Windows Analysis Report
http://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/

Overview

General Information

Sample URL: http://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/
Analysis ID: 1501486
Infos:

Detection

Score: 60
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: http://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ Avira URL Cloud: detection malicious, Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/manifest.webmanifest Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/259.5eeb53b73962e50e.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/280.95360234f6d67ddf.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/2414.f3d1a63ae8a6d924.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/header/avalanche.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/splash-screen/background-new.png Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/1377.a86d5d65695cc051.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/wallet.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/2466.72514eb4aa421598.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw.json?ngsw-cache-bust=0.7761560529431284 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971034458 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/643.34ccea384758f9e4.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/main.50e6b8631e40e262.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/1260.e5ae9cb860c486f7.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/attention-triangle.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/simple/icons/plus.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/edit_2.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724970990064 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/index.html Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/2075.a14ebd85dc59843e.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/chart_cundle_animate.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/cross.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971043942 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/unlock_2.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw.json?ngsw-cache-bust=0.6376914642058467 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/arrow_color.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/roboto-latin-500.3f92916e1ad72c2d.woff2 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/header/forum.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/177.f391537cfcfc0019.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/3513.8866a2ccaf2e0e77.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/1142.7f467821e1f74287.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/runtime.ccfd2d30e83df357.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971044903 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971048028 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/2005.ddafefe6fd61d0ae.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/splash-screen/lottie/logo.json Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971026749 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971032502 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/header/fantom.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/1633.7f96094424e0183d.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/info_xs.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/network-logos/ethereum-transparent.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971043196 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/arrow.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/header/gnosis.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971044840 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/logo-text_2.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724970996080 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/jsd/jsd.html?t=1724971025515 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/swap.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw.json?ngsw-cache-bust=0.8153102481831267 Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/25.fac536c9886a1ebe.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/1564.dea35c15e74c67fa.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/common.847ea2c399ce98f3.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/assets/images/icons/header/bsc_2.svg Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/2048.e5cd774884e7567f.js Avira URL Cloud: Label: phishing
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/2299.7a92978dfb6d61ce.js Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/#/1/simple/swap/ETH/select-source-token HTTP Parser: Gateway: dweb.link
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/#/1/advanced/limit-order/WETH/DAI HTTP Parser: Gateway: dweb.link
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/#/1/simple/swap/ETH/select-destination-token HTTP Parser: Gateway: dweb.link
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/#/1/simple/swap/ETH HTTP Parser: Gateway: dweb.link
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link HTTP Parser: Gateway: dweb.link
Source: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ HTTP Parser: Gateway: dweb.link
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: chrome.exe Memory has grown: Private usage: 1MB later: 41MB
Source: global traffic TCP traffic: 192.168.2.5:49799 -> 1.1.1.1:53
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime.ccfd2d30e83df357.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills.e2b80162e348d4c7.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@lottiefiles/lottie-player@latest/dist/lottie-player.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.50e6b8631e40e262.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles.594bff6ba6100b29.css HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /roboto-latin-400.ab8dcb77a663ec41.woff2 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /runtime.ccfd2d30e83df357.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@lottiefiles/lottie-player@2.0.4/dist/lottie-player.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/lottie/stripes.json HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/lottie/logo.json HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/background-new.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /polyfills.e2b80162e348d4c7.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/lottie/logo.json HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /@lottiefiles/lottie-player@2.0.4/dist/lottie-player.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/background-new.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /main.50e6b8631e40e262.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon/favicon-32x32.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /roboto-latin-500.3f92916e1ad72c2d.woff2 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /7573.f16e03401e21aeb7.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6522.247a7fc791b35395.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8866.4fb46253f7e5d961.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /643.34ccea384758f9e4.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/qa/wallets.json?ts=1724970988419 HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/ HTTP/1.1Host: web3.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: XsnKKXFHFWoRHADgzGGpXg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /frontend/v1.0/location HTTP/1.1Host: location-signatures.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/common-config.json HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.2/1 HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/liquidity-sources/1/liquidity-sources.json HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: mpVRXvmo+FDLpM6z3XglaA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /3513.8866a2ccaf2e0e77.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mtg?id=GTM-TFJV2F3&gtm_resource_path=https://track.1inch.io/mtg HTTP/1.1Host: track.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/banners/info-banners.json HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: cdn.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dao/v1.0/1/resolvers/balances HTTP/1.1Host: fusion.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4506234210025472/envelope/?sentry_key=e7a20f99b823d71a4a261d72868753b8&sentry_version=7&sentry_client=sentry.javascript.angular-ivy%2F7.93.0 HTTP/1.1Host: o4506234207928320.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/favicon/favicon-32x32.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3241.bd68cb67faa9b50d.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common.847ea2c399ce98f3.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1610.9a903a8f642286b5.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /5093.361b5bd908a0be4a.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8866.4fb46253f7e5d961.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /6522.247a7fc791b35395.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/v1.0/location HTTP/1.1Host: location-signatures.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/common-config.json HTTP/1.1Host: configs.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /7573.f16e03401e21aeb7.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/qa/wallets.json?ts=1724970988419 HTTP/1.1Host: configs.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/liquidity-sources/1/liquidity-sources.json HTTP/1.1Host: configs.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/banners/info-banners.json HTTP/1.1Host: configs.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=WdaxWUJZMMD0G5ccsFo9uNQONWFkUX5BMTxgqX3drrg-1724970990-1.0.1.1-Z1KPloVCbO5ly1KXHGK8SEYlidFNT4aCCDUHZ8YeWYJqovaoqGdNr5gsWp_3DlxY.TjxHxgJ3EZa73PBeyo5oA
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: cdn.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=WdaxWUJZMMD0G5ccsