0.1.1-0VZ43SwOux1uuBPKhLkpWkJcrcoiF5c0_.wzqmP4afXzSB8K84u6zXbNa2QYybo.aPTm8TO7YPcEtQ_MgK395g; path=/; expires=Fri, 27-Sep-24 06:07:49 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:49 UTC477INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 5a 35 36 77 32 36 37 30 34 74 77 6f 34 4d 30 44 54 42 75 57 34 72 47 57 4b 68 6a 36 25 32 46 66 56 6c 6c 4d 46 55 38 78 58 36 4a 6d 49 4f 6f 45 33 65 6c 74 6c 48 31 66 70 79 72 56 63 49 61 54 62 35 74 65 6d 31 48 25 32 42 36 77 67 54 68 41 6b 61 25 32 42 4e 6c 68 52 44 6a 73 70 71 6d 69 25 32 42 73 6a 4b 7a 4c 79 6e 32 25 32 46 33 68 68 72 54 65 61 49 67 31 66 6d 74 54 25 32 46 58 59 6d 5a 62 65 47 41 75 54 63 49 64 63 43 6b 76 71 61 6e 38 55 77 55 35 63 71 25 32 46 67 73 35 25 32 46 79 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z56w26704two4M0DTBuW4rGWKhj6%2FfVllMFU8xX6JmIOoE3eltlH1fpyrVcIaTb5tem1H%2B6wgThAka%2BNlhRDjspqmi%2BsjKzLyn2%2F3hhrTeaIg1fmtT%2FXYmZbeGAuTcIdcCkvqan8UwU5cq%2Fgs5%2Fy"}],"group":"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.44985744.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 33 63 30 62 31 35 37 32 30 33 39 34 36 63 64 34 34 33 64 38 33 34 39 36 63 65 66 37 31 32 36 32 31 32 30 37 30 35 63 63 39 62 64 37 65 65 39 63 31 32 66 39 32 62 61 61 34 65 64 34 38 32 34 30 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 39 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bf3c0b157203946cd443d83496cef71262120705cc9bd7ee9c12f92baa4ed48240"},"latest"],"id":49,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:49 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json
                                                Content-Length: 103
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:49 UTC103INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 39 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 39 37 36 66 62 30 33 63 33 32 65 35 62 38 63 66 65 32 62 36 63 63 62 33 31 63 30 39 62 61 37 38 65 62 61 62 61 34 31 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":49,"result":"0x0000000000000000000000004976fb03c32e5b8cfe2b6ccb31c09ba78ebaba41"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.449862162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC587OUTOPTIONS /v1/amplitude-proxy HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type,x-origin-application
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC1302INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Connection: close
                                                x-amzn-trace-id: Root=1-66f644ad-6c643f3118786392446c7f4d
                                                x-amzn-requestid: 805dca77-e8cf-43dc-ad66-5d81bfabf412
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build
                                                x-amz-apigw-id: ev-rKExJiYcEb7Q=
                                                access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
                                                access-control-expose-headers: origin-country
                                                x-cache: Miss from cloudfront
                                                via: 1.1 4d3480855260c7e16c3a1df3eafacee6.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: OMndTSS3Cno_2qo6GMIS5JXxp3B5aMmKj53iiLmfzOHBkkX1hK8LLA==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=hrW1BY7WWKQtXr7d97Rs_DLm7P.oYgG4fbWLU6wjtWo-1727415469-1.0.1.1-1Jt24QfQMy2UjJXnc36JSF.uEMxHfxQQkryRIZEuTA1m9byFaPWBwvFbub_ooO4SPil..EHG15E0ABICGbKkFw; path=/; expires=Fri, 27-Sep-24 06:07:49 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7y5OXLSN5SHVKoVWiJYmvMB0FvSVtTNbcqCSPiFUc62WyVJnD4C0Ywr842EpXZDgAl6sBkUj3YhJnbRCqZ0sJW0FY0jJ0audDiCmWfkvcER9wFjQT%2FtGBn9on4r8KqV7jg%2FdD9oya%2F2HRH3YBOpz"}],"group":"cf-nel","max_age":604800}
                                                2024-09-27 05:37:49 UTC1003INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 73 70 2d 72 65 70 6f 72 74 69 6e 67 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 63 64 6e 2d 63 67 69 5c 2f 73 63 72 69 70 74 5f 6d 6f 6e 69 74 6f 72 5c 2f 72 65 70 6f 72 74 3f 6d 3d 63 45 6d 73 32 6a 37 36 57 2e 5a 2e 72 74 46 4f 48 42 73 57 4a 33 52 34 6a 5f 31 77 6b 4d 47 43 65 67 66 6d 4a 49 57 70 42 76 63 2d 31 37 32 37 34 31 35 34 36 39 2d 31 2e 30 2e 31 2e 31 2d 74 36 66 32 66 41 75 6f 38 6f 51 71 63 4a 4c
                                                Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Report-To: {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=cEms2j76W.Z.rtFOHBsWJ3R4j_1wkMGCegfmJIWpBvc-1727415469-1.0.1.1-t6f2fAuo8oQqcJL


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.44985276.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC979OUTGET /static/media/DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.png HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==
                                                2024-09-27 05:37:49 UTC564INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 82330
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="DesktopWallet-Thumbnail-Light.91307b71d0fea5d3da08.png"
                                                Content-Length: 16981
                                                Content-Type: image/png
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Etag: "ae72500e9c2f58433be3078aa1d02dd7"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::9gjqx-1727415469541-20b8f87d6c5f
                                                Connection: close
                                                2024-09-27 05:37:49 UTC2372INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f6 00 00 01 14 08 02 00 00 00 97 8b 5c a2 00 00 42 1c 49 44 41 54 78 01 ec d2 01 0d 00 00 08 c3 30 c0 bf 57 24 1c 1f a4 95 b0 ac b3 a9 bf 60 24 c0 e2 60 71 b0 38 58 1c 2c 0e 16 07 8b 63 71 b0 38 58 1c 2c 0e 16 07 8b 83 c5 b1 38 58 1c 2c 0e 16 07 8b 83 c5 c1 e2 60 71 2c 0e 16 07 8b 83 c5 c1 e2 60 71 b0 38 16 07 8b 83 c5 c1 e2 60 71 b0 38 58 1c 8b 83 c5 c1 e2 70 ec 9a 87 8e 1b 31 0c 44 1f dd 5b ee ff 7f 32 68 e9 6d 27 01 d3 36 20 e8 c8 7b 75 b5 7c 20 08 b5 73 9d d0 23 29 2f 90 0d 1d 23 b0 51 4e 09 0b cc b3 5a d7 b7 af 49 c6 9b 5f 67 fe 44 b1 9d ce 26 53 2f 8c aa e2 8a 6a 08 23 96 8c 47 14 ba 6a 59 3f 69 8d f2 41 31 05 c5 76 3e 1b a7 cc 23 43 a1 51 55 fc 51 50 a8 34 f6 af 10 d5 a0 72 a3 40 60 cd ff 9e
                                                Data Ascii: PNGIHDR\BIDATx0W$`$`q8X,cq8X,8X,`q,`q8`q8Xp1D[2hm'6 {u| s#)/#QNZI_gD&S/j#GjY?iA1v>#CQUQP4r@`
                                                2024-09-27 05:37:49 UTC991INData Raw: 9c 18 a8 53 cc 0d 5a 7e e5 42 eb 2b 4d 9f 5f 9a e7 82 b4 a2 b1 58 67 b1 42 a6 36 10 97 86 64 dd 87 13 4f 9a 2a 9f 6e c9 12 d4 a0 fc 6d 8b 16 64 47 bc 70 95 97 cf 59 5e f8 d7 85 d6 a5 6d 69 c8 28 c7 d0 a6 42 61 6a d2 6c 65 8a 7c 04 15 87 4f 54 6c d9 ee b1 9b d8 f8 fb eb 91 9f 4d 7a 1c b2 70 42 a1 f5 e3 44 bf a2 ca d3 2f 9b 09 4f 0a 87 5e 06 80 52 f3 e3 75 63 69 39 e4 13 1f 55 f0 1c 2b c8 9d 15 8a 35 a0 2b d0 20 d9 13 93 64 de 2d 93 4f 9a 0c 4f 28 d8 83 19 2d be 62 50 ee 20 e8 4e 9a d3 cf 51 29 dc 19 4e 3f 64 7a ea 21 53 ad 4b 5a 3f 7f d1 2f e6 3f ba d0 bc a8 b9 ee 68 4d 65 45 77 77 d7 9f 02 1d 62 18 36 d6 38 9e 45 fd a3 07 b7 d4 2e 9e c3 28 1e 0f 96 36 83 1c bb df 6f 36 8d 89 f1 24 09 66 03 bb 5e 6d d5 d8 ca 9b 17 e3 9f 46 18 1a 96 15 54 7e 4c ad fa a8 1a
                                                Data Ascii: SZ~B+M_XgB6dO*nmdGpY^mi(Bajle|OTlMzpBD/O^Ruci9U+5+ d-OO(-bP NQ)N?dz!SKZ?/?hMeEwwb68E.(6o6$f^mFT~L
                                                2024-09-27 05:37:49 UTC4744INData Raw: cf ec bd a9 a9 11 8c e4 24 bd db 39 c9 84 7f f4 9c 67 68 b0 6e fe d1 61 a6 9b e1 6c a1 75 69 da 7a 9d a0 3c bc 53 51 a1 76 20 94 0c ca 57 df ba d8 fd 61 67 f4 38 85 3b 94 a8 c6 6b 28 47 0a df 04 28 a2 2b bb a4 7e 6b ae cf 99 c2 2e 4e d8 bc bd 6a 0a 18 a1 84 a8 80 08 ca 50 38 a3 0d 13 c3 82 db 88 6d 24 0c 27 30 3d ee 7e 08 07 da 5d ae 88 9b 6f 5f 6d 7e 68 a0 d1 d5 a1 9c 27 9e 35 e1 7e 25 59 88 17 df b3 18 2f c4 99 37 a4 8f 8a f1 41 3f 36 4c 83 1a 1c bb bb 44 a8 6b e4 df 41 3c 73 81 d7 7f 2d 7a f2 3e 13 8b ff b9 28 ad 75 a6 3a 54 30 f9 c7 d3 56 3d 3b 94 53 9d ea 1f 58 69 5b 93 79 aa a0 8a e2 83 fa 23 07 62 0f a3 04 72 44 85 9a 90 ec 25 7a 57 ac 91 a4 f6 9c 49 61 55 c7 3e 53 70 48 e3 1b 04 b8 1b 40 89 08 4c 20 21 1e f4 04 ca 10 7b 1b 04 ac 1c c8 3a 91 1f 46
                                                Data Ascii: $9ghnaluiz<SQv Wag8;k(G(+~k.NjP8m$'0=~]o_m~h'5~%Y/7A?6LDkA<s-z>(u:T0V=;SXi[y#brD%zWIaU>SpH@L !{:F
                                                2024-09-27 05:37:49 UTC5930INData Raw: aa 72 d8 4a 69 b8 84 c4 ce e4 d2 fe 6a 47 16 25 3d 2e 6f 0a 4f 1d 9f 14 fa 1e 33 12 1c 0e bd c1 a1 6e a7 11 ee d1 f9 6a 13 02 97 4a 39 59 d7 3c 31 e0 b9 20 03 df 7e 3d b0 0d 0f 28 fb a3 ff 70 b0 5e bc 5d 71 ea 0d d3 95 67 56 d4 02 7d 20 62 64 68 72 11 12 85 12 ab 0e c4 4d 43 55 35 65 3b 77 a0 27 a2 94 89 d1 56 09 c4 81 16 d5 ff bd e1 cb bb d4 df 7a 36 2e 81 6d f9 8f b9 09 da e7 1a c6 fb 0a 6a 5f b9 a9 98 86 37 2f 6c 1e df 1e 4c c6 bf e4 8c fe 2c de bd 64 a4 7b 51 a7 7d 4e 5b 17 44 94 98 c0 70 7b 1a 2a 08 09 3f 67 58 7c 27 80 56 82 03 7a 7a 32 0e bb 06 6a 3b 18 24 4c ac a4 d1 b5 71 74 6d 14 fe 4e 48 ea fd ec d5 2c 0b ba 6b 8c a5 d1 30 7f 38 5c 76 19 4d d9 d3 3d af ad d7 6b ca a0 90 6c 7f 5c 7e 40 c5 1f df d9 0a 75 cb 88 38 32 fb 6d 50 fd 0d 3a 8b f7 28 4d
                                                Data Ascii: rJijG%=.oO3njJ9Y<1 ~=(p^]qgV} bdhrMCU5e;w'Vz6.mj_7/lL,d{Q}N[Dp{*?gX|'Vzz2j;$LqtmNH,k08\vM=kl\~@u82mP:(M
                                                2024-09-27 05:37:49 UTC2944INData Raw: 55 94 7f 35 be d8 98 bd 7d 96 bc 38 e5 75 c1 46 45 23 88 fb f2 54 b9 ef 4a cc 7b 92 35 9e 86 fc 1d 8c ef a8 f6 33 ed 2b 6e b9 42 f0 60 5a ed b0 3a 8c 46 74 83 7e 95 83 aa 73 eb 27 36 7f d3 0c ec 4f a2 5a f7 b7 9a 7f 68 8a 1f 69 68 56 7b 95 34 30 ea e9 9c 72 13 55 ca 3b 72 7e b4 ad bb 69 b9 ed 9e db 26 6f 98 0c 5d 44 eb eb c3 b1 d3 e9 bc de d3 f9 9d ed b1 2f 8f 91 57 91 94 c5 35 3f e1 f2 48 f1 34 3e 87 05 37 74 1a 5d b9 11 46 a8 7f 4f ff 66 3a dc 78 d4 0b 2e 98 9a 9a 5a 5e 5e 5e 5c 5c 6c 34 1a 2a 36 3d 6f 9a a4 e2 ac 32 b2 bc 38 0f a5 31 ae 0b 99 6a 8f 9b 21 5a aa 7f aa 1e ac 3e 38 31 31 01 b2 a7 a7 a7 01 ba 4a 14 85 0f bf 3e 4c 7f 02 e1 cd 4d 7a 40 7b 1c f3 99 98 ef 74 f4 36 0d 96 0c 55 46 cd df 36 83 f5 ef cc cc cc b4 5a ad 2c dc 9b 37 6f 56 bd 10 7e 87
                                                Data Ascii: U5}8uFE#TJ{53+nB`Z:Ft~s'6OZhihV{40rU;r~i&o]D/W5?H4>7t]FOf:x.Z^^^\\l4*6=o281j!Z>811J>LMz@{t6UF6Z,7oV~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.44985344.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 61 61 65 37 30 37 61 34 30 35 61 66 34 65 31 39 31 31 35 64 39 30 61 33 62 65 32 36 39 62 36 30 33 38 33 38 39 33 66 30 30 35 65 39 35 36 64 37 35 34 38 37 37 64 35 36 62 30 30 32 35 36 37 62 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 38 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bfaae707a405af4e19115d90a3be269b60383893f005e956d754877d56b002567b"},"latest"],"id":48,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:49 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json
                                                Content-Length: 103
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:49 UTC103INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 38 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 31 62 30 65 65 31 34 30 34 38 65 39 64 63 63 64 31 64 32 34 37 37 34 34 64 31 31 34 61 34 65 62 35 65 38 65 36 33 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":48,"result":"0x000000000000000000000000231b0ee14048e9dccd1d247744d114a4eb5e8e63"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                109192.168.2.449854162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 44 35 33 33 61 39 34 39 37 34 30 62 62 33 33 30 36 64 31 31 39 43 43 37 37 37 66 61 39 30 30 62 41 30 33 34 63 64 35 32 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0xD533a949740bb3306d119CC777fa900bA034cd52","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:49 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 564
                                                Connection: close
                                                Set-Cookie: __cfseq-07BiB3iQc=b5N8Gz7tRxtsECWeDGcfjOn_8Q4IH-qrDeB-IpRaP8533BldYvkdMOe_XAprRjSJTr8; path=/; expires=Fri, 27 Sep 2024 06:37:49 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:49 GMT
                                                x-amzn-requestid: a7000ea3-ded0-4019-b4ab-79c3306696ed
                                                x-amzn-remapped-x-amzn-requestid: c1fa7000-65d1-40f9-9b21-5f52d30c8613
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 564
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 d453e19b87062772a7fa08b63942c2aa.cloudfront.net (CloudFront), 1.1 008cd6752eb718142dfefe2f7e847982.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rKFMnCYcEPKA=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ad-2ce815f22d1ce9a16019ab8d
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: JZsWNdiFHWQPCUs8H-BD9eirXKHgJn8eJMPel7A2XIzHh5msY6fhag==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:49 UTC741INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 2e 52 62 4a 68 54 6a 32 66 61 51 50 50 37 6c 30 69 69 46 46 64 67 63 62 44 4e 7a 30 61 73 57 46 57 57 75 6b 6c 6b 58 57 61 52 55 2d 31 37 32 37 34 31 35 34 36 39 2d 31 2e 30 2e 31 2e 31 2d 53 6c 62 54 30 65 72 39 63 56 59 61 38 79 55 4a 52 6a 57 43 78 75 61 6c 74 71 4e 71 6f 64 69 59 36 43 6d 51 51 57 36 45 61 64 64 30 6d 6b 33 6d 2e 4a 72 76 73 39 5f 6b 58 33 37 49 69 57 4e 7a 41 6c 75 71 61 72 58 6d 33 7a 79 61 52 44 34 4b 75 51 57 48 33 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=.RbJhTj2faQPP7l0iiFFdgcbDNz0asWFWWuklkXWaRU-1727415469-1.0.1.1-SlbT0er9cVYa8yUJRjWCxualtqNqodiY6CmQQW6Eadd0mk3m.Jrvs9_kX37IiWNzAluqarXm3zyaRD4KuQWH3A; path=/; expires=Fri, 27-Sep-24 06:07:49 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:49 UTC564INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 45 4e 54 4d 7a 59 54 6b 30 4f 54 63 30 4d 47 4a 69 4d 7a 4d 77 4e 6d 51 78 4d 54 6c 44 51 7a 63 33 4e 32 5a 68 4f 54 41 77 59 6b 45 77 4d 7a 52 6a 5a 44 55 79 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 44 35 33 33 61 39 34 39 37 34 30 62 62 33 33 30 36 64 31 31 39 43 43 37 37 37 66 61 39 30 30 62 41 30 33 34 63 64 35 32 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 45 4e 54 4d 7a 59 54 6b 30 4f 54 63 30 4d 47 4a 69 4d 7a 4d 77 4e 6d 51 78 4d 54 6c 44 51 7a 63
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHhENTMzYTk0OTc0MGJiMzMwNmQxMTlDQzc3N2ZhOTAwYkEwMzRjZDUy","address":"0xD533a949740bb3306d119CC777fa900bA034cd52","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHhENTMzYTk0OTc0MGJiMzMwNmQxMTlDQzc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                110192.168.2.449850185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x95aD61b0a150d79219dCF64E1E6Cc01f0B64C4cE/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC885INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 18226
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "40e2a8e0db3383d86d8c155dc2fb41e3a1aaa076acbd4889e758a3d9db3bb945"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: CAD7:3EF722:236E7F:270BCF:66F644AC
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740053-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415470.530732,VS0,VE15
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 1a1e0ef06f71036c518bd3507e4c5f29b879bef2
                                                Expires: Fri, 27 Sep 2024 05:42:49 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f5 00 00 00 fa 08 06 00 00 00 79 e7 01 b0 00 00 01 1c 69 43 43 50 69 63 63 00 00 28 91 63 60 60 32 70 74 71 72 65 12 60 60 c8 cd 2b 29 0a 72 77 52 88 88 8c 52 60 3f cf c0 c6 c0 cc 00 06 89 c9 c5 05 8e 01 01 3e 20 76 5e 7e 5e 2a 03 06 f8 76 8d 81 11 44 5f d6 05 99 85 29 8f 17 70 25 17 14 95 00 e9 3f 40 6c 94 92 5a 9c cc c0 c0 68 00 64 67 97 97 14 00 c5 19 e7 00 d9 22 49 d9 60 f6 06 10 bb 28 24 c8 19 c8 3e 02 64 f3 a5 43 d8 57 40 ec 24 08 fb 09 88 5d 04 f4 04 90 fd 05 a4 3e 1d cc 66 e2 00 9b 03 61 cb 80 d8 25 a9 15 20 7b 19 9c f3 0b 2a 8b 32 d3 33 4a 14 0c 2d 2d 2d 15 1c 53 f2 93 52 15 82 2b 8b 4b 52 73 8b 15 3c f3 92 f3 8b 0a f2 8b 12 4b 52 53 80 6a 21 ee 03 03 41 88 42 50 88 69 00 35 5a 68 92 e8 6f
                                                Data Ascii: PNGIHDRyiCCPicc(c``2ptqre``+)rwRR`?> v^~^*vD_)p%?@lZhdg"I`($>dCW@$]>fa% {*23J---SR+KRs<KRSj!ABPi5Zho
                                                2024-09-27 05:37:49 UTC1378INData Raw: 72 4e 34 bf f5 b2 94 81 77 f4 e3 8d af b8 dd 19 0d 6a 66 89 31 a9 24 19 07 16 cb 32 16 d5 4d 97 ef 5c ff 72 7a 1e dc 4a 89 3a 6c 11 f4 b7 12 41 57 97 0b 1a e5 15 f4 55 0c c0 0d e9 06 de 38 c0 5e 1f 03 fa 9c 72 41 c3 4b 04 5d be 59 d0 fe 2b d2 10 e4 ab 46 b8 44 cd 34 f9 ca 70 9e bc 2c 59 77 33 e6 55 6e 09 e6 c8 07 66 34 a8 c3 79 f2 ad c9 3c b4 46 77 bc 61 86 3c ba f8 d5 d4 33 d2 e6 49 64 df 20 d1 ee c5 82 ce 29 13 34 38 06 e2 22 bf a0 50 a6 83 58 03 c8 83 ec be 7b 05 7d ce 6e 7b b1 a0 33 d7 4b d4 8b 43 8c 54 3e 93 f2 89 ee 5e 0d 39 f2 08 a3 13 61 1a 35 18 ce 95 ff 2f d3 41 fd 42 0a 0e 4e 29 7d 05 73 e5 77 bc af b9 f7 4b f6 cf fc 8b 44 d2 46 89 f6 29 11 74 ad 47 d0 54 9f a0 15 7e 41 75 d9 0e 62 0d 20 af f5 09 fa ad 5c d0 c4 12 41 57 6c 90 a8 cf 02 89 1c c9
                                                Data Ascii: rN4wjf1$2M\rzJ:lAWU8^rAK]Y+FD4p,Yw3Unf4y<Fwa<3Id )48"PX{}n{3KCT>^9a5/ABN)}swKDF)tGT~Aub \AWl
                                                2024-09-27 05:37:49 UTC1378INData Raw: 11 d0 d5 fb d8 10 19 12 27 a0 d9 dd 9e 60 d7 0f e6 61 31 d0 b6 75 5f 27 39 b5 c4 f6 81 68 be 7c 7e f6 25 ca 38 f3 3d cc d6 f6 21 35 05 f7 28 9d b1 37 bb e3 79 71 00 bb 40 05 76 60 80 40 65 07 0b d8 69 05 e8 dd 6d 08 3f 1d 27 a0 f5 ba db af c4 42 c2 21 a4 fd 9e 4e 14 6d 82 9a a7 ac d4 4d 97 4f cb 48 50 37 cc 50 06 0e b6 f0 c6 74 03 2f ea 00 75 a3 0e d7 19 73 4f 88 33 3b ce 0f 26 57 46 c3 55 02 95 6e 0b d8 e9 90 e5 ae ea 6e 43 e8 21 a7 fe 2c 77 63 c3 d0 38 1d c9 af 91 b1 58 59 ef fd 1c 2f 69 01 75 e6 32 ca a2 f9 f2 b5 2d 0e 72 9b e1 56 13 0b 83 e3 38 b8 a1 b1 44 85 9e ec 78 3c 71 36 3f 9c 19 32 1a fe 4f 42 85 cb 02 76 2a 01 5d d9 99 94 24 66 5c f1 b3 9e da f3 98 98 e1 18 1c a7 8e 93 b4 64 bf cb 03 39 f2 61 19 09 6a 4e 06 70 a1 bd 79 50 bb 5a 4e 38 68 51 76
                                                Data Ascii: '`a1u_'9h|~%8=!5(7yq@v`@eim?'B!NmMOHP7Pt/usO3;&WFUnnC!,wc8XY/iu2-rV8Dx<q6?2OBv*]$f\d9ajNpyPZN8hQv
                                                2024-09-27 05:37:49 UTC1378INData Raw: 6c b6 46 0c e4 7c 0b c8 ba 00 3e 31 16 8e 98 05 e8 b1 26 c6 d1 4d 95 73 44 f9 6d 96 b3 de 59 39 c2 2d 65 34 a8 1b 72 e4 4b d1 12 ff 7b aa cb fc b7 67 63 db e6 98 38 81 3d 43 bf 2b 6e 81 56 36 fe cc f2 e3 04 f4 ab b1 6a 88 d9 77 8c c3 c8 57 da 9e 51 16 ca 93 47 51 a6 4b fd 0c f9 a4 68 be 5c 9d 34 02 4a 6b f5 eb 78 e7 9f e5 b8 2c e0 a5 52 d9 fa c5 0b e8 d1 26 10 4c 12 60 93 05 73 e4 3b 33 1e d4 b5 d3 e4 fd a3 f9 f2 d6 a4 d7 aa 8d 72 c3 8d 9b 31 6e 69 22 1a cf 3c b1 b1 31 96 e1 e0 24 e9 6b a2 ad 72 56 7d fd 0c f9 ac 8c 07 75 c5 64 77 cf 48 be bc b4 c5 87 f5 b2 c3 dc 0c f8 ce d9 f0 b1 3a 2c f4 b4 38 5a 35 2d 35 4f f9 e5 aa c7 62 8f 4c 22 a0 b5 95 b3 b6 56 4f 95 0f c8 78 50 17 8f 73 bb c3 79 f2 e7 2d fe b0 dc d5 32 38 89 87 ff 52 72 a6 92 5a 6a a2 2b ae c5 6a
                                                Data Ascii: lF|>1&MsDmY9-e4rK{gc8=C+nV6jwWQGQKh\4Jkx,R&L`s;3r1ni"<1$krV}udwH:,8Z5-5ObL"VOxPsy-28RrZj+j
                                                2024-09-27 05:37:49 UTC1378INData Raw: 5d 3e 4b 4d 1c 64 e8 6a 9e 04 a5 71 ca 09 1b ac da a3 ec 9a 41 1d b3 d6 5f af 93 68 97 b4 02 75 99 a0 7b 2a 04 45 34 fd 10 5c af be a7 8d b8 ba a5 29 a3 56 1c 6d 69 2a e3 eb 09 a2 4d 2b 1d 79 c9 8d aa 5d 6d ad 66 be 9b b1 d6 81 52 41 d7 a7 95 95 f6 0a 5a a8 f5 07 50 ea d5 67 6b b0 b6 3b 13 03 d8 f5 99 66 c5 d1 96 26 29 be 6e ee fe b5 95 c7 61 6a e8 3d 4e c5 70 69 c6 c3 76 6b 3d 6f 7d ba 58 eb 32 41 77 54 08 0a eb 01 35 33 6d 98 71 d3 62 c2 a1 39 17 7c 82 15 47 5b 9a cc b1 c3 4d 12 b6 5a 5d ef 99 32 ea cf 92 74 b9 de 4d ac 35 77 71 5d 9b 0e 19 ef 9e 5e 41 3f e8 fa 01 24 42 65 67 42 f8 69 57 eb ad 98 8d 2e b8 72 a0 56 6f b4 a5 29 ea c1 1e a2 d1 a8 70 29 6b 82 1b d5 fb da e3 02 75 cc 5a 7f 9e f2 4c 78 89 a0 01 1c 0f e8 fe 01 24 42 e0 ea 36 fa ab 1b 5d f0 17
                                                Data Ascii: ]>KMdjqA_hu{*E4\)Vmi*M+y]mfRAZPgk;f&)naj=Npivk=o}X2AwT53mqb9|G[MZ]2tM5wq]^A?$BegBiW.rVo)p)kuZLx$B6]
                                                2024-09-27 05:37:49 UTC1378INData Raw: 41 5d d8 05 d8 f2 89 f9 e7 cc 7c 71 66 a9 a5 a2 91 c3 65 be b5 2e 13 34 c8 30 40 ff 21 51 67 af a0 ef cc 04 74 d5 6e 29 68 ec 60 b7 f0 b7 24 b8 85 25 df 02 b3 da bb a5 7e dd fc 73 5e 93 9b fc 30 27 96 01 af 39 c8 7c 6b cd 03 49 0c db 6b bd 55 d0 e1 7e 41 a5 a6 7d 60 de da 71 41 0a ca 59 9c bc fa ea e2 d6 1b 36 8c 10 a6 43 b6 f7 72 d6 e2 67 cc 3d 63 4e 76 ce bf 33 35 09 49 b6 d6 f7 9a 47 40 69 52 da da c8 2b a2 0d 2b 65 55 98 59 ca e2 09 28 43 53 c1 fd 76 03 af f7 56 2d a9 59 12 aa 03 e6 5e de be 6b d5 fc b3 73 5b 25 37 bd 98 25 fe df 63 dd 5b 29 28 1d b2 b5 9e e2 36 64 ea 49 1b 71 75 b0 44 d0 25 46 c5 d3 e3 cd b4 d2 f5 a7 3b 94 2d 81 29 bb 70 df 5c 65 0e 29 22 12 02 fe 98 66 b1 ca 1a d9 64 bf bd 08 84 eb cd 21 f9 fc 74 5f 6a b9 00 5c b3 be df 7c 6b 5d 2e
                                                Data Ascii: A]|qfe.40@!Qgtn)h`$%~s^0'9|kIkU~A}`qAY6Crg=cNv35IG@iR++eUY(CSvV-Y^ks[%7%c[)(6dIquD%F;-)p\e)"fd!t_j\|k].
                                                2024-09-27 05:37:49 UTC1378INData Raw: b6 48 34 46 25 97 0a 64 ac 1c ee c2 dd 67 4a e8 de d1 66 c8 b3 62 7d ea 12 29 35 cf c8 a4 8d 98 7e 41 be ad 82 8e d6 3b 68 f0 72 43 d7 eb a4 d8 f5 e6 c3 e5 24 cb b1 fd ec 86 5d 94 c6 8c 39 97 c4 38 13 cb d6 c5 02 77 fc 16 8d 3d 9f 91 d7 0a ec bb ab cd d0 67 c4 3a e8 ff a4 d4 3d 9b 3c 19 75 a7 18 eb 82 33 7f a4 44 d0 59 7a 41 7d 87 a1 59 ef 6e 36 44 06 bb 52 0e ea bf ef 6b 37 fc c2 b0 72 6d 94 4b 61 db b2 ac 96 4b ae 3d 43 9c 2b e3 c3 81 4e fc e3 40 bb 52 5b 36 e3 f9 a4 cc 52 c7 aa 2e c1 3b 8c 75 c1 b9 56 5d 2c e8 5a bd 35 ea c7 0d 25 9c 1c 6a 07 a6 a6 f6 b2 d7 4c 73 e3 94 03 cc 01 75 a3 32 a9 65 fc 7f 04 fc 93 dd 96 d5 d6 90 d5 5e 35 c2 85 db 4f 77 a0 8b 9b 4c 7d 2e 43 af 4c 21 a8 95 2c b8 db f0 2c 78 99 a0 bb 75 81 ba 4c d0 48 43 09 27 97 49 29 b7 5e 0d
                                                Data Ascii: H4F%dgJfb})5~A;hrC$]98w=g:=<u3DYzA}Yn6DRk7rmKaK=C+N@R[6R.;uV],Z5%jLsu2e^5OwL}.CL!,,xuLHC'I)^
                                                2024-09-27 05:37:49 UTC1378INData Raw: 14 d4 4d 97 fb 09 20 af 05 dd b6 74 ce 80 65 73 85 ea e8 a1 3d 77 b1 69 4a 70 31 75 93 f3 14 47 f5 b5 e3 ca bf 3b f0 fc e5 92 f2 52 f8 73 a4 5b 1d bc 5f 98 65 40 6e 8e 59 76 52 e2 cc 32 bf a0 99 df 68 a5 89 be 66 57 1a 3a 5e 4f 04 d4 d5 7b d8 10 1d eb 6e 3f 9d 49 05 3b 5e 46 be 9c 4c 2c e1 e4 11 8f b4 1d 35 40 60 e0 b9 92 c2 ff 3e ff 08 bb 12 9f f3 68 a5 53 0f b4 2b b5 6a 1e df f3 c6 7d 4e 54 4f d5 bb 09 a2 c9 fa dc 82 8e ea 5a 5d 5e f5 ca 2b 78 bf bc 10 f8 f6 3a 60 fe 5d c0 cf ff 55 f7 6f ff 78 3b 30 ef 1a e0 8b f3 81 8f 4f 50 bf f6 f5 de ea 3a 59 fe 1e 79 f1 ad e2 e5 17 db c2 c1 2e 0c bb 4a 28 b1 ef 25 c7 38 94 5a 35 ff ca c9 c6 7b cf 92 94 b0 85 2b 0b 5f 3e e6 c4 ca 11 2e f8 5e 73 2b b1 f8 b6 73 6b 2f 9c f8 42 59 09 4d 13 b5 d4 65 82 26 eb 6a bd f4 08
                                                Data Ascii: M tes=wiJp1uG;Rs[_e@nYvR2hfW:^O{n?I;^FL,5@`>hS+j}NTOZ]^+x:`]Uox;0OP:Yy.J(%8Z5{+_>.^s+sk/BYMe&j
                                                2024-09-27 05:37:49 UTC1378INData Raw: 5b f8 36 be ab 66 7b fd 2b d4 1e de fa 52 f5 21 87 aa 81 50 9d 5a 06 61 e5 a6 81 60 b5 da eb 5b 57 02 54 af 03 bc 4b 80 a2 2f 81 35 79 c0 d2 c1 6a cf ef a7 a7 02 6f f7 53 0f 70 9b b5 4f 43 90 f3 e0 02 e6 70 9b d0 8c e1 f1 78 70 e7 9d 77 a2 63 c7 8e a6 0d 43 dc 6d b7 dd f0 d4 53 4f c1 ef f7 1b f3 a1 b9 e3 eb a3 63 d3 13 d8 4d 01 cc bf 67 23 f4 ce 01 c0 a7 a7 00 df 5c a9 0e 99 58 3a 44 0d 25 f8 25 bd e9 03 60 eb 1c a0 f8 6b 95 2e 5b 3c 57 bd a7 dc 12 bb e1 1d 60 4d 2e f0 fb 58 60 f1 33 2a 4f 9e fb de f9 de 72 29 f3 cd dd 10 19 d5 15 55 3d 25 dd a0 2e 13 34 90 12 91 12 b5 b1 23 a4 79 8c 51 f7 4e 08 7f fb 01 10 ae 36 af ab 88 63 b4 60 25 50 b9 1a d8 f4 21 b0 e4 59 95 c9 c4 20 6f ec fb 4d 07 80 f3 05 e1 c9 23 fc 59 8d 6e 98 0a 85 30 70 e0 40 d8 6c e6 af 0c b2
                                                Data Ascii: [6f{+R!PZa`[WTK/5yjoSpOCpxpwcCmSOcMg#\X:D%%`k.[<W`M.X`3*Or)U=%.4#yQN6c`%P!Y oM#Yn0p@l
                                                2024-09-27 05:37:49 UTC1378INData Raw: 2a 18 8e 8c 17 2e 4f 2d 1f a5 d2 3e 77 76 c7 f9 f7 dc 1e aa 6c d1 48 f2 c7 0a 87 95 0e ad 64 82 7a e4 c8 24 84 18 bc 62 e8 2f 61 8f 5b ed 76 e3 31 ca b5 45 19 7f a5 42 af 0e 43 a5 4b 97 eb 9d f7 99 83 1c 64 96 94 0a ba 53 ab 0b 5e 7f e5 89 40 9d 37 f3 81 cd 6e de 1f d3 fe 3a 92 87 ff 9b 5b 41 53 24 cb 97 2f c7 fe fb ef 9f 14 40 f7 ed db 17 2b 57 ae 34 ff 87 f2 fe aa 0e 2b dc 16 f2 b8 55 4f 69 d1 13 a6 74 bb 25 5d 6a aa 50 f7 7f ff d4 e5 7a 97 9a e5 7a 37 c9 82 1f c8 9d 22 9a 28 a3 bd dd 88 fc f0 16 b2 42 b8 dd 73 6d c1 f6 e9 98 ac 3c c0 c1 ff 7b 4a 3f d6 ac 59 b3 d0 ad 5b 37 d3 41 cd 03 13 92 e6 19 7d 7d e9 f6 f6 d9 59 3d 80 65 2f 99 4e e8 49 9a eb 3d ff 1b 54 ed de 45 8f eb bd 6a a3 44 7d 4c 05 f5 77 ea 34 94 7c cd e3 82 ef bb 18 08 d7 22 4b 90 0d ac 9b
                                                Data Ascii: *.O->wvlHdz$b/a[v1EBCKdS^@7n:[AS$/@+W4+UOit%]jPzz7"(Bsm<{J?Y[7A}}Y=e/NI=TEjD}Lw4|"K


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                111192.168.2.44985644.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC695OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 4556
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC4556OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 31 66 39 38 34 31 35 37 35 37 36 32 30 62 35 34 33 61 35 32 65 36 31 63 34 36 62 33 32 65 62 31 39 32 36 31 66 39 38 34 22 2c 22 64 61 74 61 22 3a 22 30 78 31 37 34 39 65 31 65 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x1f98415757620b543a52e61c46b32eb19261f984","data":"0x1749e1e30000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000b000000000000000000000000000
                                                2024-09-27 05:37:49 UTC243INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:49 UTC3873INData Raw: 66 31 61 0d 0a 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 36 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 33 64 66 64 65 39 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: f1a{"jsonrpc":"2.0","id":46,"result":"0x00000000000000000000000000000000000000000000000000000000013dfde90000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000b000000000000000000000
                                                2024-09-27 05:37:49 UTC916INData Raw: 33 38 64 0d 0a 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 33 34 63 34 34 34 66 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: 38d0000000002000000000000000000000000000000000000000000000000000000000000000034c444f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000
                                                2024-09-27 05:37:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                112192.168.2.44985544.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 63 32 65 30 37 34 65 63 36 39 61 30 64 66 62 32 39 39 37 62 61 36 63 37 64 32 65 31 65 22 2c 22 64 61 74 61 22 3a 22 30 78 30 31 37 38 62 38 62 66 35 34 31 35 36 63 64 66 36 38 34 35 36 66 36 63 63 37 65 35 31 30 36 39 61 63 31 64 66 38 39 35 37 37 64 62 63 66 39 33 35 66 35 32 64 62 33 34 35 33 39 63 62 34 31 64 37 33 33 33 62 35 35 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 34 37 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x00000000000c2e074ec69a0dfb2997ba6c7d2e1e","data":"0x0178b8bf54156cdf68456f6cc7e51069ac1df89577dbcf935f52db34539cb41d7333b555"},"latest"],"id":47,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:49 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json
                                                Content-Length: 103
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:49 UTC103INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 34 37 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 39 37 36 66 62 30 33 63 33 32 65 35 62 38 63 66 65 32 62 36 63 63 62 33 31 63 30 39 62 61 37 38 65 62 61 62 61 34 31 22 7d
                                                Data Ascii: {"jsonrpc":"2.0","id":47,"result":"0x0000000000000000000000004976fb03c32e5b8cfe2b6ccb31c09ba78ebaba41"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                113192.168.2.449851185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x8E870D67F660D95d5be530380D0eC0bd388289E1/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC885INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 17161
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "95a439ac246c67876faa4cdf6f693cb53a62ba55743a270a6cfec714e7627a71"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: 3513:2F9175:2451CA:27EF32:66F644AD
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740044-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415470.530771,VS0,VE66
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: ec83dda815ef2a14b92402ca4f05c95b0624d22c
                                                Expires: Fri, 27 Sep 2024 05:42:49 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:49 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 06 00 00 00 c3 3e 61 cb 00 00 42 d0 49 44 41 54 78 da ec 57 03 d0 f4 46 00 3d d5 c2 b0 f6 08 d5 59 b5 6d db b6 95 da 16 46 a8 85 71 c7 37 f6 3f ac a5 70 99 e4 c3 29 78 dd fd 6d 0b 79 33 ef 62 3e dc a6 94 cb 90 61 63 07 80 3c 70 6e 71 0e 7b bd c3 4b 7a 3a 8f 46 21 97 61 e3 14 7c c5 8e 3b b7 f8 e5 97 fa b8 5c 3e 97 61 c3 83 61 18 05 9d ee dc 42 a0 f4 fb 5d 08 79 bd 63 9a 0f 9c e4 79 0f 5f 4c e9 23 d7 10 f2 d8 e5 b6 7d df f1 54 be d0 15 fd ef f6 d0 a6 59 d0 0c 87 97 b2 66 d8 c0 12 3f 67 d9 f7 ff de d1 67 2f 1f 4d c8 2d ef b9 e4 dc df 5c f7 14 19 c8 b3 31 15 9c 81 e9 f0 54 4c 4f 9c 8c a9 f0 14 4c ca d3 10 ca f3 e1 38 e7 86 54 5c fe 87 c7 ef 7c 9b 90 57 db 00 36 9f bf 15 e6 98 23 c3 7a
                                                Data Ascii: PNGIHDR>aBIDATxWF=YmFq7?p)xmy3b>ac<pnq{Kz:F!a|;\>aaB]ycy_L#}TYf?gg/M-\1TLOL8T\|W6#z
                                                2024-09-27 05:37:49 UTC1378INData Raw: bd a3 5f ee bd e3 4c d6 a1 b4 55 91 49 e6 63 97 30 23 19 b7 b0 00 81 53 18 a7 11 bb 0e 16 8e ac f7 b1 2a 23 75 b7 d3 57 87 53 19 64 b5 38 81 c8 04 19 91 09 09 69 8a a2 80 3a 8c a0 4a 35 83 3a d8 32 2a 5c bc 29 b8 68 d8 72 7e df 18 26 81 77 78 19 63 a5 a1 b1 44 9b 06 38 c2 55 30 19 06 98 0c 59 7c 28 5e 7a 10 95 c2 ba 28 3e 61 b6 3f 48 fd fe 0c c7 56 63 92 ea c5 1b da e9 96 7f 33 2d be 7e e1 c2 ef 79 1b fc c0 ca ed 6d 26 af 01 b6 73 1f 01 f1 99 b8 09 70 d8 11 80 bf fc 1d 3f f4 9b 45 4b 3f 3b 98 5d 49 2b 2b ab 32 cd 05 d6 b9 a5 b1 81 41 0c 00 81 b5 80 01 86 61 08 68 92 73 c3 be 9a 83 e3 44 e9 05 56 7a 98 38 f9 bf a7 10 ce 2d cc 40 82 e2 42 16 98 c0 25 1c 30 82 44 0b 24 44 45 60 08 d1 d2 a1 22 aa 80 01 2d b3 bd 96 85 39 e7 f2 4d ce f9 73 99 cd 75 43 8f 31 94
                                                Data Ascii: _LUIc0#S*#uWSd8i:J5:2*\)hr~&wxcD8U0Y|(^z(>a?HVc3-~ym&sp?EK?;]I++2AahsDVz8-@B%0D$DE`"-9MsuC1
                                                2024-09-27 05:37:49 UTC1378INData Raw: 61 01 d6 01 0e 72 4c 09 99 81 15 10 60 02 09 30 5c 45 5e 3c 82 4c 6f 26 52 ae 16 18 af 5c fc 6e f9 83 bf e7 25 af 78 c9 6b ef a8 04 76 b5 b6 73 8e d2 05 ef ba a8 00 7f 51 0d 0f fd f0 ca ea e1 ce cc 32 aa 6e b7 70 c2 30 4e 0e 7c 3a ef f1 ee 83 1d fb 27 3d fa c9 c9 a5 d0 5a 8d 2c 00 71 2a 21 30 c3 04 9c 4a 20 05 96 9c aa ea 21 89 a3 c7 3b f6 ec 5d e6 c6 0f 1c e0 e6 43 eb 2c af 05 90 49 c9 71 37 92 83 03 20 50 3e b9 7d 46 80 00 43 dc 16 01 60 18 60 14 37 5c 46 92 c0 45 09 a3 84 33 b7 79 c8 f9 5b cf a7 d7 ef 33 3b db f2 d0 cb 3a 3e e7 6e 27 be 5e 6c cc d5 53 9a 66 8d 46 81 59 26 4b 88 c0 70 44 21 cc 71 65 3c 02 30 00 64 00 01 16 14 03 70 4c c6 a9 63 6b 59 60 4a 48 11 6e 25 7a fd 94 bb 74 51 d7 4e 1f f8 03 0b 0b e5 1f 81 0c 74 9c c6 7e ed dc 8e 02 7c fb ee fb
                                                Data Ascii: arL`0\E^<Lo&R\n%xkvsQ2np0N|:'=Z,q*!0J !;]C,Iq7 P>}FC``7\FE3y[3;:>n'^lSfFY&KpD!qe<0dpLckY`JHn%ztQNt~|
                                                2024-09-27 05:37:49 UTC1378INData Raw: 5d ac 5e 7e ec e3 9e fd 92 d7 7c f4 d0 d0 ae be fa 6a ce 42 ba fb 43 ae 2b c0 63 d7 cb fb 5e b5 be 71 20 cc dc 39 85 cb 90 89 ce 45 8e 4c 0a 51 52 4b cb 88 77 1e 68 38 da f6 48 9e 40 20 73 20 00 61 32 4c 8e 61 74 4c a8 73 46 31 e0 8d 6f db cb ab df b2 87 8d 69 a6 57 d7 98 04 0a e2 96 96 2b a2 08 85 59 ea 55 3d 7a 9e 39 af 9a d9 3d 37 1c 3e ff c2 ad 17 bc ea 9e 17 5c fa c6 3f fa e1 1d bb 81 86 33 d7 fb be 3f fa c5 2b 6f d8 7d dd 67 df 74 e2 3c b3 89 c7 97 2d 75 eb 73 e3 ae 81 12 51 e1 02 52 18 88 33 67 80 80 82 71 97 bb de 8d d9 f3 b6 d0 74 60 e6 f4 a2 a3 f8 80 d5 b6 e5 b2 7c 13 df fa b8 3e 5f f4 60 e1 ed 71 ba ce e9 ab a3 f3 20 cc 70 71 46 8c 80 e8 23 6f 28 36 e9 e6 67 ef 91 97 8e 5f f6 07 f3 97 8c 7e 16 c8 40 e7 9c 85 85 85 bf 32 80 d5 f1 f1 07 a4 d4 80
                                                Data Ascii: ]^~|jBC+c^q 9ELQRKwh8H@ s a2LatLsF1oiW+YU=z9=7>\?3?+o}gt<-usQR3gqt`|>_`q pqF#o(6g_~@2
                                                2024-09-27 05:37:49 UTC1378INData Raw: d6 da 30 75 e0 84 17 1f 7d f2 e4 25 40 50 96 6d 02 80 58 d6 4f 47 00 14 c8 87 5f b1 c3 b1 d0 e2 c0 6c 97 6e 65 78 88 98 64 00 c4 03 c1 05 f1 1e 5a f6 98 ab 94 f7 bc e7 66 6e ba a9 43 39 54 e2 b2 40 33 39 02 f4 83 78 e5 9e 47 ca 76 78 f2 e8 f1 ef f8 cd 57 be f1 3c e0 23 3b 21 4e 4c 4c c8 20 cd e8 d1 91 2e fe 83 7f 96 8b bf f8 2f 11 f8 f5 a7 ac 3d f1 45 ab e3 f0 54 0a a2 ad 2a 59 91 1d 67 79 b2 67 76 ef de 05 6e 28 0a 2e 0f c8 7c 36 8f b8 07 5a ad 51 de 7e f9 0a 7e eb e2 82 5e 68 11 43 a6 ab 82 60 3c 90 73 78 0e e2 50 e8 23 5f 09 5c cc 69 07 63 ea c9 ee 86 48 00 e1 41 82 d7 88 08 73 d6 64 df 4c 0d 5a 60 a2 b8 38 e0 a8 2b ee 42 08 81 5e 8e bc f3 fd 57 71 fb 5d 3d ca 76 9b ec 35 ee 0d 4c 04 17 31 cb 2e eb 5b ab c3 49 2b 8e 7a 13 f0 cd c0 41 6e 9b 0d 83 86 7f
                                                Data Ascii: 0u}%@PmXOG_lnexdZfnC9T@39xGvxW<#;!NLL ./=ET*Ygygvn(.|6ZQ~~^hC`<sxP#_\icHAsdLZ`8+B^Wq]=v5L1.[I+zAn
                                                2024-09-27 05:37:49 UTC1378INData Raw: 70 e0 ef 2e 69 73 c9 6d eb 09 23 25 6e 06 80 48 c2 d5 b0 bc 9a 46 38 6e 01 00 b6 2e 77 16 30 ae 00 d1 e6 ce 6d b5 3d ba 4b 16 31 01 c1 51 74 90 e9 53 b0 77 3e 91 b5 89 7a 22 b8 21 66 34 9a 4d 6e bb e3 20 9f bf 7a 0f 45 33 20 09 82 74 31 ad 11 9a 8e 18 2b 9a 43 dd e7 9f f3 d4 d7 02 fd 57 6f 7a 75 06 9c c7 3f 67 62 8b 02 93 47 af d9 f8 27 8d 46 4b 70 cf cb c9 3f 54 81 f9 d9 19 2c 1b 22 3c 6c 2f 90 d5 e9 ab d0 4e 81 2a b4 f8 ad 8f f5 b9 61 6e 05 8d d2 c9 40 d6 3e 0a da eb 35 b2 db 9a 0f 03 c0 75 be ac 00 98 98 f8 13 01 88 cd b9 97 87 a0 e2 de 70 a4 8b 13 70 1a 04 ef 13 c4 98 e9 37 98 eb d7 20 36 48 63 56 29 e9 d4 70 d9 a7 6f 01 6b 22 28 2e 86 79 03 71 25 49 cf da 14 e1 f4 f6 d1 bf 04 dc b0 6d 7c 5b 00 8c 27 8a ad 3b 0d 60 ec 69 af fe c3 d5 de 9c e9 2b 87 cd
                                                Data Ascii: p.ism#%nHF8n.w0m=K1QtSw>z"!f4Mn zE3 t1+CWozu?gbG'FKp?T,"<l/N*an@>5upp7 6HcV)pok"(.yq%Im|[';`i+
                                                2024-09-27 05:37:49 UTC1378INData Raw: a4 86 97 8d 06 43 ad a1 f7 01 f7 e5 f2 29 47 88 f1 33 c7 1d 60 eb 59 e7 7d 46 32 53 a8 06 03 e7 61 9e eb a2 83 23 e2 8f 88 8b e3 96 49 7a 1c 33 e5 b1 1a ea 19 3f 10 47 8f fd ba 7f 93 d7 01 be e5 d2 4b 03 80 3e c4 fe bf 5f 71 c3 9f 9d 66 f4 9e da eb 65 40 02 08 8b 1c 51 61 be aa a9 4c 01 c5 71 44 94 5b 6e db 43 f2 12 44 07 39 6d b8 a0 00 ee 5a 12 39 e6 e8 63 26 00 d6 ff f0 7a e7 48 71 21 ce a2 7d 6b 46 56 4d ba 3b 22 ee 2c c1 1d 44 84 aa aa b0 65 55 9e 76 04 87 c1 8a a1 e1 12 99 2b ce a0 1b 86 08 11 99 e9 98 df d2 d1 1f 75 18 b9 af 17 10 5c f4 f0 cb bf 28 c0 c2 fc ae 97 0e af a8 a2 7b 9d 04 01 8f 20 00 86 03 d3 29 91 a4 44 70 0a 6d 30 d3 e9 7d a5 32 47 88 11 a8 11 1c f1 80 20 08 ee 75 30 1d 4e 61 ff 4b 4f df 7a 9d dc 6b c7 d8 0e 63 e0 88 18 07 c4 1f fb c1
                                                Data Ascii: C)G3`Y}F2Sa#Iz3?GK>_qfe@QaLqD[nCD9mZ9c&zHq!}kFVM;",DeUv+u\({ )Dpm0}2G u0NaKOzkc
                                                2024-09-27 05:37:49 UTC1378INData Raw: d3 ec eb 93 cd 21 a2 e0 05 48 35 28 5d ee 04 d4 05 17 a3 ce 01 4b 80 18 88 d2 59 80 4c 0d a1 06 8f 87 4d 59 8a 08 7d ef f3 85 eb af e9 01 ec 9c e0 c8 33 0e 00 9f bd f2 b3 a1 d3 5f 40 54 dd 1d 96 1a db 4b 28 29 9b 4d 00 64 70 c6 52 60 31 0b 18 50 32 91 2c 2b e9 34 36 d3 2d 9a a0 19 71 c7 f5 f0 b1 a5 6e 18 05 16 94 85 2a a3 f7 af fc 7d e6 ba 3f 3b 55 43 f5 8c 6e b7 72 90 c0 12 44 04 33 c3 dc 51 55 44 94 4e b7 87 3b 80 b0 34 91 54 27 d6 ad 5d fd 2c 00 76 ee 74 8e 50 b7 ec be 93 5e dd 27 88 e3 4b f7 fe 84 10 28 ca 06 6e 83 ba 33 e4 d8 c1 a5 a6 f2 51 9a 35 08 89 03 c3 9b 99 97 53 f1 34 84 66 47 71 90 87 da 32 52 5c 14 33 d0 bf bc 6a 4f 00 e8 d5 5f fe a6 e6 48 a7 e1 4e e6 21 08 e0 ee 83 73 ff 82 d2 59 e8 81 09 02 4b 0d 3a 06 a5 e2 a7 ba b3 9b 39 42 ed 3b 73 9f
                                                Data Ascii: !H5(]KYLMY}3_@TK()MdpR`1P2,+46-qn*}?;UCnrD3QUDN;4T'],vtP^'K(n3Q5S4fGq2R\3jO_HN!sYK:9B;s
                                                2024-09-27 05:37:49 UTC1378INData Raw: a5 55 0a 42 06 32 43 c3 6d 44 1c 1c 40 59 06 15 c3 16 72 ff c4 ef fa db 5f bf 10 b0 b1 1d 63 ca 13 d0 f8 e2 e0 cf af b8 f5 fa 5f 98 4b dd a8 a2 be 54 06 70 46 58 b3 66 1d 45 8c 24 1a b8 34 89 3e cf cc f0 53 d8 33 7c 0e d9 4a 42 8e 2c 8b 40 2e 12 31 77 f0 50 a1 02 b1 17 f2 fa 46 57 4f 8a f3 3f 07 ec df 36 3e 1e 54 63 da 98 73 35 28 fc b4 74 82 a2 e3 92 11 8f 88 0b ed 22 11 c4 10 32 cd 66 18 14 84 5a 2e 15 d1 f9 d4 cb 37 1e b8 eb 0d 3f b6 fa 67 4f 06 f2 05 17 5c a0 3c 91 5c 37 16 80 f4 ea 1f ff de 73 f7 f4 a7 be a6 9f 53 16 21 70 08 15 c7 cc 28 9b 2d 56 ae 5e 4b ca 4e 81 e0 32 cd 6c e3 74 3a be 05 73 c5 d4 70 96 c9 41 52 24 ab 12 72 20 53 64 1d d6 b8 a9 de 7f d9 7b bf f7 cf ff f4 4f 2f fe 52 18 df b6 cd 54 83 1c 9f ea 1a f1 42 58 ca 60 59 31 83 2b 92 8c 76
                                                Data Ascii: UB2CmD@Yr_c_KTpFXfE$4>S3|JB,@.1wPFWO?6>Tcs5(t"2fZ.7?gO\<\7sS!p(-V^KN2lt:spAR$r Sd{O/RTBX`Y1+v
                                                2024-09-27 05:37:49 UTC1378INData Raw: a8 2b 68 09 21 22 80 88 43 c8 88 64 a2 6b 96 1c cc 43 43 47 87 34 3c 39 4c 5d fa ad 47 a7 17 00 6f 06 fa 57 ee 78 a1 02 99 87 20 37 ec ba 74 ed dd 93 7f 75 bd e8 ec da 64 c9 85 47 d0 0b 88 52 78 83 7d 5d e3 fa 85 92 4b 3f 73 80 4f 7d ea 36 62 bb 89 9b 03 ba 78 b9 80 18 e0 2c 87 3a 54 6a 59 5c c2 31 c5 ea 7d 4f 3d ea f4 9f 8a 77 cf ff 1d 8b 1e 2b 45 25 43 3e 61 24 b3 e8 fc 6b 77 dd fa 0f b7 f6 f7 1f 9b 35 e5 32 7b 10 c0 10 40 70 11 c0 89 96 c1 23 9d d8 64 f3 29 47 53 b6 8f 63 ef d0 73 d8 df 38 87 e4 11 f0 43 77 ed 50 0b 20 32 18 38 8a 8b 47 23 d7 ee 21 0c 15 32 ea b3 6c 2a eb 2b ce d9 58 fc d6 3f 7d 66 6e 9c 45 91 0b cf 5f d6 80 4e 81 fd ea cd cb 9a c3 7d 07 c9 2c 93 03 8e 60 d6 67 b4 0d ab cb c4 31 9b 56 a3 45 c0 ed 90 77 d7 49 02 9c e5 13 a2 6b 10 c1 f6
                                                Data Ascii: +h!"CdkCCG4<9L]GoWx 7tudGRx}]K?sO}6bx,:TjY\1}O=w+E%C>a$kw52{@p#d)GScs8CwP 28G#!2l*+X?}fnE_N},`g1VEwIk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                114192.168.2.449861162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 501
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC501OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 65 73 22 3a 5b 22 30 78 39 43 38 66 46 33 31 34 43 39 42 63 37 46 36 65 35 39 41 39 64 39 32 32 35 46 62 32 32 39 34 36 34 32 37 65 44 43 30 33 22 5d 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 43 6f 6c 6c 65 63 74 69 6f 6e 50 72 6f 6d 6f 28 24 61 64 64 72 65 73 73 65 73 3a 20 5b 53 74 72 69 6e 67 21 5d 21 29 20 7b 5c 6e 20 20 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 28 66 69 6c 74 65 72 3a 20 7b 61 64 64 72 65 73 73 65 73 3a 20 24 61 64 64 72 65 73 73 65 73 7d 29 20 7b 5c 6e 20 20 20 20 65 64 67 65 73 20 7b 5c 6e 20 20 20 20 20 20 6e 6f 64 65 20 7b 5c 6e 20 20 20 20 20 20 20 20 6d
                                                Data Ascii: {"operationName":"CollectionPromo","variables":{"addresses":["0x9C8fF314C9Bc7F6e59A9d9225Fb22946427eDC03"]},"query":"query CollectionPromo($addresses: [String!]!) {\n nftCollections(filter: {addresses: $addresses}) {\n edges {\n node {\n m
                                                2024-09-27 05:37:49 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 273
                                                Connection: close
                                                Set-Cookie: __cfseq-06La7i1t8=g8x5RMEybDYpRA8OuYRsfwBYZFUibhM3_8r_jlFQ5AXb1I2wid309xNffAK4Qzr4e6c; path=/; expires=Fri, 27 Sep 2024 06:37:49 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:49 GMT
                                                x-amzn-requestid: 34056629-c98d-44f6-9aec-f0717bfe3e03
                                                x-amzn-remapped-x-amzn-requestid: 816ca2fd-8add-4b43-ad47-e057887ba8c4
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 273
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 1e130cea96c42ad5e26aa46c0cf9ac1a.cloudfront.net (CloudFront), 1.1 80d5d65d27a0450c8f0018381b103d7a.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rKFMoiYcEIdw=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ad-7dc35de65c5b9f562e6f1d27
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: xaweBabPljOF7-auGYzdBlysphzdJs9wlMaK9f3F1yH2-DFJstU64Q==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:49 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 30 46 37 36 2e 56 61 6e 51 72 73 6c 70 56 78 58 7a 30 46 4d 44 44 39 39 6d 62 75 5f 34 77 4c 5f 5a 68 33 4d 38 47 30 4c 30 44 73 2d 31 37 32 37 34 31 35 34 36 39 2d 31 2e 30 2e 31 2e 31 2d 7a 32 55 61 70 6e 4c 7a 57 52 52 2e 77 6d 35 6d 48 36 33 41 4c 73 4b 63 39 55 54 4c 56 4f 4e 64 51 4d 59 57 32 61 6c 43 41 44 6d 4c 4d 43 79 4a 5f 42 72 6a 38 52 5f 76 47 38 44 31 4c 41 75 47 76 4f 65 77 74 59 42 30 42 70 6e 42 36 4e 7a 62 71 76 65 33 6e 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 34 39 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=0F76.VanQrslpVxXz0FMDD99mbu_4wL_Zh3M8G0L0Ds-1727415469-1.0.1.1-z2UapnLzWRR.wm5mH63ALsKc9UTLVONdQMYW2alCADmLMCyJ_Brj8R_vG8D1LAuGvOewtYB0BpnB6Nzbqve3nw; path=/; expires=Fri, 27-Sep-24 06:07:49 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:49 UTC273INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 6e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 73 22 3a 7b 22 65 64 67 65 73 22 3a 5b 7b 22 6e 6f 64 65 22 3a 7b 22 6d 61 72 6b 65 74 73 22 3a 5b 7b 22 66 6c 6f 6f 72 50 72 69 63 65 50 65 72 63 65 6e 74 43 68 61 6e 67 65 22 3a 7b 22 76 61 6c 75 65 22 3a 30 2e 30 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 4d 61 72 6b 65 74 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 22 7d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63 74 69 6f 6e 45 64 67 65 22 7d 5d 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 4e 66 74 43 6f 6c 6c 65 63
                                                Data Ascii: {"data":{"nftCollections":{"edges":[{"node":{"markets":[{"floorPricePercentChange":{"value":0.0,"__typename":"TimestampedAmount"},"__typename":"NftCollectionMarket"}],"__typename":"NftCollection"},"__typename":"NftCollectionEdge"}],"__typename":"NftCollec


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                115192.168.2.44986444.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                116192.168.2.449865104.22.64.2114436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC601OUTGET /token-list-42161.json HTTP/1.1
                                                Host: bridge.arbitrum.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC726INHTTP/1.1 308 Permanent Redirect
                                                Date: Fri, 27 Sep 2024 05:37:49 GMT
                                                Content-Type: text/plain
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                access-control-allow-credentials: true
                                                access-control-allow-headers: *
                                                access-control-allow-methods: GET
                                                access-control-allow-origin: *
                                                Cache-Control: public, max-age=0, must-revalidate
                                                location: https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
                                                referrer-policy: origin-when-cross-origin
                                                refresh: 0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
                                                strict-transport-security: max-age=63072000
                                                x-vercel-id: iad1::7r6x9-1727415469726-5e74002f0b53
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8c9924dd9e53c329-EWR
                                                2024-09-27 05:37:49 UTC20INData Raw: 66 0d 0a 52 65 64 69 72 65 63 74 69 6e 67 2e 2e 2e 0a 0d 0a
                                                Data Ascii: fRedirecting...
                                                2024-09-27 05:37:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                117192.168.2.44986613.32.27.264436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC652OUTGET /uniswap/manifest.json HTTP/1.1
                                                Host: www.gemini.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
                                                2024-09-27 05:37:50 UTC657INHTTP/1.1 304 Not Modified
                                                Connection: close
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Access-Control-Allow-Origin: *
                                                Cache-Status: "Netlify Edge"; fwd=miss
                                                Server: Netlify
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                X-Content-Type-Options: nosniff
                                                X-Nf-Request-Id: 01J8RFZJFG1BF82GH320DB9F5F
                                                X-Xss-Protection: 1; mode=block
                                                Cache-Control: public,max-age=0,must-revalidate
                                                ETag: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 cbe141923b7469a299306144733821c2.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA56-C2
                                                X-Amz-Cf-Id: D5EPCIEln24bE6LN-PHv48KBceKKRvep_JMDBFGXryn23ltYayFiTA==
                                                Age: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                118192.168.2.44986734.128.128.04436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:49 UTC791OUTPOST /v1/sdk_exception HTTP/1.1
                                                Host: statsigapi.net
                                                Connection: keep-alive
                                                Content-Length: 986
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                STATSIG-API-KEY: client-0000000000000000000000000000000000000000000
                                                STATSIG-SDK-VERSION: 1.32.0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: application/json; charset=UTF-8
                                                STATSIG-SDK-TYPE: react-client
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:49 UTC986OUTData Raw: 7b 22 74 61 67 22 3a 22 69 6e 69 74 69 61 6c 69 7a 65 41 73 79 6e 63 3a 66 65 74 63 68 41 6e 64 53 61 76 65 56 61 6c 75 65 73 22 2c 22 65 78 63 65 70 74 69 6f 6e 22 3a 22 45 72 72 6f 72 22 2c 22 69 6e 66 6f 22 3a 22 45 72 72 6f 72 3a 20 54 68 65 20 69 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 20 74 69 6d 65 6f 75 74 20 6f 66 20 33 30 30 30 6d 73 20 68 61 73 20 62 65 65 6e 20 68 69 74 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 71 75 65 73 74 20 68 61 73 20 63 6f 6d 70 6c 65 74 65 64 2e 5c 6e 20 20 20 20 61 74 20 68 74 74 70 73 3a 2f 2f 77 65 62 2d 78 38 76 6a 6d 67 67 37 39 2d 75 6e 69 73 77 61 70 2e 76 65 72 63 65 6c 2e 61 70 70 2f 73 74 61 74 69 63 2f 6a 73 2f 34 35 36 2e 30 37 30 32 62 30 39 36 2e 6a 73 3a 32 3a 31 38 38 34 32 38 35
                                                Data Ascii: {"tag":"initializeAsync:fetchAndSaveValues","exception":"Error","info":"Error: The initialization timeout of 3000ms has been hit before the network request has completed.\n at https://web-x8vjmgg79-uniswap.vercel.app/static/js/456.0702b096.js:2:1884285
                                                2024-09-27 05:37:50 UTC422INHTTP/1.1 401 Unauthorized
                                                access-control-allow-origin: *
                                                content-type: application/json; charset=utf-8
                                                Content-Length: 194
                                                vary: Accept-Encoding
                                                date: Fri, 27 Sep 2024 05:37:50 GMT
                                                via: 1.1 google
                                                content-security-policy: frame-ancestors *.statsig.com
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-content-type-options: nosniff;
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-09-27 05:37:50 UTC194INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 54 68 69 73 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 61 63 74 69 76 65 20 43 4c 49 45 4e 54 20 6f 72 20 53 45 52 56 45 52 20 6b 65 79 2c 20 62 75 74 20 61 6e 20 69 6e 76 61 6c 69 64 20 6b 65 79 20 77 61 73 20 73 65 6e 74 2e 20 4b 65 79 3a 20 63 6c 69 65 6e 74 2d 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 65 72 72 6f 72 22 3a 22 55 6e 61 75 74 68 6f 72 69 7a 65 64 22 2c 22 73 74 61 74 75 73 43 6f 64 65 22 3a 34 30 31 7d
                                                Data Ascii: {"message":"This endpoint only accepts active CLIENT or SERVER key, but an invalid key was sent. Key: client-0000000000000000000000000000000000000000000","error":"Unauthorized","statusCode":401}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                119192.168.2.44986844.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                120192.168.2.449870162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 42 31 37 35 34 37 34 45 38 39 30 39 34 43 34 34 44 61 39 38 62 39 35 34 45 65 64 65 41 43 34 39 35 32 37 31 64 30 46 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x6B175474E89094C44Da98b954EedeAC495271d0F","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:50 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 577
                                                Connection: close
                                                Set-Cookie: __cfseq-0y63_xs_H=tZwdvqPQ-H8PJGB-3NAZttdF7eRsaDGmfkHU75CR_ys2jZkw-ASFws6F5fcXVOXDDBg; path=/; expires=Fri, 27 Sep 2024 06:37:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:50 GMT
                                                x-amzn-requestid: fcccb07f-dba6-4917-b36a-f5d304c71115
                                                x-amzn-remapped-x-amzn-requestid: 739efab1-19c7-45a4-8b1d-5126fe77ce8d
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 577
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 715f4a843d92d393f56065b51e65637c.cloudfront.net (CloudFront), 1.1 e82b8f8953c90f58ae3b2feee6b64b70.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rRFIICYcEP_A=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ae-669db7150b2c2f5965c7787d
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: eV57UJHyM8ymJrna_igcXkLPXgiHNB-K_6cgItRMUte9eUkPu03w1Q==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:50 UTC741INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 32 52 6f 6e 4d 59 6f 44 78 2e 73 7a 7a 48 50 5a 49 75 34 73 77 4b 64 67 5f 4a 68 6d 49 33 6e 4b 38 4a 43 50 36 6c 39 4b 74 37 4d 2d 31 37 32 37 34 31 35 34 37 30 2d 31 2e 30 2e 31 2e 31 2d 4c 77 36 42 68 64 45 68 55 5a 5f 64 4d 70 35 4f 2e 64 4d 42 72 51 65 5f 70 78 55 6a 44 50 70 75 4a 36 48 5a 33 67 61 45 42 51 51 34 55 57 2e 79 65 43 59 78 55 58 44 61 75 67 65 39 67 63 6b 32 55 55 4d 73 50 66 4f 4d 64 46 56 75 4c 32 77 30 59 54 4b 69 63 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=2RonMYoDx.szzHPZIu4swKdg_JhmI3nK8JCP6l9Kt7M-1727415470-1.0.1.1-Lw6BhdEhUZ_dMp5O.dMBrQe_pxUjDPpuJ6HZ3gaEBQQ4UW.yeCYxUXDauge9gck2UUMsPfOMdFVuL2w0YTKicw; path=/; expires=Fri, 27-Sep-24 06:07:50 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:50 UTC577INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 32 51 6a 45 33 4e 54 51 33 4e 45 55 34 4f 54 41 35 4e 45 4d 30 4e 45 52 68 4f 54 68 69 4f 54 55 30 52 57 56 6b 5a 55 46 44 4e 44 6b 31 4d 6a 63 78 5a 44 42 47 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 36 42 31 37 35 34 37 34 45 38 39 30 39 34 43 34 34 44 61 39 38 62 39 35 34 45 65 64 65 41 43 34 39 35 32 37 31 64 30 46 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 32 51 6a 45 33 4e 54 51 33 4e 45 55 34 4f 54 41 35 4e 45 4d 30 4e 45 52 68 4f 54 68 69 4f 54 55
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg2QjE3NTQ3NEU4OTA5NEM0NERhOThiOTU0RWVkZUFDNDk1MjcxZDBG","address":"0x6B175474E89094C44Da98b954EedeAC495271d0F","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHg2QjE3NTQ3NEU4OTA5NEM0NERhOThiOTU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                121192.168.2.44986944.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 34 39 37 36 66 62 30 33 63 33 32 65 35 62 38 63 66 65 32 62 36 63 63 62 33 31 63 30 39 62 61 37 38 65 62 61 62 61 34 31 22 2c 22 64 61 74 61 22 3a 22 30 78 62 63 31 63 35 38 64 31 33 63 30 62 31 35 37 32 30 33 39 34 36 63 64 34 34 33 64 38 33 34 39 36 63 65 66 37 31 32 36 32 31 32 30 37 30 35 63 63 39 62 64 37 65 65 39 63 31 32 66 39 32 62 61 61 34 65 64 34 38 32 34 30 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 35 30 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x4976fb03c32e5b8cfe2b6ccb31c09ba78ebaba41","data":"0xbc1c58d13c0b157203946cd443d83496cef71262120705cc9bd7ee9c12f92baa4ed48240"},"latest"],"id":50,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:50 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Type: application/json
                                                Content-Length: 295
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:50 UTC295INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 35 30 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 36 65 33 30 31 30 31 37 30 31 32 32 30 61 37 37 63 33 66 33 39 39 39 30 32 31 65 35 61 36 65 32 35 35 31 65 33 36 34 32 34 65 35 32 37 30 34 35 30 61 65 32 35 39 61 39 62 31 65 64 64 65 31 61 64 65 35 63 64 37 63 37 30 66 66 61 33 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: {"jsonrpc":"2.0","id":50,"result":"0x00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000026e30101701220a77c3f3999021e5a6e2551e36424e5270450ae259a9b1edde1ade5cd7c70ffa300000000000000


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                122192.168.2.449872162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 45 38 37 30 44 36 37 46 36 36 30 44 39 35 64 35 62 65 35 33 30 33 38 30 44 30 65 43 30 62 64 33 38 38 32 38 39 45 31 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x8E870D67F660D95d5be530380D0eC0bd388289E1","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:50 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 431
                                                Connection: close
                                                Set-Cookie: __cfseq-0-PiiWxwX=8wWEoX1wU7H3_p8ppcWhTz6dchKeDAiFOfcmX6T5yky47dLFs8ZMGN72dtfLrbHps6Q; path=/; expires=Fri, 27 Sep 2024 06:37:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:50 GMT
                                                x-amzn-requestid: 721eeb27-a483-41f7-8b4e-ac3b1670f436
                                                x-amzn-remapped-x-amzn-requestid: e5280a27-7167-4591-979c-bfd7f26b2576
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 431
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 71fd64ca8017d30cdbfc030bfad84ca8.cloudfront.net (CloudFront), 1.1 e82b8f8953c90f58ae3b2feee6b64b70.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rRESwiYcEqYQ=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ae-103037a01bd28da64846e759
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: IgAJ4hJSXPWWsZGjvnf1D2SIzjDNhipMznrPqkUoNEyw8EyNT5OKOA==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:50 UTC741INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 63 73 72 46 49 4b 75 31 34 79 45 4a 41 67 45 31 38 76 31 4c 5a 44 73 61 52 64 53 61 79 50 62 35 2e 30 41 66 5f 75 4c 71 4a 78 41 2d 31 37 32 37 34 31 35 34 37 30 2d 31 2e 30 2e 31 2e 31 2d 49 67 66 59 45 43 75 4d 35 57 46 38 43 58 61 68 52 34 59 74 5a 6f 74 6a 37 42 53 62 43 2e 65 4f 5f 43 31 33 6c 70 36 7a 30 58 47 54 72 78 2e 74 65 52 4a 72 72 4d 4d 55 38 5f 69 63 39 62 43 73 72 34 77 5a 4c 61 72 52 66 72 67 50 5a 71 33 6f 6f 63 35 73 78 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=csrFIKu14yEJAgE18v1LZDsaRdSayPb5.0Af_uLqJxA-1727415470-1.0.1.1-IgfYECuM5WF8CXahR4YtZotj7BSbC.eO_C13lp6z0XGTrx.teRJrrMMU8_ic9bCsr4wZLarRfrgPZq3ooc5sxw; path=/; expires=Fri, 27-Sep-24 06:07:50 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:50 UTC431INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 34 52 54 67 33 4d 45 51 32 4e 30 59 32 4e 6a 42 45 4f 54 56 6b 4e 57 4a 6c 4e 54 4d 77 4d 7a 67 77 52 44 42 6c 51 7a 42 69 5a 44 4d 34 4f 44 49 34 4f 55 55 78 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 38 45 38 37 30 44 36 37 46 36 36 30 44 39 35 64 35 62 65 35 33 30 33 38 30 44 30 65 43 30 62 64 33 38 38 32 38 39 45 31 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 34 52 54 67 33 4d 45 51 32 4e 30 59 32 4e 6a 42 45 4f 54 56 6b 4e 57 4a 6c 4e 54 4d 77 4d 7a 67
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg4RTg3MEQ2N0Y2NjBEOTVkNWJlNTMwMzgwRDBlQzBiZDM4ODI4OUUx","address":"0x8E870D67F660D95d5be530380D0eC0bd388289E1","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHg4RTg3MEQ2N0Y2NjBEOTVkNWJlNTMwMzg


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                123192.168.2.449874162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 31 34 39 31 30 37 37 31 61 66 39 63 61 36 35 36 61 66 38 34 30 64 66 66 38 33 65 38 32 36 34 65 63 66 39 38 36 63 61 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0x514910771af9ca656af840dff83e8264ecf986ca","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:50 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 563
                                                Connection: close
                                                Set-Cookie: __cfseq-0I1c7B5vB=z545YVRlBk4PySS6FTZVLdaEE822aZ1tUDms8fWutOrQT5Veo-3Lhl6YgqdnMF9uvA4; path=/; expires=Fri, 27 Sep 2024 06:37:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:50 GMT
                                                x-amzn-requestid: 5409af2d-0f45-4526-8260-ef6d95b703e7
                                                x-amzn-remapped-x-amzn-requestid: 45de97c8-caa3-4777-b094-af3f8e60c546
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 563
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: PIT50-P2
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 4a49d4bbc62895d92884cc23c90b33fc.cloudfront.net (CloudFront), 1.1 11addd18912b8ffba16fde7055a9ca56.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rRGOQCYcECGg=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ae-214084811753b6f772531d8f
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: EMVuNOeHVvXKrcFMzseDHXtwyzlSGR_LccPs694UpN-JsX2QYFgqIQ==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:50 UTC747INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 65 54 69 58 77 5f 41 6b 6a 39 45 71 4b 63 59 30 32 49 45 4c 5f 72 75 56 63 4f 6f 34 41 6b 6d 67 70 41 75 4d 66 74 79 35 30 70 51 2d 31 37 32 37 34 31 35 34 37 30 2d 31 2e 30 2e 31 2e 31 2d 39 77 61 68 31 42 6d 67 38 36 6f 4a 63 56 55 47 6c 6b 5a 57 32 47 35 54 4f 64 31 51 6c 7a 37 66 31 75 59 49 76 4c 6c 55 6a 5f 45 65 67 72 38 59 39 36 67 39 33 42 6a 39 44 62 6e 70 5a 33 63 48 56 46 74 38 37 6d 6b 67 31 57 44 5f 61 71 62 46 78 54 47 74 4d 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=eTiXw_Akj9EqKcY02IEL_ruVcOo4AkmgpAuMfty50pQ-1727415470-1.0.1.1-9wah1Bmg86oJcVUGlkZW2G5TOd1Qlz7f1uYIvLlUj_Eegr8Y96g93Bj9DbnpZ3cHVFt87mkg1WD_aqbFxTGtMw; path=/; expires=Fri, 27-Sep-24 06:07:50 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:50 UTC563INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 31 4d 54 51 35 4d 54 41 33 4e 7a 46 68 5a 6a 6c 6a 59 54 59 31 4e 6d 46 6d 4f 44 51 77 5a 47 5a 6d 4f 44 4e 6c 4f 44 49 32 4e 47 56 6a 5a 6a 6b 34 4e 6d 4e 68 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 35 31 34 39 31 30 37 37 31 61 66 39 63 61 36 35 36 61 66 38 34 30 64 66 66 38 33 65 38 32 36 34 65 63 66 39 38 36 63 61 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 67 31 4d 54 51 35 4d 54 41 33 4e 7a 46 68 5a 6a 6c 6a 59 54 59 31 4e 6d 46 6d 4f 44 51 77 5a 47 5a
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHg1MTQ5MTA3NzFhZjljYTY1NmFmODQwZGZmODNlODI2NGVjZjk4NmNh","address":"0x514910771af9ca656af840dff83e8264ecf986ca","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHg1MTQ5MTA3NzFhZjljYTY1NmFmODQwZGZ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                124192.168.2.449871162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 523
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC523OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 30 78 43 30 32 61 61 41 33 39 62 32 32 33 46 45 38 44 30 41 30 65 35 43 34 46 32 37 65 41 44 39 30 38 33 43 37 35 36 43 63 32 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"address":"0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2","chain":"ETHEREUM"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n
                                                2024-09-27 05:37:50 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 563
                                                Connection: close
                                                Set-Cookie: __cfseq-0btjKVBdE=xqby6Z5hi80RKgcZtpS3cGHh5e5cvCMohSmzIVlBBtnhKc2JIqw9_3yqNY0VHaDjOv8; path=/; expires=Fri, 27 Sep 2024 06:37:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:50 GMT
                                                x-amzn-requestid: 2b880c64-4fca-436f-952d-7ac69f78b2c5
                                                x-amzn-remapped-x-amzn-requestid: 0d5173d0-b346-4409-b6dd-733f9583f758
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 563
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 d3f129fde6f1cfa94558cd95d027150c.cloudfront.net (CloudFront), 1.1 c3fb7b0c0d3cbd002fed2c3d958d111e.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rRGKriYcEIAA=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ae-1bad66dc2f6faee72f53116d
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: nim03YlqZc2u6mrb6yDxEDTMt-BXDr8ABdYV5D8SVpRh5vYAySCiLQ==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:50 UTC735INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 51 49 4c 74 75 35 31 64 64 52 4d 47 77 69 34 2e 31 54 47 56 55 43 71 63 38 6c 30 58 39 4c 5a 6f 65 41 75 69 62 45 41 32 6a 4b 49 2d 31 37 32 37 34 31 35 34 37 30 2d 31 2e 30 2e 31 2e 31 2d 53 55 65 64 33 71 55 6c 68 76 4b 76 42 53 72 46 71 73 4b 4c 4b 37 73 4c 63 70 5f 65 44 75 79 6c 79 32 4b 6e 46 6e 62 5f 32 32 78 6b 66 4a 72 37 7a 74 35 71 52 49 57 75 6f 66 49 57 4f 73 70 67 6f 58 36 73 50 76 53 7a 7a 6e 37 62 4b 61 62 49 30 2e 65 4e 67 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=QILtu51ddRMGwi4.1TGVUCqc8l0X9LZoeAuibEA2jKI-1727415470-1.0.1.1-SUed3qUlhvKvBSrFqsKLK7sLcp_eDuyly2KnFnb_22xkfJr7zt5qRIWuofIWOspgoX6sPvSzzn7bKabI0.eNgw; path=/; expires=Fri, 27-Sep-24 06:07:50 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:50 UTC563INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 44 4d 44 4a 68 59 55 45 7a 4f 57 49 79 4d 6a 4e 47 52 54 68 45 4d 45 45 77 5a 54 56 44 4e 45 59 79 4e 32 56 42 52 44 6b 77 4f 44 4e 44 4e 7a 55 32 51 32 4d 79 22 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 43 30 32 61 61 41 33 39 62 32 32 33 46 45 38 44 30 41 30 65 35 43 34 46 32 37 65 41 44 39 30 38 33 43 37 35 36 43 63 32 22 2c 22 63 68 61 69 6e 22 3a 22 45 54 48 45 52 45 55 4d 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 52 56 52 49 52 56 4a 46 56 55 31 66 4d 48 68 44 4d 44 4a 68 59 55 45 7a 4f 57 49 79 4d 6a 4e 47 52 54 68 45 4d 45 45 77 5a 54 56 44 4e 45 59
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46RVRIRVJFVU1fMHhDMDJhYUEzOWIyMjNGRThEMEEwZTVDNEYyN2VBRDkwODNDNzU2Q2My","address":"0xC02aaA39b223FE8D0A0e5C4F27eAD9083C756Cc2","chain":"ETHEREUM","market":{"id":"VG9rZW5NYXJrZXQ6RVRIRVJFVU1fMHhDMDJhYUEzOWIyMjNGRThEMEEwZTVDNEY


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                125192.168.2.449875162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC587OUTOPTIONS /v1/amplitude-proxy HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type,x-origin-application
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC1302INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Connection: close
                                                x-amzn-trace-id: Root=1-66f644ae-687ac4ee307a42bb0c7f086c
                                                x-amzn-requestid: 59ddbb78-4ab1-4ced-80b0-e5a129f97082
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build
                                                x-amz-apigw-id: ev-rRGhYiYcEpIw=
                                                access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
                                                access-control-expose-headers: origin-country
                                                x-cache: Miss from cloudfront
                                                via: 1.1 4d3480855260c7e16c3a1df3eafacee6.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: cg9CRX7ioslvNLVeMH6MTUEercOE1EXVl0E9BB8EfYJjbPhXfgfQtQ==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=Mgc15_eqRW4eNRnLQmqW3FQkxZn.UlUkOqgjUi6w1O4-1727415470-1.0.1.1-2K3uMF642IH4QHdc0kKXx6P9KEzWyNz8JOFqFr6nhTfujCsNDZEH9JfQoILeLwbtp9zWFE_tR2APObUgZXbwNw; path=/; expires=Fri, 27-Sep-24 06:07:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2BOQOIcl5byW86fUsZ7s0QFfAPrW85jq86w94ioAG2lyKG03601TQegBo4TbTUNsflUtGkIGvTUeVuRTcoIqynfdCiVqk7tTngxpnf8WVohUlqtch1YwQMs82%2FsMf%2Bsf7zgbrTyzPDtSN8ECCfDv"}],"group":"cf-nel","max_age":604800}
                                                2024-09-27 05:37:50 UTC195INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 31 35 35 35 32 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 39 39 32 34 65 31 30 62 64 30 32 33 38 61 2d 45 57 52 0d 0a 0d 0a
                                                Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadServer: cloudflareCF-RAY: 8c9924e10bd0238a-EWR


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                126192.168.2.449873162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 464
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC464OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 54 6f 6b 65 6e 50 72 6f 6d 6f 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 63 68 61 69 6e 22 3a 22 42 41 53 45 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 54 6f 6b 65 6e 50 72 6f 6d 6f 28 24 63 68 61 69 6e 3a 20 43 68 61 69 6e 21 2c 20 24 61 64 64 72 65 73 73 3a 20 53 74 72 69 6e 67 20 3d 20 6e 75 6c 6c 29 20 7b 5c 6e 20 20 74 6f 6b 65 6e 28 63 68 61 69 6e 3a 20 24 63 68 61 69 6e 2c 20 61 64 64 72 65 73 73 3a 20 24 61 64 64 72 65 73 73 29 20 7b 5c 6e 20 20 20 20 69 64 5c 6e 20 20 20 20 61 64 64 72 65 73 73 5c 6e 20 20 20 20 63 68 61 69 6e 5c 6e 20 20 20 20 6d 61 72 6b 65 74 28 63 75 72 72 65 6e 63 79 3a 20 55 53 44 29 20 7b 5c 6e 20 20 20 20 20 20 69 64 5c 6e 20 20 20 20 20 20 70 72 69 63
                                                Data Ascii: {"operationName":"TokenPromo","variables":{"chain":"BASE"},"query":"query TokenPromo($chain: Chain!, $address: String = null) {\n token(chain: $chain, address: $address) {\n id\n address\n chain\n market(currency: USD) {\n id\n pric
                                                2024-09-27 05:37:50 UTC1199INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 407
                                                Connection: close
                                                Set-Cookie: __cfseq-0r7fLDH-L=ms9A9Q0cnBqmF4FiCrCTTIexTu23KuWq1E3Ow4zYng4zQMX58j5MEvCRQGvt6DiRjU0; path=/; expires=Fri, 27 Sep 2024 06:37:50 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:50 GMT
                                                x-amzn-requestid: f65834cc-829a-4fe5-8bef-f04a951064c5
                                                x-amzn-remapped-x-amzn-requestid: 7ac3b3d9-c281-491f-a010-49985300ee5f
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 407
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 28541d1c5ba94fa4ae7d6f7a2c07f4f8.cloudfront.net (CloudFront), 1.1 f72e244fb4f0eab694c4c73be7c5f44e.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rSGN2iYcEASQ=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644ae-4c49b73a681b260244ed3247
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: qppetOwCxAGzgs77vd_VI9asn1YJuV1sA1uL6np6nzXXZOgS48-sbw==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:50 UTC747INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 6d 4f 6c 39 78 4f 59 43 6b 79 54 42 6e 69 72 58 72 42 75 4c 67 69 46 63 51 34 51 66 61 4b 6f 67 57 54 64 4e 2e 4d 57 4d 71 4c 63 2d 31 37 32 37 34 31 35 34 37 30 2d 31 2e 30 2e 31 2e 31 2d 49 6c 64 49 75 45 44 63 55 4c 5a 57 4d 4c 6b 35 75 79 55 4d 48 5a 45 46 53 79 7a 77 71 63 41 55 39 77 7a 5a 74 37 45 62 77 58 2e 75 70 68 72 48 31 31 37 41 74 79 50 54 65 54 43 5f 6e 52 7a 61 51 52 54 75 66 30 50 36 4a 5f 5a 7a 5f 57 41 55 70 68 39 62 50 67 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 30 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=mOl9xOYCkyTBnirXrBuLgiFcQ4QfaKogWTdN.MWMqLc-1727415470-1.0.1.1-IldIuEDcULZWMLk5uyUMHZEFSyzwqcAU9wzZt7EbwX.uphrH117AtyPTeTC_nRzaQRTuf0P6J_Zz_WAUph9bPg; path=/; expires=Fri, 27-Sep-24 06:07:50 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:50 UTC407INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 74 6f 6b 65 6e 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 34 36 51 6b 46 54 52 56 39 75 64 57 78 73 22 2c 22 61 64 64 72 65 73 73 22 3a 6e 75 6c 6c 2c 22 63 68 61 69 6e 22 3a 22 42 41 53 45 22 2c 22 6d 61 72 6b 65 74 22 3a 7b 22 69 64 22 3a 22 56 47 39 72 5a 57 35 4e 59 58 4a 72 5a 58 51 36 51 6b 46 54 52 56 39 75 64 57 78 73 58 31 56 54 52 41 3d 3d 22 2c 22 70 72 69 63 65 22 3a 7b 22 69 64 22 3a 22 51 57 31 76 64 57 35 30 4f 6a 49 32 4d 7a 6b 75 4d 6a 41 30 4d 6a 67 31 4e 6a 49 30 4e 44 49 31 58 31 56 54 52 41 3d 3d 22 2c 22 76 61 6c 75 65 22 3a 32 36 33 39 2e 32 30 34 32 38 35 36 32 34 34 32 35 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 41 6d 6f 75 6e 74 22 7d 2c 22 70 72 69 63 65 50 65 72 63 65 6e 74 43 68 61 6e 67 65
                                                Data Ascii: {"data":{"token":{"id":"VG9rZW46QkFTRV9udWxs","address":null,"chain":"BASE","market":{"id":"VG9rZW5NYXJrZXQ6QkFTRV9udWxsX1VTRA==","price":{"id":"QW1vdW50OjI2MzkuMjA0Mjg1NjI0NDI1X1VTRA==","value":2639.204285624425,"__typename":"Amount"},"pricePercentChange


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                127192.168.2.44987844.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                128192.168.2.44987744.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:50 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                129192.168.2.44987676.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:50 UTC698OUTPOST /api/event/tick HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                Content-Length: 414
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-Type: text/plain;charset=UTF-8
                                                Accept: */*
                                                Origin: https://vercel.live
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://vercel.live/_next-live/feedback/feedback.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72V
                                                2024-09-27 05:37:50 UTC414OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 22 31 37 32 37 34 31 35 34 36 39 30 38 34 30 2e 39 31 33 35 35 30 39 30 32 34 39 39 36 30 30 35 22 2c 22 65 76 65 6e 74 22 3a 22 4c 6f 61 64 65 64 20 6c 6f 67 67 65 64 20 6f 75 74 20 74 6f 6f 6c 62 61 72 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 35 3a 33 37 3a 34 39 2e 31 34 30 5a 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 73 74 61 62 6c 65 5f 69 64 22 3a 22 45 30 4c 4e 36 43 49 6c 2d 77 6d 51 57 45 36 2d 62 4d 37 32 56 22 2c 22 65 76 65 6e 74 5f 74 69 6d 65 22 3a 31 37 32 37 34 31 35 34 36 39 31 34 31 2c 22 65 76 65 6e 74 5f 6e 61 6d 65 22 3a 22 46 45 45 44 42 41 43 4b 5f 4c 4f 47 47 45 44 5f 4f 55 54 5f 4c 4f 41 44 45 44 22 2c 22 6f 72 69 67 69 6e 22 3a 22 68 74 74 70 73
                                                Data Ascii: {"identity":"17274154690840.9135509024996005","event":"Loaded logged out toolbar","timestamp":"2024-09-27T05:37:49.140Z","properties":{"stable_id":"E0LN6CIl-wmQWE6-bM72V","event_time":1727415469141,"event_name":"FEEDBACK_LOGGED_OUT_LOADED","origin":"https
                                                2024-09-27 05:37:50 UTC252INHTTP/1.1 204 No Content
                                                Cache-Control: must-revalidate
                                                Date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Robots-Tag: noindex
                                                X-Vercel-Id: iad1::d4zzd-1727415470342-25d36d0bb38a
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                130192.168.2.449891162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 252
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC252OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 56 33 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 28 24 76 65 72 73 69 6f 6e 3a 20 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 21 29 20 7b 5c 6e 20 20 68 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 28 63 68 61 69 6e 3a 20 45 54 48 45 52 45 55 4d 2c 20 76 65 72 73 69 6f 6e 3a 20 24 76 65 72 73 69 6f 6e 2c 20 64 75 72 61 74 69 6f 6e 3a 20 4d 4f 4e 54 48 29 20 7b 5c 6e 20 20 20 20 76 61 6c 75 65 5c 6e 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 7d 5c 6e 7d 22 7d
                                                Data Ascii: {"operationName":"DailyProtocolVolume","variables":{"version":"V3"},"query":"query DailyProtocolVolume($version: ProtocolVersion!) {\n historicalProtocolVolume(chain: ETHEREUM, version: $version, duration: MONTH) {\n value\n __typename\n }\n}"}
                                                2024-09-27 05:37:51 UTC1192INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                Set-Cookie: __cfseq-0QplaFUcu=KHV2dXqqbUQOQLKGZbgeQmyl3Qud3dTSyHfyIBuEtBxCRafCQckIp2yT_UioYRwCD8E; path=/; expires=Fri, 27 Sep 2024 06:37:51 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                x-amzn-requestid: efb2da60-136e-444e-b43f-84c01af49b40
                                                x-amzn-remapped-x-amzn-requestid: b8869fdc-1eba-487c-886c-096dadd5c161
                                                access-control-allow-origin: *
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 de4b446a83a3d4a03a1417ff5f26322e.cloudfront.net (CloudFront), 1.1 3d84bfab616d594edc9340870455ee6a.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-raGSciYcEXnQ=
                                                vary: Accept-Encoding
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644af-06dff37e15ca1c010e8f7df2
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: MUhVUTY3WPD8px6rJ_4kID-xoFal1YRHjoxOYbYatyrrDM3seJwyUw==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:51 UTC745INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 38 65 74 70 69 38 2e 34 6f 50 62 48 4f 4e 48 4b 6e 49 33 37 66 4b 32 6f 34 56 50 46 70 4f 31 61 77 30 50 61 46 52 62 55 61 32 34 2d 31 37 32 37 34 31 35 34 37 31 2d 31 2e 30 2e 31 2e 31 2d 7a 79 38 54 79 47 43 53 47 51 76 67 42 57 6d 61 68 32 64 34 43 46 4f 68 51 2e 31 75 77 53 4c 45 71 68 4d 2e 59 31 70 5a 6a 53 49 43 30 77 78 6a 37 43 65 42 45 55 4a 46 45 45 76 36 6f 4d 76 38 4c 45 4e 53 46 4b 6a 71 62 2e 63 6e 63 50 55 44 63 63 77 6e 76 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=8etpi8.4oPbHONHKnI37fK2o4VPFpO1aw0PaFRbUa24-1727415471-1.0.1.1-zy8TyGCSGQvgBWmah2d4CFOhQ.1uwSLEqhM.Y1pZjSIC0wxj7CeBEUJFEEv6oMv8LENSFKjqb.cncPUDccwnvA; path=/; expires=Fri, 27-Sep-24 06:07:51 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:51 UTC1369INData Raw: 37 39 30 0d 0a 7b 22 64 61 74 61 22 3a 7b 22 68 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 35 2e 39 36 38 31 36 32 35 34 33 37 34 34 38 38 32 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 37 2e 31 36 30 35 38 32 35 33 36 36 36 30 33 37 36 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 2e 38 34 38 39 39 30 37 31 32 35 35 37 34 31 33 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 35 2e 32 35 36 37 32 37 37 36 37 30 30 31 30
                                                Data Ascii: 790{"data":{"historicalProtocolVolume":[{"value":5.968162543744882E8,"__typename":"TimestampedAmount"},{"value":7.160582536660376E8,"__typename":"TimestampedAmount"},{"value":2.848990712557413E8,"__typename":"TimestampedAmount"},{"value":5.2567277670010
                                                2024-09-27 05:37:51 UTC574INData Raw: 2c 7b 22 76 61 6c 75 65 22 3a 38 2e 35 30 34 34 32 39 38 33 36 37 37 32 35 34 37 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 37 2e 32 37 37 30 34 31 32 30 31 38 31 31 39 34 38 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 2e 38 34 33 32 32 30 36 36 36 39 33 31 32 34 39 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 34 2e 37 32 36 31 33 31 36 33 35 30 31 34 33 31 36 34 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b
                                                Data Ascii: ,{"value":8.504429836772547E8,"__typename":"TimestampedAmount"},{"value":7.277041201811948E8,"__typename":"TimestampedAmount"},{"value":3.843220666931249E8,"__typename":"TimestampedAmount"},{"value":4.7261316350143164E8,"__typename":"TimestampedAmount"},{
                                                2024-09-27 05:37:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                131192.168.2.44988676.76.21.1234436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC740OUTGET /api/feedback/comments/count?page=%2F&hostname=web-x8vjmgg79-uniswap.vercel.app&s=17274154690840.9135509024996005&t0=7999&t1=910&isContinueAs=0&icafc=0 HTTP/1.1
                                                Host: vercel.live
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://vercel.live/_next-live/feedback/feedback.html
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: vercel-experiment-uuid=E0LN6CIl-wmQWE6-bM72V
                                                2024-09-27 05:37:51 UTC407INHTTP/1.1 200 OK
                                                Age: 0
                                                Cache-Control: no-store
                                                Content-Length: 18
                                                Content-Type: application/json; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Etag: "r86e72iu7oi"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000
                                                X-Matched-Path: /api/feedback/comments/count
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: MISS
                                                X-Vercel-Id: iad1::sfo1::4sbbp-1727415471100-833d06bed98f
                                                Connection: close
                                                2024-09-27 05:37:51 UTC18INData Raw: 7b 22 63 6f 6d 6d 65 6e 74 43 6f 75 6e 74 22 3a 30 7d
                                                Data Ascii: {"commentCount":0}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                132192.168.2.449887185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC884INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 29535
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "482f027266bd5f53f1823f9a1a560a8afee282e96733722c62cadd477bbfdefc"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: BA33:D48FE:2312FC:26B076:66F644A7
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740045-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415471.096851,VS0,VE28
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 97c30b6ccdad81e298cb99695b274be477a358f9
                                                Expires: Fri, 27 Sep 2024 05:42:51 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:51 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 03 00 00 00 09 8b 19 a0 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 01 5c 50 4c 54 45 47 70 4c f9 ea f2 f9 e9 f1 fc d9 e9 fb e9 f2 fb e9 f2 fb cf e3 ff dd ea f9 db ea fa dc eb fb f2 f7 fb cf e4 fc cd e3 fa da e9 fc c2 dd fb eb f3 fa ed f4 fc ce e3 fb e7 f1 fb e9 f2 fb c9 e0 fb db ea fa ec f3 fb cc e2 fd 00 7a fd f2 f8 fe f1 f7 fe ef f6 fe ee f5 fe f3 f8 fe 00 7a fe f6 f9 fe ea f3 fd ec f4 fe ec f5 fd ed f5 fe f4 f9 fe f2 f8 fe e4 f0 fe e6 f1 fd e7 f1 fe f8 fb fe f7 fa fd ea f4 fd f0 f6 fd ea f3 fe e8 f2 fe f5 f8 fd f7 fa fe eb f4 fe fa fc fd e8 f2 fe e8 f2 fd f2 f9 fe f2 f8 fe e1 ef fd f6 f9 fe e3 ef fe f8 fa fe ef f7 fd e3 ef fe ef
                                                Data Ascii: PNGIHDRgAMAasRGB\PLTEGpLzz
                                                2024-09-27 05:37:51 UTC1378INData Raw: 60 70 a9 da 23 b5 bb 0a 98 b7 f4 23 00 03 1b 88 85 7f 69 95 00 ac 72 b8 b2 9c 63 95 2a 95 5b 91 bf 19 38 bb 10 f6 b9 e3 40 cf 60 19 80 7d b7 b9 fe 3d c3 db 87 92 3a 2e a1 64 d7 96 52 32 c6 8a a8 68 50 56 17 8f 85 7c a8 de 50 3c 66 48 20 ca 17 e4 82 eb 22 cb a8 64 2e a8 0c 52 4e 8e 47 18 b5 4e f3 90 24 d6 a9 2c b1 69 9a 9f 9c 72 91 03 ec 67 2f fb 0b d4 ee e9 29 ce fe f2 f3 db ab f9 5e 8c b9 12 6a 2b 91 72 65 2a 19 dc a2 58 02 b1 6a f9 91 91 55 4a 5b b7 01 0a 2e 08 19 39 bc 0f 64 d0 aa 90 19 9b 11 78 aa 77 20 19 a6 b6 af 12 85 b3 1a 92 c4 41 e1 a6 19 58 47 62 7d 9e ea ef cf b8 98 cf fe 79 ea ee de 96 e4 ab 8d 6e cb b6 7c 71 63 34 2b ee 8b fa 10 8c 5e 18 3e 46 04 ad 19 b9 2d 1d b9 b0 21 0d 54 b4 2d 32 a7 65 86 4d aa cc 1e 76 7d 24 c8 2c cb 94 23 7c 67 a1 67
                                                Data Ascii: `p##irc*[8@`}=:.dR2hPV|P<fH "d.RNGN$,irg/)^j+re*XjUJ[.9dxw AXGb}yn|qc4+^>F-!T-2eMv}$,#|gg
                                                2024-09-27 05:37:51 UTC1378INData Raw: bc 3f 4f d3 af 44 fc e9 12 48 03 dc 19 b1 0b 5d 57 b4 29 f9 47 8a b5 3e 1e 65 ff cb d1 7d a9 1f 47 6e fe 65 77 44 a5 67 a4 5e 5e 64 1c 33 e9 26 40 eb f4 1e c3 c9 77 5c 60 8f fb c2 63 ee 8e 98 60 36 e9 01 38 e1 dc fa 44 92 f1 24 6c aa a8 e8 83 f4 2e 70 6f bf 1e a0 ea d3 df 0a bd a3 7b 9a 66 b8 d6 13 42 f9 7f 9f 7e 1d 5e d8 15 07 38 c0 a6 c1 b2 b8 33 e0 fd 23 80 97 e2 f1 d1 d0 b6 b0 9c ad 8d d2 96 2d 5f eb f0 8d 46 26 dd 0a 30 53 65 fe cf aa 15 f6 b6 6d 5d 51 60 6b b1 34 5b d0 01 dd 06 bd a7 70 c6 0b 1f 81 99 ba 84 85 6a 06 88 a9 5d 15 9a 24 9f 5b 03 b1 a0 19 26 51 49 09 67 20 49 9b ac ff ff e3 ce b9 8f 19 fa 6d 4e 12 27 91 25 da f9 70 78 ef 3d f7 9c f3 58 35 00 7e 81 fd 0b 95 5c d1 f9 35 b6 ce c5 d7 b5 0e a6 54 16 bf d1 37 72 d6 e3 15 05 0f 26 0b 12 a4 0e
                                                Data Ascii: ?ODH]W)G>e}GnewDg^^d3&@w\`c`68D$l.po{fB~^83#-_F&0Sem]Q`k4[pj]$[&QIg ImN'%px=X5~\5T7r&
                                                2024-09-27 05:37:51 UTC1378INData Raw: 08 fa 22 86 cf 9a 6e 44 49 15 b7 d1 d7 c7 61 f5 f6 99 9e f9 0e 3c 5d e1 39 12 6e c2 79 b9 cc 8f e0 ac 9a 0e 29 cf 69 95 78 d2 c0 3d c4 13 05 e6 56 00 9c 40 70 50 59 7d ef 69 0b ac b1 36 49 68 1f 8c 34 d1 1e 81 aa d5 2e f1 55 e9 0a 15 5c 67 12 8a 5e f7 72 1f 12 9b a4 7a 0b 8c 6b e7 41 1c fb ba 98 db 70 b5 45 71 3b e6 01 87 c3 87 50 f5 e7 74 0b d3 df 1b 1d d9 e5 94 56 71 92 bb 97 3f ea 21 92 52 71 39 e8 be 55 53 38 28 07 53 61 e5 1a 03 90 ac e3 c9 09 59 da f3 2c 05 b4 66 6b 51 1e b7 0a 09 dc 2c 56 ce 54 42 b3 b4 10 97 20 60 cd 28 59 d2 c4 38 71 22 a9 08 99 4a ec 5c 37 b0 70 61 b5 41 f0 ba c6 cf 9d 6b 8b 03 fa b9 63 00 02 d4 bf 7f ef bc 7d 13 9f d6 80 59 18 6e 86 68 7e 95 aa f8 0d a8 7e 78 f3 03 70 5e 03 0e 9c 52 35 1d af 00 c3 b0 d4 ec ae 36 cb 5c 33 76 95
                                                Data Ascii: "nDIa<]9ny)ix=V@pPY}i6Ih4.U\g^rzkApEq;PtVq?!Rq9US8(SaY,fkQ,VTB `(Y8q"J\7paAkc}Ynh~~xp^R56\3v
                                                2024-09-27 05:37:51 UTC1378INData Raw: 9f ee 15 da 29 da 1b 4e f1 bb 46 3e 46 bb 1f 3f c5 36 8f cf 14 2e 97 af 81 f8 e5 aa a2 b1 e7 88 d2 eb 97 3c 07 5c ea 41 11 fa 9b a6 d0 da 17 11 b2 af 6d 7c 7c 41 82 44 63 6f 34 ba 73 b6 57 94 02 49 c9 f0 99 f2 8a 3d 9d 71 f5 fe 07 c2 2a 2c c4 46 85 e9 38 b8 d6 61 f1 5a e8 ea 74 b1 08 aa 3c 1c b7 74 71 f5 37 34 f7 0e 7a 0b 46 02 b8 0f 7f f8 ff f2 e3 8f c3 7f 09 b7 16 de b4 d1 2c 2a ed 8e 34 3b a3 91 f6 35 d2 e2 cf d8 13 63 32 22 d8 9f 06 c6 8b 06 2d c9 10 5c 03 66 03 25 69 da 82 95 87 e3 25 02 f2 68 9b 6a ff bf b4 e7 dc 0f d2 99 6d da 92 84 80 e3 48 1c df d7 39 f7 5e 1f 67 8c 60 00 3e 34 94 a3 bd f5 e7 b6 e4 2f 9a b7 25 bb 3a 0d 36 da db f7 40 9c 9f 35 38 18 ed d7 5b 5c d2 41 56 92 31 7f bc 5a ae af 00 d8 e2 3c a9 b5 ca 71 e2 02 4c 8b 0d 69 78 6b 38 4f 04
                                                Data Ascii: )NF>F?6.<\Am||ADco4sWI=q*,F8aZt<tq74zF,*4;5c2"-\f%i%hjmH9^g`>4/%:6@58[\AV1Z<qLixk8O
                                                2024-09-27 05:37:51 UTC1378INData Raw: 3c 6b 25 b8 6e de b0 af 63 d5 e3 3a 38 55 92 3f e2 ed 2d 39 06 4c 13 ee a1 4d 99 ab ef 66 4c 59 24 5e be 35 f9 85 dd 76 e1 1f 96 14 24 e0 1f 2d f2 bb d5 c4 0f 83 77 bd 5b ab 43 4e a1 b4 ed 50 0f ab 88 9e 80 f7 ca f7 fb a1 17 20 ce 6b 11 dc b9 99 ee c0 be 5e 84 74 67 23 cf 9d 5e 14 b2 10 d1 1d 4d bf ff b4 81 e1 d3 40 7d 7c c8 91 e0 06 ad 69 b5 9b d5 c2 c6 25 31 c7 bc 4b 43 14 70 c3 6a 5f 5a a8 c4 ab 6a df aa af 4c b4 de f6 e3 a4 ef f4 59 a4 ac 7b c1 8a c3 ae 7b 33 43 e6 46 11 62 a3 15 fe ef ba f7 fb af 57 eb 77 77 f9 83 39 c5 a5 aa 7a f3 32 64 48 52 ec a7 fe 14 39 6f b9 7a fe 5f f7 6d 28 8d 9e d4 df 45 8a da 3d 08 c6 e0 d3 e0 91 30 aa de 65 4b 1a 1e dd b1 f5 20 a8 69 df 8f c6 15 64 6d 10 b5 5a ed b4 38 2a 86 53 f0 8f f3 bf 7d ba 51 79 6c 36 a1 e1 d0 3f cb
                                                Data Ascii: <k%nc:8U?-9LMfLY$^5v$-w[CNP k^tg#^M@}|i%1KCpj_ZjLY{{3CFbWww9z2dHR9oz_m(E=0eK idmZ8*S}Qyl6?
                                                2024-09-27 05:37:51 UTC1378INData Raw: ab e8 9f e3 48 97 67 c3 f3 f3 ee b0 db c5 cf ff 0f 5e be 92 bb da 9f 65 c7 12 c2 a6 6f 57 97 06 3c ef 3d e2 db 84 8d 9e cc 92 de 4e 8b 33 25 ab be 57 c7 49 bc 7f a1 ca d5 8d 45 3e b3 64 2d 36 99 de 95 0c 62 ab 5f fd 1f 1b 57 fc 94 46 92 85 ab f6 f6 76 ef 7e bb aa ad bd 73 ba 07 8e 99 81 cb c8 74 5b 4c 46 2a d4 0e 2e 42 00 9b 15 c5 c4 ac 03 87 46 5c 2c 14 50 93 bb fb ff ab ee 7b af 07 83 d9 35 d1 a0 95 b2 e8 e9 d7 ef fb be f7 be d7 62 f6 1c a1 73 45 fd 14 07 62 df 90 16 52 62 56 a4 e4 fc 1c bf ed af 60 8a 5f dc 09 75 bd 08 a8 c4 33 5f 9f 2a 21 41 40 83 4a 3a 04 f8 18 9d 22 3f 03 8d c7 a0 cf 61 8c 7d c6 ee fa 5a eb 30 c9 7c e3 66 b1 ce 9a d3 16 4e f0 3b 28 c5 c1 57 84 fa 9b 43 1e 7d 26 b7 5d e3 35 67 aa 5c 2b d5 9e 33 d5 84 bc b2 58 ab 35 16 92 fb 6c d2 40
                                                Data Ascii: Hg^eoW<=N3%WIE>d-6b_WFv~st[LF*.BF\,P{5bsEbRbV`_u3_*!A@J:"?a}Z0|fN;(WC}&]5g\+3X5l@
                                                2024-09-27 05:37:51 UTC1378INData Raw: b9 64 5e 11 82 82 60 e9 b4 50 c1 ed 89 49 f9 40 ac a0 76 05 88 55 0a 62 21 a4 a6 14 8d f4 a5 4d 9c 19 df cf bc 38 49 40 3b 00 48 71 49 86 74 a0 7d 3c 84 b0 74 d4 3a 19 1c df dc 8c b6 ca 00 7f a1 4a 34 ef ef af 79 44 53 1f 78 d7 ca 7e 90 0b f6 f5 5b 9d e8 b0 30 ac d7 d9 d6 7f 58 af 77 26 6c 91 a5 fe 0a b0 a6 ec 38 ed 9d e5 a8 a7 ca 8a 9e 82 93 17 04 de 8b 32 36 9d 06 51 84 29 ab ca b8 47 18 4c bd a4 42 2a 85 44 b8 ab 5f 0c 9d f1 ad 12 88 45 25 e4 ed 99 90 b7 91 e1 df d3 5e b6 8c 0f fe 21 8d ee 0b 17 98 1b 40 38 85 ae 14 46 9b 03 0f 87 5b 1b 60 f3 3e 88 d6 5e a9 19 e3 50 27 e1 1e b6 f9 b2 75 3c b8 81 4a 04 03 d9 00 d3 8f 3c 1c 3b d9 cc 34 34 f2 71 d8 49 8e 4d 13 ce cb 54 08 e8 b0 cf 8c 1c 3a e4 72 e0 c1 51 26 1d 48 52 3d ae ab d7 1d bc cf 05 0d e1 90 d7 5b
                                                Data Ascii: d^`PI@vUb!M8I@;HqIt}<t:J4yDSx~[0Xw&l826Q)GLB*D_E%^!@8F[`>^P'u<J<;44qIMT:rQ&HR=[
                                                2024-09-27 05:37:51 UTC1378INData Raw: 73 de f1 3f 63 54 aa f3 6d 51 ff a7 eb 6a 78 1a c7 ae 28 d2 aa ab 4e 57 ea c7 4a dd 62 3b c9 3e db 09 71 78 36 e5 c9 8e 26 53 7b 09 98 38 71 14 02 b4 24 38 19 86 09 11 68 80 e1 ab ed fe 7f a9 e7 de e7 40 a6 6a a5 19 c4 cc 20 89 c7 7d ef de 73 ee 3d f7 0c 6f e8 68 ae b0 bb 5b aa da 89 f4 66 a9 5e 48 ea b4 71 ab 6f d7 e0 e1 e2 f9 ee 2a a9 93 1a c7 64 bc e1 92 a8 8e 77 27 7d 3c 67 de 4c 21 e9 15 6e 74 de 8f 2b c7 9b eb 7d ac 87 e7 af 37 ff b0 f3 23 b3 22 fb 61 40 92 1d 1a ea 07 ca ad 54 9e fe bd f9 af 40 d8 b8 05 15 7a b3 d2 b1 08 59 e1 22 78 1e cf 1e 1c 4b e6 0e 0a b0 03 d6 8c 24 1e 02 6b 26 45 50 8c 97 c3 4f 48 5a a3 e1 05 65 ad 77 08 2f 9b f7 1d 4e cb c5 60 1c 17 30 eb b4 5c 9a ed b4 e6 3a 55 23 a0 6d 8d a1 a9 a5 65 68 71 7f 66 d4 ab a6 de 52 f9 52 52 bc
                                                Data Ascii: s?cTmQjx(NWJb;>qx6&S{8q$8h@j }s=oh[f^Hqo*dw'}<gL!nt+}7#"a@T@zY"xK$k&EPOHZew/N`0\:U#mehqfRRR
                                                2024-09-27 05:37:51 UTC1378INData Raw: 4a 3c 18 2e 87 dd c1 bb 8d 3f 93 7f 03 0e 9c 4d f7 75 eb 7d a5 75 58 8d 83 3b b4 04 db 9b d3 52 43 69 57 90 a5 ec 98 6b b4 c9 c7 8e d8 12 35 e3 ee 4a 6e c4 66 5f d4 d0 60 09 12 92 f5 62 bd cf bc f9 02 10 22 01 0f 59 43 07 9e 00 fa d0 07 e7 43 06 7e f9 ff 02 88 d5 65 a7 8f 8b a7 20 4a 22 1c 86 62 a9 f0 98 1d be ba 02 68 c3 11 c8 c9 3b 5e e4 25 5b 45 88 40 ef 44 cd 4a 81 e4 ad d4 a7 cb e3 e3 93 f1 78 32 5a 7e bf f1 07 92 be a3 08 a7 87 87 bb 9d 15 80 26 27 30 5a fb a6 2e 2c 72 d4 7c de db 6d f7 d8 1a 99 f7 19 32 b3 c3 96 05 66 36 63 13 4a 0a e8 2a 49 eb c6 06 02 48 b2 bb 06 0e f2 bc 7e de c5 28 e6 e5 a3 9c bb f0 2e 0f 40 f1 29 90 43 1e bc 6c 7e ab ed 29 e9 47 59 9d 6a 65 be de ac 5d cb a0 a9 64 11 22 7e 85 e5 48 89 b3 01 40 3b 15 81 d7 5a 41 19 0e 50 99 70
                                                Data Ascii: J<.?Mu}uX;RCiWk5Jnf_`b"YCC~e J"bh;^%[E@DJx2Z~&'0Z.,r|m2f6cJ*IH~(.@)Cl~)GYje]d"~H@;ZAPp


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                133192.168.2.449890162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC655OUTPOST /v1/graphql HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 252
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                accept: */*
                                                content-type: application/json
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC252OUTData Raw: 7b 22 6f 70 65 72 61 74 69 6f 6e 4e 61 6d 65 22 3a 22 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 2c 22 76 61 72 69 61 62 6c 65 73 22 3a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 56 32 22 7d 2c 22 71 75 65 72 79 22 3a 22 71 75 65 72 79 20 44 61 69 6c 79 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 28 24 76 65 72 73 69 6f 6e 3a 20 50 72 6f 74 6f 63 6f 6c 56 65 72 73 69 6f 6e 21 29 20 7b 5c 6e 20 20 68 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 28 63 68 61 69 6e 3a 20 45 54 48 45 52 45 55 4d 2c 20 76 65 72 73 69 6f 6e 3a 20 24 76 65 72 73 69 6f 6e 2c 20 64 75 72 61 74 69 6f 6e 3a 20 4d 4f 4e 54 48 29 20 7b 5c 6e 20 20 20 20 76 61 6c 75 65 5c 6e 20 20 20 20 5f 5f 74 79 70 65 6e 61 6d 65 5c 6e 20 20 7d 5c 6e 7d 22 7d
                                                Data Ascii: {"operationName":"DailyProtocolVolume","variables":{"version":"V2"},"query":"query DailyProtocolVolume($version: ProtocolVersion!) {\n historicalProtocolVolume(chain: ETHEREUM, version: $version, duration: MONTH) {\n value\n __typename\n }\n}"}
                                                2024-09-27 05:37:51 UTC1201INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json;charset=UTF-8
                                                Content-Length: 1942
                                                Connection: close
                                                Set-Cookie: __cfseq-0MooMp73q=GE1Pr0i5MIPAt3B3GZv97hp8RI9lZv3QQlyLRxruyegZwATK0CLIf4C11yFEBDRAEhw; path=/; expires=Fri, 27 Sep 2024 06:37:51 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                x-amzn-requestid: 6313911c-4523-43f4-994c-71ac1b3b5e68
                                                x-amzn-remapped-x-amzn-requestid: 417a16cd-df29-4620-910c-80f8b9ae4f66
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 1942
                                                x-amzn-appsync-tokensconsumed: 1
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P3
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 de4b446a83a3d4a03a1417ff5f26322e.cloudfront.net (CloudFront), 1.1 fa46ec88710e6374e08eeaa473342090.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-raFl4CYcEa9Q=
                                                access-control-expose-headers: x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
                                                x-amzn-trace-id: Root=1-66f644af-1618d223020345982ac845c0
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: LeDDPFR6dLTpvcWCHCtPeKWuWFar61i3Yz7OwNb4e9iv6aLWOZE-8g==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:51 UTC739INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 50 36 31 48 5a 6c 4f 4a 63 47 47 6c 53 47 4c 49 4f 57 33 46 71 6a 35 61 41 77 57 7a 6d 79 46 39 44 59 6d 33 72 34 6d 76 71 54 77 2d 31 37 32 37 34 31 35 34 37 31 2d 31 2e 30 2e 31 2e 31 2d 72 49 56 56 69 5a 64 55 30 78 42 30 63 62 31 66 79 64 70 58 4f 48 56 59 30 42 43 45 72 31 6b 52 51 45 53 4b 35 76 61 41 43 31 4d 4d 4f 76 52 4c 36 4b 31 79 4d 34 6d 48 67 41 4c 48 35 62 69 37 4e 5a 76 58 79 61 74 48 4c 42 53 48 79 57 33 44 62 6d 31 2e 79 77 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=P61HZlOJcGGlSGLIOW3Fqj5aAwWzmyF9DYm3r4mvqTw-1727415471-1.0.1.1-rIVViZdU0xB0cb1fydpXOHVY0BCEr1kRQESK5vaAC1MMOvRL6K1yM4mHgALH5bi7NZvXyatHLBSHyW3Dbm1.yw; path=/; expires=Fri, 27-Sep-24 06:07:51 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:51 UTC798INData Raw: 7b 22 64 61 74 61 22 3a 7b 22 68 69 73 74 6f 72 69 63 61 6c 50 72 6f 74 6f 63 6f 6c 56 6f 6c 75 6d 65 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 37 2e 32 39 30 34 38 37 39 39 38 37 34 32 33 39 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 37 2e 35 36 33 35 33 39 36 34 39 31 34 31 30 32 31 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 31 2e 37 32 39 37 34 39 30 32 32 36 30 32 31 32 37 32 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 38 2e 37 39 32 37 38 31 31 34 39 39 32 35 31 30 34 45 37 2c
                                                Data Ascii: {"data":{"historicalProtocolVolume":[{"value":7.29048799874239E7,"__typename":"TimestampedAmount"},{"value":7.563539649141021E7,"__typename":"TimestampedAmount"},{"value":1.7297490226021272E8,"__typename":"TimestampedAmount"},{"value":8.792781149925104E7,
                                                2024-09-27 05:37:51 UTC1144INData Raw: 61 6c 75 65 22 3a 36 2e 37 35 34 33 31 32 32 39 39 36 33 31 30 36 34 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 38 2e 38 37 34 33 31 31 34 32 33 38 31 34 30 33 33 45 37 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 31 2e 36 38 38 30 31 32 37 35 33 37 32 31 39 38 34 36 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 31 2e 31 38 36 38 39 35 35 35 32 31 33 35 35 39 38 45 38 2c 22 5f 5f 74 79 70 65 6e 61 6d 65 22 3a 22 54 69 6d 65 73 74 61 6d 70 65 64 41 6d 6f 75 6e 74 22 7d 2c 7b 22 76 61 6c
                                                Data Ascii: alue":6.754312299631064E7,"__typename":"TimestampedAmount"},{"value":8.874311423814033E7,"__typename":"TimestampedAmount"},{"value":1.6880127537219846E8,"__typename":"TimestampedAmount"},{"value":1.186895552135598E8,"__typename":"TimestampedAmount"},{"val


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                134192.168.2.44987944.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                135192.168.2.449888185.199.109.1334436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC702OUTGET /Uniswap/assets/master/blockchains/ethereum/assets/0x5A98FcBEA516Cf06857215779Fd812CA3beF1B32/logo.png HTTP/1.1
                                                Host: raw.githubusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC884INHTTP/1.1 200 OK
                                                Connection: close
                                                Content-Length: 47788
                                                Cache-Control: max-age=300
                                                Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                Content-Type: image/png
                                                ETag: "57a6abd0883ad53e99c56c2f0cee4877aec51ffd0eb5ffeafa367a4d8c003bec"
                                                Strict-Transport-Security: max-age=31536000
                                                X-Content-Type-Options: nosniff
                                                X-Frame-Options: deny
                                                X-XSS-Protection: 1; mode=block
                                                X-GitHub-Request-Id: C9D9:D48FE:231302:26B07A:66F644AE
                                                Accept-Ranges: bytes
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Via: 1.1 varnish
                                                X-Served-By: cache-ewr-kewr1740072-EWR
                                                X-Cache: MISS
                                                X-Cache-Hits: 0
                                                X-Timer: S1727415471.129465,VS0,VE68
                                                Vary: Authorization,Accept-Encoding,Origin
                                                Access-Control-Allow-Origin: *
                                                Cross-Origin-Resource-Policy: cross-origin
                                                X-Fastly-Request-ID: 0d7e89eaf9ab8e1a7f15383bde73e8fad2c3404b
                                                Expires: Fri, 27 Sep 2024 05:42:51 GMT
                                                Source-Age: 0
                                                2024-09-27 05:37:51 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 fa 08 06 00 00 00 88 ec 5a 3d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 ba 37 49 44 41 54 78 da 94 bd 59 d3 65 d7 71 25 b6 d6 3e f7 7e 53 cd 00 0a 20 c1 51 14 25 d2 ad 6e 85 db 6e 87 3b 1c d1 d1 f6 8b 5f 3a 1c 61 ff 97 fe 67 7e 75 b4 23 24 f7 a0 89 12 45 70 02 45 70 00 28 08 c4 50 85 9a bf e1 ee e5 87 33 65 e6 ce 7d 6e a9 22 10 a8 fa be 3b 9c 7b ee de 3b 33 57 ae 5c 8b 9f fc c7 ff 28 4c 7f e6 bf 30 f9 77 f6 3b 9a ff db c7 f7 1e 87 e4 f7 e0 f8 37 49 e3 cf 68 7e 2b ad af 4b ba e7 2a 7b 93 f5 55 d3 0b a1 7d bf f0 10 fb f9 d2 cf eb de 7f be 2e a6 ef
                                                Data Ascii: PNGIHDRZ=gAMAa cHRMz&u0`:pQ<7IDATxYeq%>~S Q%nn;_:ag~u#$EpEp(P3e}n";{;3W\(L0w;7Ih~+K*{U}.
                                                2024-09-27 05:37:51 UTC1378INData Raw: 66 be 4a 00 80 64 6d cc 11 da 20 e1 4c 36 5b 93 7d 93 ee ed d5 44 fd 16 7c 64 c8 30 97 43 cf 60 41 cd fb 4a 29 8e a0 08 2c 4b 09 06 95 55 08 6b d6 d1 64 9a f4 7b 20 0b 6a e9 fa 4b b2 5c 87 33 47 e8 96 c7 50 77 86 74 ce 83 db 2e 62 bb 8b 51 7c e3 16 d8 a0 da 45 29 7b 5e 93 29 98 c3 f0 c9 98 d4 e4 e1 70 47 5a b8 f7 7a 17 cc 01 c3 06 31 9f 8e d4 76 5d 33 7d ab ee 62 72 f5 af c1 80 b9 22 de eb 7a 9d ee 13 d5 a9 35 e5 40 28 9f 6c 87 eb 0a df 21 d0 d6 f4 0d 46 a3 26 2f 68 c0 58 26 40 5a f6 74 35 dd 8c d0 c5 e8 95 d8 ee d0 9c b0 08 d2 1d 4f 36 58 92 4d fe 98 ac bf ec 60 31 29 b6 b9 4e b6 10 5a bb 89 49 d7 bc 73 d9 56 3c 48 d2 4e 56 67 fd f1 f8 52 1a bf 33 f9 4a 86 db 98 45 59 6e 10 99 23 72 5b 47 37 11 16 4a d8 89 64 d8 90 ca 4f 04 1b af 2c b8 b5 a4 26 e1 7d ba
                                                Data Ascii: fJdm L6[}D|d0C`AJ),KUkd{ jK\3GPwt.bQ|E){^)pGZz1v]3}br"z5@(l!F&/hX&@Zt5O6XM`1)NZIsV<HNVgR3JEYn#r[G7JdO,&}
                                                2024-09-27 05:37:51 UTC1378INData Raw: 8d 05 7c d4 ef be ce 98 1c fb f5 b7 36 8e a1 29 af c8 f8 14 b4 27 a1 65 12 39 3e fc b8 a9 6c bb 27 4b f6 db 01 16 fb b0 f1 02 16 f4 98 9e 0a b9 3e a5 18 7a aa 56 d2 c6 12 ef 73 02 cc d2 2f 0f 35 38 23 d5 7d e1 3a ab 1d d8 58 fa eb e8 46 6a f7 05 67 65 03 b3 56 3c 5b f0 ad 98 03 36 76 17 e8 29 3f 94 c3 c0 bb 91 25 23 93 20 69 3d c5 01 8d 74 e1 4f 00 a8 c0 7c be 98 71 b4 4b 1b dc f7 15 fd 9e 4b 00 5f 3e 97 95 5a 1c e9 c6 4b 4c f0 f3 71 34 5f 70 cb b9 e9 21 ec 6a 98 a0 f6 b3 cd 98 ca 1a 18 e6 bf bb 71 40 83 b7 f8 1b bc eb 01 39 6c 93 ce 24 c5 3a f2 67 69 71 b5 c9 bf e5 c0 67 91 48 91 a8 c0 0c 12 62 03 3e c4 83 87 c7 0e 23 fa 19 68 17 66 03 91 c6 6f 72 4f b9 a4 36 da 41 52 83 b8 d3 8c 5f 7a 7c 8e 47 01 16 0f 6e ad a7 af 3c 4e ed cb 94 d7 00 1b 9b ef 2e cd 65
                                                Data Ascii: |6)'e9>l'K>zVs/58#}:XFjgeV<[6v)?%# i=tO|qKK_>ZKLq4_p!jq@9l$:giqgHb>#hforO6AR_z|Gn<N.e
                                                2024-09-27 05:37:51 UTC1378INData Raw: f6 b0 70 e6 b6 a7 d8 a8 2a 79 8c 42 ad ba 5e 3b 04 e4 3f af 12 59 68 db bc 20 82 38 08 d1 1c 70 0a 9a 01 fd 36 b5 3f 1c 1a 55 e1 0d ec 4d db 0c f4 31 a2 5b 90 48 81 63 b0 d4 2d 4a 7a 23 33 9a 19 e6 cd 19 01 ab 6e 0b 25 e8 7a 05 b0 6f 21 ff a7 f2 b9 cc 07 14 e2 07 97 89 83 73 cd a8 80 e6 53 41 ff 2d a2 10 eb f5 b1 11 64 0e d3 f4 41 17 8f f6 b7 8c 60 1b db bd 40 26 9c 29 b8 31 55 74 0f 47 a3 b4 c2 20 bb 85 6d 95 94 06 62 a5 df 04 4e 93 a6 69 87 c4 d2 40 e1 98 62 40 a1 e2 12 6a f4 6d bc 7c b5 d9 28 88 22 16 64 94 31 6c 5b 91 44 b3 61 19 da 83 4a f8 18 2e 9a 32 b6 5f 43 70 f3 22 7c 8e d4 b2 a5 1d 0c 2f f5 e7 74 f3 2c 0e b4 72 0b 3c 90 b2 54 ca 6a 69 15 11 da d9 d9 cd e9 53 a9 48 77 a4 01 e8 02 18 a5 95 6e 1a fb 26 ea d5 47 bd 2e b3 f9 f2 32 a0 af 39 1d 69 05
                                                Data Ascii: p*yB^;?Yh 8p6?UM1[Hc-Jz#3n%zo!sSA-dA`@&)1UtG mbNi@b@jm|("d1l[DaJ.2_Cp"|/t,r<TjiSHwn&G.29i
                                                2024-09-27 05:37:51 UTC1378INData Raw: fe 77 f0 83 5f 5f e1 3f f0 23 dc 3b b9 ce 05 3c 15 34 ea a4 0d 90 c6 a4 dd ea 6c ff 1e d0 6b 14 5e 57 f1 07 05 a7 57 52 31 08 34 e9 2c d1 90 f8 99 03 6e 6a c8 52 ab 95 31 ba 5b 21 c1 4d d4 ae 55 37 00 64 f1 0c 26 da 6b 69 b9 aa e3 53 a2 89 64 39 7a 53 68 dd 31 d5 ed 5d d9 b9 48 26 c0 d6 06 84 c7 8d 9b 97 42 42 5b f0 be 3c 4a 9d 36 81 d8 2c 2c be 1e 1a d8 d6 c7 f1 e0 e9 d1 7a c9 56 70 9b 99 11 41 7b 0f 52 75 98 23 e2 1a f1 a0 68 19 0a c2 e5 70 82 0f ef be 8d bf 7c eb bb 78 ef fd df e1 ed eb c7 78 f3 f6 15 be 79 76 35 42 2d d1 4b 6b 0b 23 62 82 f2 9a 21 16 ab 39 9f a7 5d 71 d2 aa 58 ca 95 f1 8a 33 a5 85 93 56 e9 5d 9b da 43 b1 1b be d9 1a 16 6e b1 cd 78 3c bb a1 f3 a1 cb 58 7e 71 8a 4e c7 c1 38 6e d0 df c8 96 b0 d4 05 e3 7a 5f e4 66 80 66 ab 78 aa 8e 6d 50
                                                Data Ascii: w__?#;<4lk^WWR14,njR1[!MU7d&kiSd9zSh1]H&BB[<J6,,zVpA{Ru#hp|xxyv5B-Kk#b!9]qX3V]Cnx<X~qN8nz_ffxmP
                                                2024-09-27 05:37:51 UTC1378INData Raw: 3b b4 32 75 08 2e 6b c1 9f 3d be 85 ef 5e 5c e3 cd 93 03 4e 6c 54 4f 78 e2 b4 e2 84 4b d6 a4 20 06 a2 15 14 63 e4 c5 5b f2 51 e0 d9 2f 3d ed 99 98 32 3d a6 18 27 cd e5 40 95 f3 54 a7 7a 58 0d 91 ae 29 73 43 b8 2a f7 33 05 cf 5c 1d 1e 79 18 cc 49 5d ee 90 a4 23 07 f9 f3 3f cc 01 f4 c6 0c c3 6c 81 6b ef 4a 9b c9 f6 ae 85 ef 95 bf 20 82 3c 32 b7 94 ee 8e 30 e2 98 38 6f 58 a3 68 65 ed 8c d6 25 a3 57 a2 b7 c4 ff 8e 99 55 b2 21 53 aa 22 91 db f5 66 51 97 5b 3d f8 9e 41 9c 39 24 92 e7 2f 1f b9 b0 11 49 55 69 6c 8d f4 e5 c9 2d fe e2 ee 3b 78 ff ce 3b b8 e2 00 a2 3a 9c 87 26 19 2a 53 eb eb 8b eb 1d fe fc f1 2d 3c d8 57 fc e9 9d 57 b8 a9 e8 7e af 72 03 2a 3a 42 e2 4a 2c 98 3b 6c b2 1c e7 3d e6 b2 d2 2e b9 66 94 13 bd e0 80 38 12 bb 8e 37 11 db 20 da 16 53 b3 a3 c9
                                                Data Ascii: ;2u.k=^\NlTOxK c[Q/=2='@TzX)sC*3\yI]#?lkJ <208oXhe%WU!S"fQ[=A9$/IUil-;x;:&*S-<WW~r*:BJ,;l=.f87 S
                                                2024-09-27 05:37:51 UTC1378INData Raw: 41 42 be 31 cf 67 64 cb 25 f7 f6 c0 82 7f 3c bb 8b bf be fb 35 3c 1b 4e d6 9e 79 37 1b 93 79 7d ff 45 17 8c 3e 67 05 c0 8d 88 1f 3e 39 c5 f7 6e df e0 c1 89 70 7f 6f a2 ba 75 2c 90 6c c9 1a 36 85 a2 59 7a b3 4a 39 79 ab e5 3c c7 f9 73 94 04 f0 62 53 2a f4 9c 76 ad 67 de 9a e5 54 2f ef dd 71 8f 6d 9b d9 09 07 20 d2 38 14 84 12 37 5b 8f c9 c8 68 f7 10 08 2c 40 f6 34 15 da 93 61 97 f6 09 7b 2d 8c 66 f6 5c db e9 33 e2 e4 9b 8c c0 46 e2 43 ce 2c 1d 0c 2a a8 c9 07 64 53 27 7b 15 97 b5 f3 31 f7 a1 19 1c 4f b8 31 67 ef 25 9b 5b 7e 3b bd 36 3b 99 83 7f 0b 68 17 68 ae 6e 9c d5 e0 05 47 da 79 f3 63 3f 3b b9 c0 cf 6f 3d c4 07 e7 0f 46 89 a8 74 1e f4 18 63 72 da 68 b3 cd d1 74 89 2f 2b f1 9f 1f 9d e1 c1 89 f0 6f 1f bc 02 4b b6 30 3d 0b 87 5a 7d d1 44 33 29 46 a5 51 51
                                                Data Ascii: AB1gd%<5<Ny7y}E>g>9npou,l6YzJ9y<sbS*vgT/qm 87[h,@4a{-f\3FC,*dS'{1O1g%[~;6;hhnGyc?;o=Ftcrht/+oK0=Z}D3)FQQ
                                                2024-09-27 05:37:51 UTC1378INData Raw: 85 6d cb cb e8 39 ca 9a 6b 58 c3 05 06 a6 67 89 ea 68 ea d3 c1 dd 58 6a a8 cf e9 25 d7 16 fd 3a f6 3c e5 b1 ed 6a 14 bd e4 1a 7d 47 26 11 bd 0b 02 6c 78 8e a5 cc 8c e4 43 07 2c b5 ad 3f 3a 59 bd 6d 29 b1 13 2c 90 e8 b4 29 f6 8b 13 6a aa 43 f0 ad 54 51 3c 18 3a 11 9a 39 23 ce a5 eb 64 67 b0 25 c1 04 3a ad 34 80 b8 2c 3b 7c 78 7a 17 3f b8 78 1b 2f 38 20 30 ad 13 3b 85 5c 6c 92 0b fe a0 8d a6 9b 8f 12 24 70 00 f1 d1 ab 01 7f fd e5 09 ee 9c 00 df ba 38 e0 d0 51 6b 71 a9 73 3c 40 10 a7 4f 19 28 b3 bd f4 76 f6 57 ab 1b 6d a9 24 25 8e 1d 81 a6 5b 90 99 82 5a 84 bc 15 a3 48 65 e3 9b eb e1 06 c1 25 8e 85 bf 26 03 47 89 7a b1 3a ba 0b cb e1 a5 23 60 1c 99 23 ee 69 bb 2b 64 d1 3a 72 16 20 71 39 4a 87 ee d9 67 c5 a5 43 2b 3e 6a 93 1b aa 2e ae 06 2e 39 5b ae d9 d0 25
                                                Data Ascii: m9kXghXj%:<j}G&lxC,?:Ym),)jCTQ<:9#dg%:4,;|xz?x/8 0;\l$p8Qkqs<@O(vWm$%[ZHe%&Gz:#`#i+d:r q9JgC+>j..9[%
                                                2024-09-27 05:37:51 UTC1378INData Raw: ea 18 b3 b1 47 45 e5 94 4a f6 9c 5b 23 71 63 de 2c 66 b3 53 c4 ab 0a fc c5 17 3b 7c fd 42 b8 b3 bf c1 69 31 51 58 e6 8a dd bf c7 68 3d 83 0d 63 c4 df 4e 2b bd 73 32 5b 30 6f 4b f6 42 22 ad cc 54 87 34 e3 4a 82 4e fb ac 49 e3 7b 9a f5 dc 60 7f 3a 6b af 2d ed 88 96 bc 43 2b 55 87 0c b4 cb ff ec ba 73 e3 4d 7f 9d dd d3 86 52 78 1f 2b 0d 2c f6 5b 03 1d 77 4a 0b 7c 26 d3 38 8a 1b b8 eb 88 91 47 75 df 41 eb 44 72 5b ab 9b e7 6a 61 9b c0 44 ee 38 c8 32 59 12 39 b2 4d 69 b8 f3 63 ed 5a 9a 49 b5 42 e2 79 d9 e1 97 27 77 f1 b7 a7 6f e0 8a c5 94 91 34 6b b3 f5 13 03 92 29 c5 ec be d8 d4 bd c7 7b 7c 1d 7b 7b 01 9f 5f 13 3f 78 3c e0 fe 89 f0 fd 3b 87 29 72 d6 e6 59 b6 e5 25 ae 80 5a 43 db b3 28 f3 82 e2 d7 90 c1 bc 46 3f 4a 93 df ad e3 68 24 66 11 0d 83 ce f4 ca 03 a8
                                                Data Ascii: GEJ[#qc,fS;|Bi1QXh=cN+s2[0oKB"T4JNI{`:k-C+UsMRx+,[wJ|&8GuADr[jaD82Y9MicZIBy'wo4k){|{{_?x<;)rY%ZC(F?Jh$f
                                                2024-09-27 05:37:51 UTC1378INData Raw: 8a dd 85 ac 26 80 70 b3 e4 74 43 b7 5d 41 38 b2 77 20 98 cd 2e 8f ab 38 82 0e d5 20 2f bd 2e 54 d3 0d 23 5a bb 1c 32 75 41 da 75 13 80 ae fd 8f a5 22 32 4f 55 d4 72 2d ba b9 08 83 7c f0 12 c9 d9 69 0d c1 2b b8 46 67 52 43 39 2d 4e 81 75 a1 a1 8e c7 53 ac a5 13 32 0c 4a 69 49 38 bd 3a 7c 51 9f 29 2b 32 be 3c a6 b4 9f 2d 3c e7 9f 76 67 f8 ab 93 fb 78 c6 9d f9 3e 57 52 90 1f e6 a3 9f b1 20 1a d1 c1 95 d3 ee d9 54 b3 8c d4 d8 5e 53 10 6d b0 15 79 00 79 33 b5 a7 a4 f7 0c 02 57 00 7e fe bc e0 3b cf 06 dc d9 03 0f f6 82 ea a4 0a ab ea 03 42 99 90 7b c3 85 17 c6 4d bd 5e c9 dc 86 2b a9 99 c2 38 45 56 0d 5d b6 da 8e dc 7a b1 26 00 79 c5 29 db 72 9b 05 51 2a 52 21 4b 87 9e 6b 93 86 d8 44 60 13 ef b3 2c 99 8d ba 4c 00 dc 98 91 66 94 d8 a0 b5 c6 0f b9 f7 5a bc b2 4e
                                                Data Ascii: &ptC]A8w .8 /.T#Z2uAu"2OUr-|i+FgRC9-NuS2JiI8:|Q)+2<-<vgx>WR T^Smyy3W~;B{M^+8EV]z&y)rQ*R!KkD`,LfZN


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                136192.168.2.44988476.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC869OUTGET /rive/landing-page.riv HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==
                                                2024-09-27 05:37:51 UTC542INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87022
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="landing-page.riv"
                                                Content-Length: 290137
                                                Content-Type: application/octet-stream
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Etag: "71c704215d51c7231a80b24006a259b6"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::ggbwn-1727415471133-d88e02cc459b
                                                Connection: close
                                                2024-09-27 05:37:51 UTC2372INData Raw: 52 49 56 45 07 00 f0 f4 23 cc 01 d4 01 a0 01 e4 01 ec 01 ce 01 e1 01 cb 01 de 02 d0 01 e3 01 e0 01 dd 02 cf 01 00 04 00 00 00 40 00 00 00 08 00 00 00 08 00 00 00 17 00 69 cb 01 10 4c 50 2d 42 47 5f 54 6f 6b 65 6e 34 2e 70 6e 67 cc 01 cc 87 37 cf 01 00 00 53 43 d0 01 00 00 53 43 00 6a d4 01 d8 b6 02 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 d3 00 00 00 d3 08 06 00 00 00 1b 07 26 d9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 21 38 00 00 21 38 01 45 96 31 60 00 00 80 00 49 44 41 54 78 da ec fd 4b 8f 64 d9 91 e7 09 fe e4 3c ae
                                                Data Ascii: RIVE#@iLP-BG_Token4.png7SCSCjPNGIHDR&gAMAa cHRMz&u0`:pQ<bKGDpHYs!8!8E1`IDATxKd<
                                                2024-09-27 05:37:51 UTC1012INData Raw: 8a 78 87 a4 8a 84 00 b5 69 b0 52 4d 08 4a 45 7c 13 1a e7 41 2b e2 c6 6d ad 82 57 a4 00 b1 6b 42 a1 4b ad a6 ce 21 4e ec b5 2c 68 70 a0 19 95 f6 24 5d 41 35 5b a0 cc 75 50 05 f5 82 e6 08 53 a5 0e c5 fe 06 b4 56 54 d4 cc 40 8f 69 2b af d4 de 53 a9 14 0d d4 69 a5 f6 c5 84 ab 83 a2 67 d4 9c c8 65 42 f5 53 4a 11 4a 8a d4 e1 86 b2 18 a8 d3 8e 7a f3 13 5c f8 2d 95 33 e4 f5 05 f5 e5 a7 b8 d7 2f ee 98 a5 4b 66 fc 9f 7a cd bc ab 43 44 fe db d0 4c ab 78 87 ca f3 c6 b6 7e 01 fc 0c dc 18 58 3d fb 3d 72 fd 15 6e 31 c5 b9 8a bf 19 90 e9 8c 50 e6 b8 12 70 5d 26 14 8f 93 05 5e 26 78 c1 fe d7 6c 9a a9 8b f8 04 de 29 92 c0 07 31 6d e4 9b 56 72 8a 88 47 6a d3 50 d2 cc b5 00 a4 66 d6 c5 26 24 60 9a 28 00 e2 ec 73 85 95 b6 5a 3e 20 87 68 42 f1 e3 97 60 fc dd 09 5a 0a 78 bf 36
                                                Data Ascii: xiRMJE|A+mWkBK!N,hp$]A5[uPSVT@i+SigeBSJJz\-3/KfzCDLx~X==rn1Pp]&^&xl)1mVrGjPf&$`(sZ> hB`Zx6
                                                2024-09-27 05:37:51 UTC4744INData Raw: b9 dc bd 6e d5 55 0c 44 65 25 d4 28 54 25 38 a1 56 10 2d 54 07 ae 2a 55 c4 be ef cc df aa 9d 52 53 41 25 e3 83 a7 02 2e 99 09 58 9b 40 66 0f a5 04 7c 27 94 c5 2d ce bf 47 8d 03 39 07 b2 0a ae 9e e0 ae fe 3f 94 c5 fb d4 72 4a f9 ea 7f 41 26 5f 50 f9 1c 7d f9 29 fa fa 05 aa 28 7f 89 be 94 88 fc e5 08 d3 d2 2f a2 f1 e7 7e 61 da e8 f1 85 09 d2 cd 29 6e f1 8d 99 73 27 a7 b8 f2 2d 7e 98 12 ba 19 41 e6 f8 db 9e 18 63 d3 44 81 50 06 bc 0c 78 22 be 7a bc 17 9c 64 33 eb 9c 47 6a c1 61 d4 1f e7 0a 52 a4 01 36 15 d1 d1 7f 71 a8 56 9c 8c 49 0a 0e aa 62 76 1c 6f 2e fc 4d 21 d8 f7 de 1b 0f cb 21 35 af 62 36 bb ce 33 5e 73 a9 31 33 75 14 b6 f1 c8 36 3e 59 ff ce 52 fb 02 38 a4 54 33 ff d4 a1 35 23 55 70 5e 0d 4e af 82 06 70 45 f1 39 99 09 28 e0 80 12 2a 5e a1 14 8f 97 39
                                                Data Ascii: nUDe%(T%8V-T*URSA%.X@f|'-G9?rJA&_P})(/~a)ns'-~AcDPx"zd3GjaR6qVIbvo.M!!5b63^s13u6>YR8T35#Up^NpE9(*^9
                                                2024-09-27 05:37:51 UTC5930INData Raw: 03 fe 72 81 b8 6a 3b 41 4c 86 de 2d 92 21 2d 51 88 13 d7 02 6e eb 7c bb c6 6e 80 37 93 fa 0e d9 f9 db 4c a9 9d 63 be e7 7b fb fc 96 63 00 8b 43 e7 d9 c6 a2 d8 3c df 31 9a 67 db e7 f7 99 66 bb c6 b8 ed 1a c7 68 9a 5d df d9 e5 3f ed e3 ef ed f2 d5 d6 c7 b8 59 f3 50 aa 69 28 c0 e7 c6 e7 04 bc f7 e6 56 f8 68 c8 de 22 11 e4 3d fc c5 57 f8 eb 33 8b 81 3e 7e 6a c5 2d c7 a4 d5 b7 39 1e 7c 82 75 ad f4 3f 7d 61 15 63 72 8f bf c8 f8 47 57 c4 1c 88 39 33 29 91 89 f4 74 35 30 99 89 31 1c 7c 21 e6 c6 b9 f3 23 df ce ed af a6 7a f4 b8 76 c0 ae 9b 31 a6 6d 0f fa 18 81 3c 76 0c bb 4c bd 6d e0 c6 b1 84 d7 43 f7 74 f0 61 6f 68 d2 cd 36 35 bb de 7f e8 f5 8e 3d 8e 0d 1c bf 21 90 2d 88 2f 6a 2d 6e 28 d6 a9 b0 46 b2 28 49 61 d0 c4 10 3b 86 9c e9 a3 a7 9f 17 92 24 92 7f 44 2a 9e
                                                Data Ascii: rj;AL-!-Qn|n7Lc{cC<1gfh]?YPi(Vh"=W3>~j-9|u?}acrGW93)t501|!#zv1m<vLmCtaoh65=!-/j-n(F(Ia;$D*
                                                2024-09-27 05:37:51 UTC7116INData Raw: ef c0 8d 63 6d 47 d5 ba 14 a2 ba 29 5a 61 bc 41 b5 ba 08 de b5 cd c3 32 e7 aa 16 4a 0d 14 2a 49 0a 83 46 26 ae a3 73 0b 62 72 04 e7 cd d7 ac 40 57 0c 5a 2f 03 aa 63 90 d7 62 40 d9 55 73 46 8e 61 49 dc 37 44 72 27 a3 b9 a9 df 00 a4 8a 73 89 2a 1e 27 05 fa 6c 81 db ce 1b 1f 35 7a 64 58 e0 7e 73 0a fc 03 f0 93 26 48 eb 6b 6f 13 cd 13 81 e7 cf 2d 77 a9 bb 42 fe 29 5a e9 63 99 1a ea 11 3b 5c 9e 9b 0f 92 ad 6c 97 8c 48 9e 13 44 65 2d 76 71 24 0d 68 d7 8d ef a3 db ef 9a dc 31 96 e4 1a d8 e0 4f 4c 90 ba 33 e2 e4 7d 26 d3 f7 99 4e 4e 39 e9 4e 38 8d 67 9c c5 13 4e e3 84 33 17 39 0d 91 99 0f cc f0 4c 9d 27 3a 67 a0 83 36 ca 89 98 df 22 23 8e 0c 16 9b 31 38 73 a9 a7 a4 a5 4b b7 5b 40 71 66 f2 79 c7 e0 84 58 3d 01 47 70 ad ba ad 3d 65 54 cc ef a8 65 a0 ce 32 55 32 65
                                                Data Ascii: cmG)ZaA2J*IF&sbr@WZ/cb@UsFaI7Dr's*'l5zdX~s&Hko-wB)Zc;\lHDe-vq$h1OL3}&NN9N8gN39L':g6"#18sK[@qfyX=Gp=eTe2U2e
                                                2024-09-27 05:37:51 UTC8302INData Raw: 3c e6 14 ad 41 f2 41 3c de 35 ea 92 8c 29 17 63 91 e1 66 e6 89 65 f4 1a f0 90 4d 2b 92 cd bc cc bd c5 9d 14 2b 7f 25 0e 09 9d dd ab 77 e6 1f 8e 3c 3c 95 65 87 8b 51 13 bb a5 f0 4a d3 c0 ad 3a d0 b2 ca 12 4b a6 f7 92 f1 3d b2 16 b0 54 92 4a 6b 4e 36 f2 e8 a8 64 2c df 6b a0 58 61 19 cd dc 96 b4 cc 87 ba 2a 3d df e5 9e ef fa 5b ae fb 5b ae 86 5b ae fa 2b 6e fa 6b 6e 87 1b 16 f9 9a 3e df 32 a4 b9 b1 48 8a 69 66 6b a1 b3 25 38 bb cf af de 65 fa 1d e2 7d be 91 0a a4 c8 ba 66 02 a8 8d ad ef 9b 56 ea bc fd 7c 1f a3 db fd ea 57 c0 67 f0 6c a4 2d b3 96 e7 02 c0 2b 03 f3 f8 1a e2 d4 f8 48 6d d1 6b 0e d6 b1 1b 4c 82 4b 61 d9 b6 71 f3 c6 8e 75 0c 37 33 2a 0f 39 8d 4b 24 2f 98 66 0a 11 a9 a1 51 8b 46 c7 7a 34 ef 46 0e 9e 2c 6b 82 2f dd 70 59 31 0f 8c 7c b9 32 f5 0a 4d
                                                Data Ascii: <AA<5)cfeM++%w<<eQJ:K=TJkN6d,kXa*=[[[+nkn>2Hifk%8e}fV|Wgl-+HmkLKaqu73*9K$/fQFz4F,k/pY1|2M
                                                2024-09-27 05:37:51 UTC6676INData Raw: 11 c1 48 e4 fb 07 e0 f1 29 fa 4f 13 34 26 ea a9 d8 45 69 1a 4a 13 65 e2 2c a0 29 9e da 9c 3a 1d 4b 45 dd 77 e2 76 4d fe e6 02 dd 07 e1 1e e3 88 de 99 88 b0 63 2e f6 b4 39 39 66 e1 1d 23 78 9b df dd c7 37 3b c4 7d dc e5 bc df 77 1c f7 5d fc bb cc bd cd 6b 1f f3 6c 1f 7a ec 03 4c 2c c7 c6 fc dd 64 6c 13 13 22 cc ba ea a1 e8 a4 c5 98 a6 d4 78 4a 0d 0b ea e9 63 ea 27 9f 6c e7 18 6e 1e 6e df 9b a2 f0 fa 29 fa f1 8f d1 8b ff d5 4e fe 2f d1 10 a5 e8 c9 2e ae 04 2a 35 0d 35 d2 32 46 81 da a5 9d 76 99 6f bb e2 11 c7 2c e4 fb a0 51 f7 7d 98 87 84 f7 58 78 77 df 67 d7 af b3 49 12 dd f4 b5 f6 99 b8 87 e6 7b db df 9b af 3f 74 71 ef a2 85 ed 0a c0 1f 33 f6 fb 5c 73 f3 70 b2 ac 44 3b 52 b6 6a 10 4a f1 cd 2d f1 d4 08 a5 55 a7 2a 15 8a 7e 47 f9 76 a0 76 df a7 5e 1a 8a c7
                                                Data Ascii: H)O4&EiJe,):KEwvMc.99f#x7;}w]klzL,dl"xJc'lnn)N/.*552Fvo,Q}XxwgI{?tq3\spD;RjJ-U*~Gvv^
                                                2024-09-27 05:37:51 UTC10674INData Raw: c1 2e c3 2e b8 6a c2 eb 3a 45 7b 50 14 28 b1 9c e6 12 0f 12 7b 80 4e b1 44 de a1 1a 2d 2d 21 99 ec 1d b1 eb 0a 87 d2 ea 8f 92 f7 c4 d4 d9 54 ad 4d 20 fa 44 f7 9e 90 9c 90 fe 56 ac d1 87 bf 35 ce e6 d6 9e 29 d0 bd 07 2c cf ea 4d 73 ed fe 6e 5c 5f f7 09 9c 27 96 dc 15 5d 36 b9 fc 3d 6e fb 0e f2 f8 bf 90 9b 43 dc 97 4f 70 43 f0 db d6 4e cc 2d 3a 42 33 24 74 91 10 12 61 34 c4 c7 44 88 d9 94 ab 03 ef 8c eb e7 29 30 ba 33 7e b1 2f 03 e2 fb ee 1f 1c 75 fb 54 70 bd d6 53 2f dc 20 f3 ac 6d ce 7a c8 5f 26 18 12 3c c4 5e f9 72 bd be da d0 44 7b 00 43 ce a8 2f cb c6 91 b5 28 91 2b 13 31 94 76 37 66 a5 22 d1 8f cc ad 0b 45 91 b4 f4 a0 ff a0 21 c6 19 71 b8 49 7e 12 48 83 c7 e4 c9 36 79 6f 0b fd fe ff 92 98 16 cf 44 45 41 e5 4d 57 24 78 0b 94 69 25 76 4b 75 07 d9 c1 48
                                                Data Ascii: ..j:E{P({ND--!TM DV5),Msn\_']6=nCOpCN-:B3$ta4D)03~/uTpS/ mz_&<^rD{C/(+1v7f"E!qI~H6yoDEAMW$xi%vKuH
                                                2024-09-27 05:37:51 UTC1575INData Raw: 51 8a 7b 75 b0 2c 98 0c b0 33 d8 07 98 02 96 2f b0 bf 50 e0 31 f0 06 fe f3 af 91 ef 7d 48 79 f6 09 bc 7c 09 f6 fc 9f 14 32 ff a7 ca 99 dc 23 bd 7c 79 9a 34 be ff 35 21 1f 09 5f 4a e8 ab 37 44 9b 9c 90 9a 23 c3 20 24 70 f2 a3 56 e2 12 88 41 88 64 cf 8f cc 47 b0 a8 e0 45 3f 60 15 2d 79 08 0b e0 36 43 ba af 7a ff 90 6d de 54 b4 04 20 fa 22 30 d0 10 41 07 74 d8 11 42 24 e8 44 98 ce 88 7a c6 90 26 52 da 91 e2 c8 10 26 86 34 10 63 22 49 24 aa a2 08 2e 89 59 31 0a 75 59 28 43 61 c9 99 a5 ce 2c e9 c0 bc ec 59 d2 91 58 de 32 eb 81 bc 5c 52 62 44 ca 42 b1 80 09 d4 5c 9d 3b 26 4a 1f 34 ea d9 c4 0d e7 e6 ae 0e e0 87 1a dc fb e4 ae 37 45 05 d5 10 b5 76 bd ab 9f cb 00 a1 46 cc 0a 29 16 c8 ce 6a a9 54 ac 8e 58 9a 7d 9e 94 56 78 05 f6 f8 0d f6 ea 33 f4 e9 ab 26 d6 d2 8f
                                                Data Ascii: Q{u,3/P1}Hy|2#|y45!_J7D# $pVAdGE?`-y6CzmT "0AtB$Dz&R&4c"I$.Y1uY(Ca,YX2\RbDB\;&J47EvF)jTX}Vx3&
                                                2024-09-27 05:37:51 UTC13046INData Raw: 74 60 c8 03 87 7a 64 af 91 59 47 8e 69 e4 38 5f b2 84 4b f2 3c b0 d4 03 3a 5f 52 44 28 15 a7 2a e5 c1 6b 53 92 df 65 c7 5f 2f 64 df 64 20 0f 05 73 6e bb 7e 37 6e bb f8 59 31 41 b5 85 77 c5 20 b8 27 0b 56 30 c5 47 87 da 42 ed ce eb e2 82 aa 5f c5 be 54 a8 f5 db 84 bf ff 19 36 7e db 3b 75 5b f4 2c 7f 28 b5 a3 3f 48 98 67 d6 7a 93 9e 21 af 7f 81 fe fd cf d0 bf fa 36 1a 9f 12 c6 23 b1 8c 44 bd 24 32 11 4b 71 b4 2e 1b 31 89 8b e5 87 82 d6 0e 38 6c a0 e6 08 e4 72 33 fd e5 26 43 b8 0d 9d 7b 1f e8 fc fa df 5b 43 6a 20 83 ca e0 e0 42 1a d1 10 09 e9 9c 10 cf 18 86 89 94 ce 48 61 62 1c 77 8c f1 dc 43 b9 34 31 85 91 49 23 bb 38 32 c5 c4 a0 81 51 dc 00 92 19 11 67 6b 6b 1b 95 23 e0 dc 3a ab 3e 3d c7 63 bd 53 1f 93 aa 8b c2 04 f7 de 01 25 9a 12 4b 24 6a 26 e9 bc a2 82
                                                Data Ascii: t`zdYGi8_K<:_RD(*kSe_/dd sn~7nY1Aw 'V0GB_T6~;u[,(?Hgz!6#D$2Kq.18lr3&C{[Cj BHabwC41I#82Qgkk#:>=cS%K$j&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                137192.168.2.44988044.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                138192.168.2.44988576.76.21.614436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC883OUTGET /static/js/574.57fedf4f.chunk.js HTTP/1.1
                                                Host: web-x8vjmgg79-uniswap.vercel.app
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJlNTgxZDk5OS0yN2QwLTRlYWMtODBmNy1jNTk1NmVjYzg1MjMlMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI3NDE1NDYyODY5JTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyNzQxNTQ2NTkwOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBMyU3RA==
                                                2024-09-27 05:37:51 UTC559INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *
                                                Age: 87017
                                                Cache-Control: public, max-age=0, must-revalidate
                                                Content-Disposition: inline; filename="574.57fedf4f.chunk.js"
                                                Content-Length: 40111
                                                Content-Type: application/javascript; charset=utf-8
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Etag: "da6e5ecf77a05c7f917bafde45424533"
                                                Server: Vercel
                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                X-Robots-Tag: noindex
                                                X-Vercel-Cache: HIT
                                                X-Vercel-Id: iad1::6qfwv-1727415471139-0165d505e013
                                                Connection: close
                                                2024-09-27 05:37:51 UTC2372INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 5f 75 6e 69 73 77 61 70 5f 69 6e 74 65 72 66 61 63 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 37 34 5d 2c 7b 34 33 30 34 38 3a 28 65 2c 74 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 76 61 6c 69 64 61 74 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 74 7d 7d 74 2e 75 35 3d 76 6f 69 64 20 30 2c 74 2e 75 35 3d 7b 64 61 74 65 3a 61 28 6e 2c 69 29 2c 74 69 6d 65 3a 61 28 6d 2c 70 29 2c 22 64 61 74 65 2d 74 69 6d 65 22 3a 61 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 6f 6e 73 74 20 74 3d 65 2e 73 70 6c 69 74 28 68 29 3b 72 65 74 75
                                                Data Ascii: "use strict";(self.webpackChunk_uniswap_interface=self.webpackChunk_uniswap_interface||[]).push([[574],{43048:(e,t)=>{function a(e,t){return{validate:e,compare:t}}t.u5=void 0,t.u5={date:a(n,i),time:a(m,p),"date-time":a((function(e){const t=e.split(h);retu
                                                2024-09-27 05:37:51 UTC995INData Raw: 5d 29 3f 5c 2e 29 2b 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 2d 5d 2a 5b 61 2d 7a 30 2d 39 5d 29 3f 24 2f 69 2c 68 6f 73 74 6e 61 6d 65 3a 2f 5e 28 3f 3d 2e 7b 31 2c 32 35 33 7d 5c 2e 3f 24 29 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 61 2d 7a 30 2d 39 2d 5d 7b 30 2c 36 31 7d 5b 61 2d 7a 30 2d 39 5d 29 3f 28 3f 3a 5c 2e 5b 61 2d 7a 30 2d 39 5d 28 3f 3a 5b 2d 30 2d 39 61 2d 7a 5d 7b 30 2c 36 31 7d 5b 30 2d 39 61 2d 7a 5d 29 3f 29 2a 5c 2e 3f 24 2f 69 2c 69 70 76 34 3a 2f 5e 28 3f 3a 28 3f 3a 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 5b 30 31 5d 3f 5c 64 5c 64 3f 29 5c 2e 29 7b 33 7d 28 3f 3a 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 5b 30 31 5d 3f 5c 64 5c 64 3f 29 24 2f 2c 69 70 76 36 3a 2f 5e 28 28 28 5b 30 2d 39 61 2d 66 5d 7b
                                                Data Ascii: ])?\.)+[a-z0-9](?:[a-z0-9-]*[a-z0-9])?$/i,hostname:/^(?=.{1,253}\.?$)[a-z0-9](?:[a-z0-9-]{0,61}[a-z0-9])?(?:\.[a-z0-9](?:[-0-9a-z]{0,61}[0-9a-z])?)*\.?$/i,ipv4:/^(?:(?:25[0-5]|2[0-4]\d|[01]?\d\d?)\.){3}(?:25[0-5]|2[0-4]\d|[01]?\d\d?)$/,ipv6:/^((([0-9a-f]{
                                                2024-09-27 05:37:51 UTC4744INData Raw: 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 36 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 34 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 7c 28 3a 28 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 31 2c 37 7d 29 7c 28 28 3a 5b 30 2d 39 61 2d 66 5d 7b 31 2c 34 7d 29 7b 30 2c 35 7d 3a 28 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 28 5c 2e 28 32 35 5b 30 2d 35 5d 7c 32 5b 30 2d 34 5d 5c 64 7c 31 5c 64 5c 64 7c 5b 31 2d 39 5d 3f 5c 64 29 29 7b 33 7d 29 29 7c 3a 29 29 29 24 2f
                                                Data Ascii: 9a-f]{1,4}){1,6})|((:[0-9a-f]{1,4}){0,4}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:))|(:(((:[0-9a-f]{1,4}){1,7})|((:[0-9a-f]{1,4}){0,5}:((25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)(\.(25[0-5]|2[0-4]\d|1\d\d|[1-9]?\d)){3}))|:)))$/
                                                2024-09-27 05:37:51 UTC5930INData Raw: 2b 2b 7d 76 61 72 20 75 3d 64 3d 3d 3d 6f 3b 69 66 28 66 3d 66 7c 7c 75 2c 21 66 29 7b 63 6f 6e 73 74 20 61 3d 6f 3b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 2f 31 2f 74 79 70 65 22 2c 6b 65 79 77 6f 72 64 3a 22 74 79 70 65 22 2c 70 61 72 61 6d 73 3a 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 62 6f 6f 6c 65 61 6e 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6f 2b 2b 7d 75 3d 61 3d 3d 3d 6f 3b
                                                Data Ascii: ++}var u=d===o;if(f=f||u,!f){const a=o;if("boolean"!==typeof e){const e={instancePath:t,schemaPath:"#/definitions/ExtensionPrimitiveValue/anyOf/1/type",keyword:"type",params:{type:"boolean"},message:"must be boolean"};null===i?i=[e]:i.push(e),o++}u=a===o;
                                                2024-09-27 05:37:51 UTC7116INData Raw: 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 45 78 74 65 6e 73 69 6f 6e 50 72 69 6d 69 74 69 76 65 56 61 6c 75 65 2f 61 6e 79 4f 66 2f 31 2f 74 79 70 65 22 2c 6b 65 79 77 6f 72 64 3a 22 74 79 70 65 22 2c 70 61 72 61 6d 73 3a 7b 74 79 70 65 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 62 6f 6f 6c 65 61 6e 22 7d 3b 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 5b 65 5d 3a 69 2e 70 75 73 68 28 65 29 2c 6d 2b 2b 7d 6c 3d 61 3d 3d 3d 6d 3b 69 66 28 64 3d 64 7c 7c 6c 2c 21 64 29 7b 63 6f 6e 73 74 20 61 3d 6d 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 21 69 73 46 69 6e 69 74 65 28 65 29 29 7b 63 6f 6e 73 74 20 65 3d 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2c 73 63 68 65 6d 61 50 61 74 68 3a 22
                                                Data Ascii: h:"#/definitions/ExtensionPrimitiveValue/anyOf/1/type",keyword:"type",params:{type:"boolean"},message:"must be boolean"};null===i?i=[e]:i.push(e),m++}l=a===m;if(d=d||l,!d){const a=m;if("number"!=typeof e||!isFinite(e)){const e={instancePath:t,schemaPath:"
                                                2024-09-27 05:37:51 UTC8302INData Raw: 69 73 6f 6e 3a 22 3c 3d 22 2c 6c 69 6d 69 74 3a 32 35 35 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 3c 3d 20 32 35 35 22 7d 5d 2c 21 31 3b 69 66 28 61 3c 30 7c 7c 69 73 4e 61 4e 28 61 29 29 72 65 74 75 72 6e 20 77 2e 65 72 72 6f 72 73 3d 5b 7b 69 6e 73 74 61 6e 63 65 50 61 74 68 3a 74 2b 22 2f 64 65 63 69 6d 61 6c 73 22 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 70 72 6f 70 65 72 74 69 65 73 2f 64 65 63 69 6d 61 6c 73 2f 6d 69 6e 69 6d 75 6d 22 2c 6b 65 79 77 6f 72 64 3a 22 6d 69 6e 69 6d 75 6d 22 2c 70 61 72 61 6d 73 3a 7b 63 6f 6d 70 61 72 69 73 6f 6e 3a 22 3e 3d 22 2c 6c 69 6d 69 74 3a 30 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 3e 3d 20 30 22 7d 5d 2c 21 31 7d 70 3d 73 3d 3d 3d 6d 7d 65 6c 73 65 20 70 3d 21 30 3b 69 66
                                                Data Ascii: ison:"<=",limit:255},message:"must be <= 255"}],!1;if(a<0||isNaN(a))return w.errors=[{instancePath:t+"/decimals",schemaPath:"#/properties/decimals/minimum",keyword:"minimum",params:{comparison:">=",limit:0},message:"must be >= 0"}],!1}p=s===m}else p=!0;if
                                                2024-09-27 05:37:51 UTC6676INData Raw: 68 3a 74 2b 22 2f 76 65 72 73 69 6f 6e 2f 6d 61 6a 6f 72 22 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 64 65 66 69 6e 69 74 69 6f 6e 73 2f 56 65 72 73 69 6f 6e 2f 70 72 6f 70 65 72 74 69 65 73 2f 6d 61 6a 6f 72 2f 6d 69 6e 69 6d 75 6d 22 2c 6b 65 79 77 6f 72 64 3a 22 6d 69 6e 69 6d 75 6d 22 2c 70 61 72 61 6d 73 3a 7b 63 6f 6d 70 61 72 69 73 6f 6e 3a 22 3e 3d 22 2c 6c 69 6d 69 74 3a 30 7d 2c 6d 65 73 73 61 67 65 3a 22 6d 75 73 74 20 62 65 20 3e 3d 20 30 22 7d 5d 2c 21 31 3b 76 61 72 20 6c 3d 73 3d 3d 3d 64 7d 65 6c 73 65 20 6c 3d 21 30 3b 69 66 28 6c 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 2e 6d 69 6e 6f 72 29 7b 6c 65 74 20 65 3d 61 2e 6d 69 6e 6f 72 3b 63 6f 6e 73 74 20 73 3d 64 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 7c
                                                Data Ascii: h:t+"/version/major",schemaPath:"#/definitions/Version/properties/major/minimum",keyword:"minimum",params:{comparison:">=",limit:0},message:"must be >= 0"}],!1;var l=s===d}else l=!0;if(l){if(void 0!==a.minor){let e=a.minor;const s=d;if("number"!=typeof e|
                                                2024-09-27 05:37:51 UTC3976INData Raw: 50 61 74 68 3a 74 2b 22 2f 74 61 67 73 22 2c 73 63 68 65 6d 61 50 61 74 68 3a 22 23 2f 70 72 6f 70 65 72 74 69 65 73 2f 74 61 67 73 2f 70 72 6f 70 65 72 74 79 4e 61 6d 65 73 22 2c 6b 65 79 77 6f 72 64 3a 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 73 22 2c 70 61 72 61 6d 73 3a 7b 70 72 6f 70 65 72 74 79 4e 61 6d 65 3a 65 7d 2c 6d 65 73 73 61 67 65 3a 22 70 72 6f 70 65 72 74 79 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 76 61 6c 69 64 22 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 66 3f 66 3d 5b 61 5d 3a 66 2e 70 75 73 68 28 61 29 2c 64 2b 2b 2c 6b 2e 65 72 72 6f 72 73 3d 66 2c 21 31 7d 7d 69 66 28 50 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 69 6e 20 61 29 7b 6c 65 74 20 73 3d 61 5b 65 5d 3b 63 6f 6e 73 74 20 72 3d 64 3b 69 66 28 64 3d 3d 3d 64 29 7b 69 66 28
                                                Data Ascii: Path:t+"/tags",schemaPath:"#/properties/tags/propertyNames",keyword:"propertyNames",params:{propertyName:e},message:"property name must be valid"};return null===f?f=[a]:f.push(a),d++,k.errors=f,!1}}if(P)for(const e in a){let s=a[e];const r=d;if(d===d){if(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                139192.168.2.44988244.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                140192.168.2.44988344.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 32 33 31 62 30 65 65 31 34 30 34 38 65 39 64 63 63 64 31 64 32 34 37 37 34 34 64 31 31 34 61 34 65 62 35 65 38 65 36 33 22 2c 22 64 61 74 61 22 3a 22 30 78 62 63 31 63 35 38 64 31 61 61 65 37 30 37 61 34 30 35 61 66 34 65 31 39 31 31 35 64 39 30 61 33 62 65 32 36 39 62 36 30 33 38 33 38 39 33 66 30 30 35 65 39 35 36 64 37 35 34 38 37 37 64 35 36 62 30 30 32 35 36 37 62 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 35 31 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x231b0ee14048e9dccd1d247744d114a4eb5e8e63","data":"0xbc1c58d1aae707a405af4e19115d90a3be269b60383893f005e956d754877d56b002567b"},"latest"],"id":51,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:51 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json
                                                Content-Length: 295
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:51 UTC295INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 35 31 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 36 65 33 30 31 30 31 37 30 31 32 32 30 61 66 36 34 30 65 39 63 33 31 34 38 37 35 37 34 31 32 63 34 32 64 63 33 62 39 62 31 61 63 31 66 39 38 38 65 34 63 32 61 38 39 62 34 38 62 35 34 36 66 64 66 33 66 37 38 66 33 64 64 65 31 62 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: {"jsonrpc":"2.0","id":51,"result":"0x00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000026e30101701220af640e9c3148757412c42dc3b9b1ac1f988e4c2a89b48b546fdf3f78f3dde1bb00000000000000


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                141192.168.2.44988135.190.80.14436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC568OUTOPTIONS /report/v4?s=LAHmtAlAXDL3BKghNhPkD%2FpJ7KiU%2Bn53JHC0Nyg0vA42yrHn5%2Fs8cK34Xcf58xkZIwNOsph13AOhFWYI6hdFymxVnGamyhQRX%2Fpp%2BMCrPqMCbGVkb3VbbbUV3TRD6cTlwfnrY6PXScFLBsVDIN0s HTTP/1.1
                                                Host: a.nel.cloudflare.com
                                                Connection: keep-alive
                                                Origin: https://interface.gateway.uniswap.org
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC336INHTTP/1.1 200 OK
                                                Content-Length: 0
                                                access-control-max-age: 86400
                                                access-control-allow-methods: OPTIONS, POST
                                                access-control-allow-origin: *
                                                access-control-allow-headers: content-length, content-type
                                                date: Fri, 27 Sep 2024 05:37:50 GMT
                                                Via: 1.1 google
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                142192.168.2.449889104.22.64.2114436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC589OUTGET /ArbTokenLists/arbed_arb_whitelist_era.json HTTP/1.1
                                                Host: tokenlist.arbitrum.io
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: null
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC687INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json
                                                Content-Length: 79703
                                                Connection: close
                                                x-amz-id-2: nPVjFX3+U/b93hl/fy0FWvZSirKWjfwRQPGGiIl42/2Aj4CWT2tUVOs6cuHPw53xR3S83b7wSKc=
                                                x-amz-request-id: HT33JES6ZET2694F
                                                Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                Last-Modified: Fri, 27 Sep 2024 05:37:09 GMT
                                                x-amz-version-id: QNK2iGlT5Q62MxovTHOdUiMce4P2CjIn
                                                ETag: "2d37ad7b3d83ed2590b7873e20d210a5"
                                                CF-Cache-Status: DYNAMIC
                                                Access-Control-Allow-Credentials: true
                                                Access-Control-Allow-Headers: *
                                                Access-Control-Allow-Methods: *
                                                Access-Control-Allow-Origin: *
                                                Server: cloudflare
                                                CF-RAY: 8c9924e6bd0b7cea-EWR
                                                2024-09-27 05:37:51 UTC682INData Raw: 7b 22 6e 61 6d 65 22 3a 22 41 72 62 20 57 68 69 74 65 6c 69 73 74 20 45 72 61 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 39 2d 32 37 54 30 35 3a 33 37 3a 30 33 2e 31 30 31 5a 22 2c 22 76 65 72 73 69 6f 6e 22 3a 7b 22 6d 61 6a 6f 72 22 3a 31 2c 22 6d 69 6e 6f 72 22 3a 30 2c 22 70 61 74 63 68 22 3a 30 7d 2c 22 74 6f 6b 65 6e 73 22 3a 5b 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 37 63 62 31 36 63 62 37 38 65 61 34 36 34 61 44 33 35 63 38 61 35 30 41 42 46 39 35 64 66 66 33 63 39 65 30 39 64 35 64 22 2c 22 6e 61 6d 65 22 3a 22 30 78 42 69 74 63 6f 69 6e 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 30 78 42 54 43 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 38 2c 22 6c 6f 67 6f 55 52 49 22
                                                Data Ascii: {"name":"Arb Whitelist Era","timestamp":"2024-09-27T05:37:03.101Z","version":{"major":1,"minor":0,"patch":0},"tokens":[{"chainId":42161,"address":"0x7cb16cb78ea464aD35c8a50ABF95dff3c9e09d5d","name":"0xBitcoin Token","symbol":"0xBTC","decimals":8,"logoURI"
                                                2024-09-27 05:37:51 UTC1369INData Raw: 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 30 33 62 39 35 66 31 43 38 34 41 66 30 36 30 37 61 66 64 35 64 44 38 37 63 61 31 46 44 45 37 35 37 32 61 61 38 32 37 46 22 2c 22 6e 61 6d 65 22 3a 22 41 67 61 76 65 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 41 47 56 45 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 7b 22 62 72 69 64 67 65 49 6e 66 6f 22 3a 7b 22 31 22 3a 7b 22 74 6f 6b 65 6e 41 64 64 72 65 73 73 22 3a 22 30 78 30 62 30 30 36 65 34 37 35 36 32 30 61 66 30 37 36 39 31 35 32 35 37 63 36 61 39 65 34 30 36 33 35 61 62 64
                                                Data Ascii: ss":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0x03b95f1C84Af0607afd5dD87ca1FDE7572aa827F","name":"Agave","symbol":"AGVE","decimals":18,"extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x0b006e475620af076915257c6a9e40635abd
                                                2024-09-27 05:37:51 UTC1369INData Raw: 67 2f 63 6f 69 6e 73 2f 36 34 78 36 34 2f 35 35 34 34 2e 70 6e 67 22 2c 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 7b 22 62 72 69 64 67 65 49 6e 66 6f 22 3a 7b 22 31 22 3a 7b 22 74 6f 6b 65 6e 41 64 64 72 65 73 73 22 3a 22 30 78 38 31 38 35 62 63 34 37 35 37 35 37 32 64 61 32 61 36 31 30 66 38 38 37 35 36 31 63 33 32 32 39 38 66 31 61 35 37 34 38 22 2c 22 6f 72 69 67 69 6e 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 64 65 73 74 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 22 6c 31 41
                                                Data Ascii: g/coins/64x64/5544.png","extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x8185bc4757572da2a610f887561c32298f1a5748","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1A
                                                2024-09-27 05:37:51 UTC1369INData Raw: 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 64 65 73 74 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 22 6c 31 41 64 64 72 65 73 73 22 3a 22 30 78 33 34 34 39 66 63 31 63 64 30 33 36 32 35 35 62 61 31 65 62 31 39 64 36 35 66 66 34 62 61 32 62 38 39 30 33 61 36 39 61 22 2c 22 6c 32 47 61 74 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 6c 31 47 61 74 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35
                                                Data Ascii: 2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0x3449fc1cd036255ba1eb19d65ff4ba2b8903a69a","l2GatewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f484035
                                                2024-09-27 05:37:51 UTC1369INData Raw: 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 6c 31 47 61 74 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 42 62 46 62 64 65 30 38 42 66 31 42 45 32 33 35 61 33 46 61 39 37 64 36 41 32 37 66 46 66 41 31 39 41 63 34 61 38 61 38 22 2c 22 6e 61 6d 65 22 3a 22 42 61 72 6b 43 6f 69 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 41 52 4b 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 65 78 74 65 6e 73 69 6f 6e 73
                                                Data Ascii: ewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0xBbFbde08Bf1BE235a3Fa97d6A27fFfA19Ac4a8a8","name":"BarkCoin","symbol":"BARK","decimals":18,"extensions
                                                2024-09-27 05:37:51 UTC1369INData Raw: 6e 63 65 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 42 4f 4e 44 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 32 2e 63 6f 69 6e 6d 61 72 6b 65 74 63 61 70 2e 63 6f 6d 2f 73 74 61 74 69 63 2f 69 6d 67 2f 63 6f 69 6e 73 2f 36 34 78 36 34 2f 37 34 34 30 2e 70 6e 67 22 2c 22 65 78 74 65 6e 73 69 6f 6e 73 22 3a 7b 22 62 72 69 64 67 65 49 6e 66 6f 22 3a 7b 22 31 22 3a 7b 22 74 6f 6b 65 6e 41 64 64 72 65 73 73 22 3a 22 30 78 30 33 39 31 64 32 30 32 31 66 38 39 64 63 33 33 39 66 36 30 66 66 66 38 34 35 34 36 65 61 32 33 65 33 33 37 37 35 30 66 22 2c 22 6f 72 69 67 69 6e 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39
                                                Data Ascii: nce Token","symbol":"BOND","decimals":18,"logoURI":"https://s2.coinmarketcap.com/static/img/coins/64x64/7440.png","extensions":{"bridgeInfo":{"1":{"tokenAddress":"0x0391d2021f89dc339f60fff84546ea23e337750f","originBridgeAddress":"0x09e9222E96E7B4AE2a407B9
                                                2024-09-27 05:37:51 UTC1188INData Raw: 41 64 64 72 65 73 73 22 3a 22 30 78 62 36 38 33 64 38 33 61 35 33 32 65 32 63 62 37 64 66 61 35 32 37 35 65 65 64 33 36 39 38 34 33 36 33 37 31 63 63 39 66 22 2c 22 6f 72 69 67 69 6e 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 64 65 73 74 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 22 6c 31 41 64 64 72 65 73 73 22 3a 22 30 78 62 36 38 33 64 38 33 61 35 33 32 65 32 63 62 37 64 66 61 35 32 37 35 65 65 64 33 36 39 38 34 33 36 33 37 31 63 63 39 66 22 2c 22 6c 32 47 61 74 65 77 61 79
                                                Data Ascii: Address":"0xb683d83a532e2cb7dfa5275eed3698436371cc9f","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0xb683d83a532e2cb7dfa5275eed3698436371cc9f","l2Gateway
                                                2024-09-27 05:37:51 UTC1369INData Raw: 69 64 67 65 49 6e 66 6f 22 3a 7b 22 31 22 3a 7b 22 74 6f 6b 65 6e 41 64 64 72 65 73 73 22 3a 22 30 78 34 66 39 32 35 34 63 38 33 65 62 35 32 35 66 39 66 63 66 33 34 36 34 39 30 62 62 62 33 65 64 32 38 61 38 31 63 36 36 37 22 2c 22 6f 72 69 67 69 6e 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 64 65 73 74 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 22 6c 31 41 64 64 72 65 73 73 22 3a 22 30 78 34 66 39 32 35 34 63 38 33 65 62 35 32 35 66 39 66 63 66 33 34 36 34 39 30 62 62 62 33 65
                                                Data Ascii: idgeInfo":{"1":{"tokenAddress":"0x4f9254c83eb525f9fcf346490bbb3ed28a81c667","originBridgeAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0x4f9254c83eb525f9fcf346490bbb3e
                                                2024-09-27 05:37:51 UTC1369INData Raw: 2c 22 64 65 73 74 42 72 69 64 67 65 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 22 6c 31 41 64 64 72 65 73 73 22 3a 22 30 78 63 30 30 65 39 34 63 62 36 36 32 63 33 35 32 30 32 38 32 65 36 66 35 37 31 37 32 31 34 30 30 34 61 37 66 32 36 38 38 38 22 2c 22 6c 32 47 61 74 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 30 39 65 39 32 32 32 45 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 6c 31 47 61 74 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c
                                                Data Ascii: ,"destBridgeAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},"l1Address":"0xc00e94cb662c3520282e6f5717214004a7f26888","l2GatewayAddress":"0x09e9222E96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},
                                                2024-09-27 05:37:51 UTC1369INData Raw: 39 36 45 37 42 34 41 45 32 61 34 30 37 42 39 38 64 34 38 65 33 33 30 30 35 33 33 35 31 45 45 65 22 2c 22 6c 31 47 61 74 65 77 61 79 41 64 64 72 65 73 73 22 3a 22 30 78 61 33 61 37 62 36 66 38 38 33 36 31 66 34 38 34 30 33 35 31 34 30 35 39 66 31 66 31 36 63 38 65 37 38 64 36 30 65 65 63 22 7d 7d 2c 7b 22 63 68 61 69 6e 49 64 22 3a 34 32 31 36 31 2c 22 61 64 64 72 65 73 73 22 3a 22 30 78 31 31 63 44 62 34 32 42 30 45 42 34 36 44 39 35 66 39 39 30 42 65 44 44 34 36 39 35 41 36 65 33 66 41 30 33 34 39 37 38 22 2c 22 6e 61 6d 65 22 3a 22 43 75 72 76 65 20 44 41 4f 20 54 6f 6b 65 6e 22 2c 22 73 79 6d 62 6f 6c 22 3a 22 43 52 56 22 2c 22 64 65 63 69 6d 61 6c 73 22 3a 31 38 2c 22 6c 6f 67 6f 55 52 49 22 3a 22 68 74 74 70 73 3a 2f 2f 73 32 2e 63 6f 69 6e 6d 61 72
                                                Data Ascii: 96E7B4AE2a407B98d48e330053351EEe","l1GatewayAddress":"0xa3a7b6f88361f48403514059f1f16c8e78d60eec"}},{"chainId":42161,"address":"0x11cDb42B0EB46D95f990BeDD4695A6e3fA034978","name":"Curve DAO Token","symbol":"CRV","decimals":18,"logoURI":"https://s2.coinmar


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                143192.168.2.44989244.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC597OUTOPTIONS /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Cache-Control: max-age=0
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC365INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Length: 0
                                                Connection: close
                                                Access-Control-Allow-Headers: Content-Type
                                                Access-Control-Allow-Methods: POST
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Access-Control-Max-Age: 86400
                                                Vary: Origin
                                                Vary: Access-Control-Request-Method
                                                Vary: Access-Control-Request-Headers


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                144192.168.2.449893162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC873OUTPOST /v1/statsig-proxy/initialize HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 376
                                                STATSIG-CLIENT-TIME: 1727415464275
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                STATSIG-API-KEY: client-0000000000000000000000000000000000000000000
                                                STATSIG-SDK-VERSION: 1.32.0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-type: application/json; charset=UTF-8
                                                STATSIG-ENCODED: 1
                                                STATSIG-SDK-TYPE: react-client
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC376OUTData Raw: 3d 30 6e 49 79 49 6d 61 6b 4a 69 4f 69 67 32 63 68 68 6d 49 73 55 32 63 73 46 6d 5a 36 49 79 63 68 52 48 62 6c 52 30 63 7a 56 32 59 76 4a 48 55 75 46 32 59 69 77 53 66 69 49 7a 4d 6b 42 7a 4e 30 49 47 4e 30 49 32 4d 32 30 53 59 6a 68 54 59 74 67 7a 4d 68 52 54 4c 34 45 6d 5a 68 31 53 5a 77 51 57 4f 32 51 47 5a 6a 4a 69 4f 69 51 55 53 6c 78 6d 59 68 52 33 63 69 77 69 49 77 34 69 4d 7a 34 53 4d 69 6f 6a 49 75 39 57 61 7a 4a 58 5a 57 74 47 5a 7a 4a 43 4c 69 51 6e 62 6c 6c 47 62 6a 31 43 64 6a 46 57 5a 79 4a 69 4f 69 55 47 63 35 52 31 61 6b 4e 6e 49 37 70 6a 49 68 52 58 59 6b 46 47 64 6c 31 30 5a 70 4e 48 64 68 52 33 63 69 77 53 66 39 4a 79 5a 75 6c 32 5a 68 52 33 63 69 6f 6a 49 79 56 57 61 30 4a 79 65 36 49 43 64 75 56 57 62 75 39 6d 63 70 5a 6e 62 46 64 57
                                                Data Ascii: =0nIyImakJiOig2chhmIsU2csFmZ6IychRHblR0czV2YvJHUuF2YiwSfiIzMkBzN0IGN0I2M20SYjhTYtgzMhRTL4EmZh1SZwQWO2QGZjJiOiQUSlxmYhR3ciwiIw4iMz4SMiojIu9WazJXZWtGZzJCLiQnbllGbj1CdjFWZyJiOiUGc5R1akNnI7pjIhRXYkFGdl10ZpNHdhR3ciwSf9JyZul2ZhR3ciojIyVWa0Jye6ICduVWbu9mcpZnbFdW
                                                2024-09-27 05:37:51 UTC1368INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json; charset=utf-8
                                                Content-Length: 10249
                                                Connection: close
                                                Set-Cookie: __cfseq-0NDRV5Ur7=9mySANDe0-srGJnLr5Huml1iKewqn5bOBTWGBpqPfbCwR_IOh7vYadzMNBjOKOYOzis; path=/; expires=Fri, 27 Sep 2024 06:37:51 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                x-amzn-requestid: 3fbf10ef-0960-4999-9026-af4878ddbdde
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-amzn-remapped-x-amzn-requestid: c7ab95e5-e742-4149-820b-eeaee729013d
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 10249
                                                content-security-policy: frame-ancestors *.statsig.com
                                                x-amzn-remapped-x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                x-amzn-remapped-connection: keep-alive
                                                x-amzn-remapped-x-amzn-remapped-connection: close
                                                via: 1.1 google, 1.1 0eae140cb47e1df2572b33198dae08ca.cloudfront.net (CloudFront), 1.1 b4d4149b3eab97748926fd7af4eba404.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-reFzYCYcEXqQ=
                                                vary: Accept-Encoding
                                                x-content-type-options: nosniff;
                                                x-statsig-region: gke-us-east5
                                                x-amzn-trace-id: Root=1-66f644af-66723d9437c1547c0fcf9243
                                                x-amz-cf-pop: CMH68-P4
                                                x-amz-cf-pop: JFK50-P1
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: RBItjzaoZZhsuuA0q6B_yr8VWfkkt5HzA5wP2xBBqignB3tZk6OdWw==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:51 UTC743INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 78 48 67 66 35 48 4a 61 62 32 35 79 57 58 38 30 49 5a 73 58 61 6d 4f 52 65 4f 43 38 52 37 64 78 4f 73 71 6f 47 4e 57 71 79 4c 45 2d 31 37 32 37 34 31 35 34 37 31 2d 31 2e 30 2e 31 2e 31 2d 4c 48 30 4c 78 61 52 48 52 72 6c 67 5a 4e 53 33 50 57 55 43 54 47 37 65 4c 72 6e 55 45 68 50 31 50 54 39 48 62 4d 49 79 43 54 54 2e 6c 62 44 54 43 6c 5a 68 58 4a 66 54 48 32 4d 42 6c 50 5f 65 79 73 2e 6c 62 6d 39 59 6e 63 54 54 55 39 5a 2e 6e 53 65 34 36 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=xHgf5HJab25yWX80IZsXamOReOC8R7dxOsqoGNWqyLE-1727415471-1.0.1.1-LH0LxaRHRrlgZNS3PWUCTG7eLrnUEhP1PT9HbMIyCTT.lbDTClZhXJfTH2MBlP_eys.lbm9YncTTU9Z.nSe46A; path=/; expires=Fri, 27-Sep-24 06:07:51 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:51 UTC627INData Raw: 7b 22 66 65 61 74 75 72 65 5f 67 61 74 65 73 22 3a 7b 22 33 37 34 34 38 30 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 37 34 34 38 30 34 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 32 6d 33 4d 4e 4d 35 7a 58 6b 41 79 4a 52 51 42 49 36 33 6c 65 6b 3a 31 30 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 37 33 37 37 36 36 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 37 33 37 37 36 36 30 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 33 6e 75 4d 48 44 48 51 38 4f 44 59 4f 52 76 70 56 58 31 55 5a 30 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79
                                                Data Ascii: {"feature_gates":{"3744804":{"name":"3744804","value":true,"rule_id":"2m3MNM5zXkAyJRQBI63lek:100.00:1","id_type":"userID","secondary_exposures":[]},"37377660":{"name":"37377660","value":true,"rule_id":"3nuMHDHQ8ODYORvpVX1UZ0","id_type":"userID","secondary
                                                2024-09-27 05:37:51 UTC1369INData Raw: 6d 65 22 3a 22 31 37 38 32 37 37 36 31 35 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 37 31 4e 7a 63 64 38 79 35 6c 35 68 48 4c 34 4e 6f 4a 48 51 50 6c 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 32 51 76 46 46 55 42 6b 52 4f 6a 4d 6b 47 47 75 59 4b 33 69 74 38 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 74 72 75 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 48 4e 43 4b 34 4f 59 68 77 37 44 36 71 52 71 44 74 64 57 4b 71 22 7d 5d 7d 2c 22 31 38 34 32 37 37 31 32 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 38 34 32 37 37 31 32 36 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f
                                                Data Ascii: me":"178277615","value":true,"rule_id":"71Nzcd8y5l5hHL4NoJHQPl:100.00:2","id_type":"userID","secondary_exposures":[{"gate":"2QvFFUBkROjMkGGuYK3it8","gateValue":"true","ruleID":"HNCK4OYhw7D6qRqDtdWKq"}]},"184277126":{"name":"184277126","value":false,"rule_
                                                2024-09-27 05:37:51 UTC1369INData Raw: 30 38 37 39 35 33 32 34 34 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 70 61 43 30 64 75 55 4f 36 44 46 69 6d 56 51 42 58 63 78 71 6f 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 31 33 38 31 37 34 34 39 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 31 33 38 31 37 34 34 39 36 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 34 34 30 36 30 36 35 30 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 34 34 30 36 30 36 35
                                                Data Ascii: 087953244","value":true,"rule_id":"paC0duUO6DFimVQBXcxqo:100.00:2","id_type":"userID","secondary_exposures":[]},"1138174496":{"name":"1138174496","value":true,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"1440606504":{"name":"14406065
                                                2024-09-27 05:37:51 UTC1369INData Raw: 2c 22 32 31 38 39 35 33 38 31 30 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 32 31 38 39 35 33 38 31 30 30 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 32 34 31 36 35 38 32 35 32 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 32 34 31 36 35 38 32 35 32 36 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 32 47 72 6f 4c 5a 79 30 75 33 34 78 65 57 37 5a 46 45 73 59 65 49 3a 31 30 30 2e 30 30 3a 34 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 32 35 35
                                                Data Ascii: ,"2189538100":{"name":"2189538100","value":false,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"2416582526":{"name":"2416582526","value":true,"rule_id":"2GroLZy0u34xeW7ZFEsYeI:100.00:4","id_type":"userID","secondary_exposures":[]},"255
                                                2024-09-27 05:37:51 UTC1369INData Raw: 30 39 36 38 38 37 38 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 33 30 39 36 38 38 37 38 37 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 33 35 30 35 37 35 39 34 35 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 33 35 30 35 37 35 39 34 35 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 33 50 31 71 30 6f 6c 34 33 44 72 49 57 42 42 48 41 38 46 35 78 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 33 39 30 30 32 32 37 33 35 22 3a 7b 22 6e 61 6d 65
                                                Data Ascii: 09688787":{"name":"3309688787","value":true,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"3350575945":{"name":"3350575945","value":true,"rule_id":"3P1q0ol43DrIWBBHA8F5x","id_type":"userID","secondary_exposures":[]},"3390022735":{"name
                                                2024-09-27 05:37:51 UTC1369INData Raw: 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 30 32 38 38 32 37 30 37 32 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 30 32 38 38 32 37 30 37 32 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 6a 71 68 6d 57 34 68 67 41 6c 41 65 6d 4a 74 6e 7a 53 43 68 46 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 30 35 34 37 33 35 37 36 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 30 35 34 37 33 35 37 36 33 22 2c 22 76 61 6c 75
                                                Data Ascii: ","value":true,"rule_id":"disabled","id_type":"userID","secondary_exposures":[]},"4028827072":{"name":"4028827072","value":true,"rule_id":"jqhmW4hgAlAemJtnzSChF:100.00:2","id_type":"userID","secondary_exposures":[]},"4054735763":{"name":"4054735763","valu
                                                2024-09-27 05:37:51 UTC1369INData Raw: 65 7d 2c 22 72 75 6c 65 5f 69 64 22 3a 22 35 4f 5a 33 59 69 5a 4e 74 66 72 68 53 62 6b 55 35 64 74 7a 6a 42 22 2c 22 67 72 6f 75 70 22 3a 22 35 4f 5a 33 59 69 5a 4e 74 66 72 68 53 62 6b 55 35 64 74 7a 6a 42 22 2c 22 67 72 6f 75 70 5f 6e 61 6d 65 22 3a 22 43 6f 6e 74 72 6f 6c 22 2c 22 69 73 5f 64 65 76 69 63 65 5f 62 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 61 63 74 69 76 65 22 3a 74 72 75 65 2c 22 69 73 5f 75 73 65 72 5f 69 6e 5f 65 78 70 65 72 69 6d 65 6e 74 22 3a 74 72 75 65 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 35 37 34 37 33 30 34 34 30 22 3a 7b 22 6e 61 6d 65 22 3a 22 35 37 34 37 33 30 34 34 30 22 2c 22 76 61
                                                Data Ascii: e},"rule_id":"5OZ3YiZNtfrhSbkU5dtzjB","group":"5OZ3YiZNtfrhSbkU5dtzjB","group_name":"Control","is_device_based":false,"id_type":"userID","is_experiment_active":true,"is_user_in_experiment":true,"secondary_exposures":[]},"574730440":{"name":"574730440","va
                                                2024-09-27 05:37:51 UTC1369INData Raw: 22 64 65 66 61 75 6c 74 22 2c 22 67 72 6f 75 70 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 73 5f 64 65 76 69 63 65 5f 62 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 30 30 39 39 30 34 33 37 39 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 30 30 39 39 30 34 33 37 39 22 2c 22 76 61 6c 75 65 22 3a 7b 7d 2c 22 72 75 6c 65 5f 69 64 22 3a 22 70 72 65 73 74 61 72 74 22 2c 22 67 72 6f 75 70 22 3a 22 70 72 65 73 74 61 72 74 22 2c 22 69 73 5f 64 65 76 69 63 65 5f 62 61 73 65 64 22 3a 66 61 6c 73 65 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 69 73 5f 65 78 70 65 72 69 6d 65 6e 74 5f 61 63 74 69 76 65 22 3a 66 61 6c 73 65 2c 22
                                                Data Ascii: "default","group":"default","is_device_based":false,"id_type":"userID","secondary_exposures":[]},"4009904379":{"name":"4009904379","value":{},"rule_id":"prestart","group":"prestart","is_device_based":false,"id_type":"userID","is_experiment_active":false,"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                145192.168.2.44989444.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 32 33 31 62 30 65 65 31 34 30 34 38 65 39 64 63 63 64 31 64 32 34 37 37 34 34 64 31 31 34 61 34 65 62 35 65 38 65 36 33 22 2c 22 64 61 74 61 22 3a 22 30 78 62 63 31 63 35 38 64 31 61 61 65 37 30 37 61 34 30 35 61 66 34 65 31 39 31 31 35 64 39 30 61 33 62 65 32 36 39 62 36 30 33 38 33 38 39 33 66 30 30 35 65 39 35 36 64 37 35 34 38 37 37 64 35 36 62 30 30 32 35 36 37 62 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 35 32 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x231b0ee14048e9dccd1d247744d114a4eb5e8e63","data":"0xbc1c58d1aae707a405af4e19115d90a3be269b60383893f005e956d754877d56b002567b"},"latest"],"id":52,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:51 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json
                                                Content-Length: 295
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:51 UTC295INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 35 32 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 36 65 33 30 31 30 31 37 30 31 32 32 30 61 66 36 34 30 65 39 63 33 31 34 38 37 35 37 34 31 32 63 34 32 64 63 33 62 39 62 31 61 63 31 66 39 38 38 65 34 63 32 61 38 39 62 34 38 62 35 34 36 66 64 66 33 66 37 38 66 33 64 64 65 31 62 62 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: {"jsonrpc":"2.0","id":52,"result":"0x00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000026e30101701220af640e9c3148757412c42dc3b9b1ac1f988e4c2a89b48b546fdf3f78f3dde1bb00000000000000


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                146192.168.2.449897162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC659OUTOPTIONS /v1/statsig-proxy/rgstr HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Accept: */*
                                                Access-Control-Request-Method: POST
                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC1092INHTTP/1.1 204 No Content
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Connection: close
                                                x-amzn-trace-id: Root=1-66f644af-550e7c275ea25ae304aa9e3c
                                                x-amzn-requestid: 6be975af-d97f-4926-8585-a45d4d454618
                                                access-control-allow-origin: *
                                                access-control-allow-headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                x-amz-apigw-id: ev-rgGG4CYcENEA=
                                                access-control-allow-methods: OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
                                                x-cache: Miss from cloudfront
                                                via: 1.1 667392b7601b2f20a44ef149f6859dae.cloudfront.net (CloudFront)
                                                x-amz-cf-pop: JFK50-P1
                                                x-amz-cf-id: lQPG2VcKocMmzHR6d2WDg4jves0JOpK_EYmHxaBZMhO2RSIIsWLZEg==
                                                CF-Cache-Status: DYNAMIC
                                                Set-Cookie: __cf_bm=Xz.u0Bri6bD40.QH1AS0mSL1XciKl20kmHaKX14XhSc-1727415471-1.0.1.1-GK1KyfKrFrjIzF_mgmyMneJvPWNOngBZ3g3vtH6vuPcojoqCngWodnMPLZjvQrR.byrYMnRSRZZme1bEalU2IQ; path=/; expires=Fri, 27-Sep-24 06:07:51 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                2024-09-27 05:37:51 UTC473INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 76 25 32 46 51 61 4c 49 6b 64 6a 4b 38 31 64 74 44 68 33 41 6d 57 48 45 30 72 6c 69 37 77 54 6e 32 73 25 32 46 37 6b 30 4d 58 65 4d 7a 7a 6b 43 69 45 5a 56 51 44 25 32 46 38 6a 70 53 4f 73 30 51 48 59 4d 67 50 36 76 52 4a 62 79 78 52 71 55 50 48 48 37 31 46 37 76 31 6c 59 45 25 32 42 47 78 74 73 42 74 5a 38 54 43 4b 38 75 4c 6b 62 33 6a 46 4d 44 62 49 6f 4f 25 32 46 66 65 51 71 4d 41 44 36 48 6f 57 62 4e 39 70 65 25 32 46 35 4d 43 36 77 6b 4a 58 36 47 68 75 63 68 6f 7a 6d 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e
                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6v%2FQaLIkdjK81dtDh3AmWHE0rli7wTn2s%2F7k0MXeMzzkCiEZVQD%2F8jpSOs0QHYMgP6vRJbyxRqUPHH71F7v1lYE%2BGxtsBtZ8TCK8uLkb3jFMDbIoO%2FfeQqMAD6HoWbN9pe%2F5MC6wkJX6Ghuchozm"}],"group":"cf-n


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                147192.168.2.449895162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC697OUTPOST /v1/amplitude-proxy HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 1939
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                Accept: */*
                                                Content-Type: application/json
                                                sec-ch-ua-mobile: ?0
                                                x-origin-application: interface
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC1939OUTData Raw: 7b 22 61 70 69 5f 6b 65 79 22 3a 22 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 64 65 76 69 63 65 5f 69 64 22 3a 22 65 35 38 31 64 39 39 39 2d 32 37 64 30 2d 34 65 61 63 2d 38 30 66 37 2d 63 35 39 35 36 65 63 63 38 35 32 33 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 31 37 32 37 34 31 35 34 36 32 38 36 39 2c 22 74 69 6d 65 22 3a 31 37 32 37 34 31 35 34 36 34 35 32 33 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 65 62 22 2c 22 6f 73 5f 6e 61 6d 65 22 3a 22 43 68 72 6f 6d 65 22 2c 22 6f 73 5f 76 65 72 73 69 6f 6e 22 3a 22 31 31 37 2e 30 2e 30 2e 30 22 2c 22 64 65 76 69 63 65 5f 6d 6f 64 65 6c 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 6c 61 6e 67 75 61 67 65 22 3a 22 65
                                                Data Ascii: {"api_key":"00000000000000000000000000000000","events":[{"device_id":"e581d999-27d0-4eac-80f7-c5956ecc8523","session_id":1727415462869,"time":1727415464523,"platform":"Web","os_name":"Chrome","os_version":"117.0.0.0","device_model":"Windows","language":"e
                                                2024-09-27 05:37:52 UTC1159INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json
                                                Content-Length: 93
                                                Connection: close
                                                Set-Cookie: __cfseq-0Ejj6QcKe=I4DIRTH-y1D4W7yL931vD4LUNkheV-7gQcYfOmN7aQ8vSdweTu1i7GLR5abE1Yam9dg; path=/; expires=Fri, 27 Sep 2024 06:37:51 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                x-amzn-requestid: bc114a54-2cc7-4797-892f-d97d7063461c
                                                x-amzn-remapped-x-amzn-requestid: 12f969af-461a-4ca4-8c1f-a9d451af7a61
                                                access-control-allow-origin: *
                                                x-amzn-remapped-content-length: 93
                                                access-control-allow-headers: x-origin-application,x-application-build
                                                x-amzn-remapped-connection: keep-alive
                                                x-amz-cf-pop: CMH68-P4
                                                x-amz-cf-pop: JFK50-P1
                                                via: 1.1 f815c100f85efac1175e2607c52608a4.cloudfront.net (CloudFront), 1.1 a5bf84280caeb8a606c41eaba71ee8be.cloudfront.net (CloudFront)
                                                origin-country: US
                                                x-amz-apigw-id: ev-rgEgEiYcEp4w=
                                                access-control-expose-headers: origin-country
                                                x-amzn-trace-id: Root=1-66f644af-0d5d902902ff93b852ae684e
                                                x-cache: Miss from cloudfront
                                                x-amz-cf-id: JrgO4AG44xc-tXBsQS333qmpb8e_JDT7HZs-tfexmY2-eiilX3ahxg==
                                                CF-Cache-Status: DYNAMIC
                                                2024-09-27 05:37:52 UTC753INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 7a 4f 6a 41 70 41 61 68 4c 44 38 74 67 68 63 4c 64 64 6e 32 75 71 77 70 30 34 44 62 41 57 69 48 43 4c 5f 47 37 79 58 70 4b 6e 34 2d 31 37 32 37 34 31 35 34 37 31 2d 31 2e 30 2e 31 2e 31 2d 64 38 4d 73 67 42 33 32 44 37 57 62 7a 56 7a 47 6b 48 5a 30 75 44 5a 75 32 4f 51 79 6c 32 4e 50 7a 67 34 61 79 6c 6a 34 59 70 4d 65 46 35 5f 76 37 38 52 41 50 51 66 35 41 34 39 77 79 6a 6e 54 65 4d 5a 41 62 49 2e 35 6c 73 50 36 4a 5f 4f 67 55 35 68 52 6c 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 46 72 69 2c 20 32 37 2d 53 65 70 2d 32 34 20 30 36 3a 30 37 3a 35 31 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 75 6e 69 73 77 61 70 2e 6f 72 67 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                Data Ascii: Set-Cookie: __cf_bm=zOjApAahLD8tghcLddn2uqwp04DbAWiHCL_G7yXpKn4-1727415471-1.0.1.1-d8MsgB32D7WbzVzGkHZ0uDZu2OQyl2NPzg4aylj4YpMeF5_v78RAPQf5A49wyjnTeMZAbI.5lsP6J_OgU5hRlA; path=/; expires=Fri, 27-Sep-24 06:07:51 GMT; domain=.uniswap.org; HttpOnly; Secure;
                                                2024-09-27 05:37:52 UTC93INData Raw: 7b 22 63 6f 64 65 22 3a 32 30 30 2c 22 73 65 72 76 65 72 5f 75 70 6c 6f 61 64 5f 74 69 6d 65 22 3a 31 37 32 37 34 31 35 34 37 31 39 31 38 2c 22 70 61 79 6c 6f 61 64 5f 73 69 7a 65 5f 62 79 74 65 73 22 3a 32 30 39 38 2c 22 65 76 65 6e 74 73 5f 69 6e 67 65 73 74 65 64 22 3a 32 7d
                                                Data Ascii: {"code":200,"server_upload_time":1727415471918,"payload_size_bytes":2098,"events_ingested":2}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                148192.168.2.449896162.159.140.2274436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC869OUTPOST /v1/statsig-proxy/rgstr HTTP/1.1
                                                Host: interface.gateway.uniswap.org
                                                Connection: keep-alive
                                                Content-Length: 6789
                                                STATSIG-CLIENT-TIME: 1727415465631
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                STATSIG-API-KEY: client-0000000000000000000000000000000000000000000
                                                STATSIG-SDK-VERSION: 1.32.0
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Content-type: application/json; charset=UTF-8
                                                STATSIG-ENCODED: 0
                                                STATSIG-SDK-TYPE: react-client
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC6789OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 75 73 65 72 49 44 22 3a 22 65 35 38 31 64 39 39 39 2d 32 37 64 30 2d 34 65 61 63 2d 38 30 66 37 2d 63 35 39 35 36 65 63 63 38 35 32 33 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 61 64 64 72 65 73 73 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 73 74 61 67 69 6e 67 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 67 61 74 65 22 3a 22 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 76 32 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 22 2c
                                                Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"userID":"e581d999-27d0-4eac-80f7-c5956ecc8523","customIDs":{"address":""},"statsigEnvironment":{"tier":"staging"}},"value":null,"metadata":{"gate":"landing_page_v2","gateValue":"false","ruleID":"",
                                                2024-09-27 05:37:51 UTC1362INHTTP/1.1 202 Accepted
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json
                                                Content-Length: 16
                                                Connection: close
                                                Set-Cookie: __cfseq-0sYhh6slO=XAS2UsdZHMJaj5-igAzD-BU3QtkU-2z215TT25qG-x0sAd-N22mICqP9Nz0somtlO1w; path=/; expires=Fri, 27 Sep 2024 06:37:51 GMT; domain=.uniswap.org; HttpOnly; Secure; SameSite=None
                                                access-control-allow-credentials: true
                                                x-amzn-requestid: 31f3483c-8f90-49de-9c11-bbccf7652c14
                                                referrer-policy: strict-origin-when-cross-origin
                                                x-amzn-remapped-x-amzn-requestid: 656ec7b0-617a-4d51-878a-683fe82838f5
                                                access-control-allow-origin: *
                                                x-response-time: 0 ms
                                                x-amzn-remapped-content-length: 16
                                                x-frame-options: SAMEORIGIN
                                                content-security-policy: frame-ancestors *.statsig.com
                                                x-amzn-remapped-x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                x-amzn-remapped-connection: keep-alive
                                                x-amzn-remapped-date: Fri, 27 Sep 2024 05:37:51 GMT
                                                via: 1.1 google, 1.1 f05c21b1a65ba96f308520ba91f14d92.cloudfront.net (CloudFront), 1.1 1d2861d9b6c0fd303c8b7539b394c190.cloudfront.net (CloudFront)
                                                x-amz-apigw-id: ev-rgH4_iYcEDlw=
                                                x-content-type-options: nosniff,nosniff;
                                                x-amzn-remapped-x-amzn-remapped-content-length: 16
                                                x-amzn-trace-id: Root=1-66f644af-22f57b3b0b15acb958f8a4bc
                                                permissions-policy: interest-cohort=()
                                                x-amz-cf-pop: CMH68-P4
                                                x-amz-cf-pop: JFK50-P1
                                                x-amzn-remapped-x-amzn-remapped-connection: close
                                                2024-09-27 05:37:51 UTC861INData Raw: 78 2d 63 61 63 68 65 3a 20 4d 69 73 73 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 78 2d 61 6d 7a 2d 63 66 2d 69 64 3a 20 39 30 59 79 67 63 6f 69 73 30 4c 52 75 62 76 32 48 4b 36 64 70 39 4c 71 5a 45 65 48 6e 71 38 76 4b 6b 61 42 43 76 4d 48 50 4f 6e 5a 4d 33 72 31 6c 54 46 68 4d 51 3d 3d 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 44 59 4e 41 4d 49 43 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 37 78 6c 38 42 72 42 76 70 49 41 47 67 68 75 49 55 66 43 77 49 33 62 6e 4f 5f 54 6b 6c 72 6e 41 55 4e 43 74 37 73 73 36 39 57 67 2d 31 37 32 37 34 31 35 34 37 31 2d 31 2e 30 2e 31 2e 31 2d 45 53 72 70 41 71 48 76 70 5a 49 77 48 42 7a 35 44 52 4f 49 49 46 5a 4a 79 68 5f 69 6e 4e 7a 49 7a 6e 4c 56 64 37 67 64 5f 2e 54 32
                                                Data Ascii: x-cache: Miss from cloudfrontx-amz-cf-id: 90Yygcois0LRubv2HK6dp9LqZEeHnq8vKkaBCvMHPOnZM3r1lTFhMQ==CF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=7xl8BrBvpIAGghuIUfCwI3bnO_TklrnAUNCt7ss69Wg-1727415471-1.0.1.1-ESrpAqHvpZIwHBz5DROIIFZJyh_inNzIznLVd7gd_.T2
                                                2024-09-27 05:37:51 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                Data Ascii: {"success":true}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                149192.168.2.44989944.193.107.664436036C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-09-27 05:37:51 UTC694OUTPOST /v3/630781d2a5e549fa98030695fdeda73c HTTP/1.1
                                                Host: mainnet.infura.io
                                                Connection: keep-alive
                                                Content-Length: 201
                                                Cache-Control: max-age=0
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-platform: "Windows"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                content-type: application/json
                                                Accept: */*
                                                Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://web-x8vjmgg79-uniswap.vercel.app/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-09-27 05:37:51 UTC201OUTData Raw: 7b 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 34 39 37 36 66 62 30 33 63 33 32 65 35 62 38 63 66 65 32 62 36 63 63 62 33 31 63 30 39 62 61 37 38 65 62 61 62 61 34 31 22 2c 22 64 61 74 61 22 3a 22 30 78 62 63 31 63 35 38 64 31 35 34 31 35 36 63 64 66 36 38 34 35 36 66 36 63 63 37 65 35 31 30 36 39 61 63 31 64 66 38 39 35 37 37 64 62 63 66 39 33 35 66 35 32 64 62 33 34 35 33 39 63 62 34 31 64 37 33 33 33 62 35 35 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 2c 22 69 64 22 3a 35 33 2c 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 7d
                                                Data Ascii: {"method":"eth_call","params":[{"to":"0x4976fb03c32e5b8cfe2b6ccb31c09ba78ebaba41","data":"0xbc1c58d154156cdf68456f6cc7e51069ac1df89577dbcf935f52db34539cb41d7333b555"},"latest"],"id":53,"jsonrpc":"2.0"}
                                                2024-09-27 05:37:51 UTC236INHTTP/1.1 200 OK
                                                Date: Fri, 27 Sep 2024 05:37:51 GMT
                                                Content-Type: application/json
                                                Content-Length: 295
                                                Connection: close
                                                Access-Control-Allow-Origin: https://web-x8vjmgg79-uniswap.vercel.app
                                                Vary: Origin
                                                Vary: Accept-Encoding
                                                2024-09-27 05:37:51 UTC295INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 35 33 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 36 65 33 30 31 30 31 37 30 31 32 32 30 34 61 65 62 31 64 39 35 61 64 35 36 32 34 61 35 32 39 39 61 61 34 30 64 61 62 30 31 30 31 36 62 38 61 39 63 38 34 30 31 35 31 35 65 63 30 36 33 65 39 36 36 33 64 38 30 66 33 37 37 36 33 36 36 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                Data Ascii: {"jsonrpc":"2.0","id":53,"result":"0x00000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000026e301017012204aeb1d95ad5624a5299aa40dab01016b8a9c8401515ec063e9663d80f377636600000000000000


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:01:37:30
                                                Start date:27/09/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:01:37:34
                                                Start date:27/09/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 --field-trial-handle=2260,i,3051393545528312445,17539132351565490149,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:01:37:36
                                                Start date:27/09/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://web-x8vjmgg79-uniswap.vercel.app/"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly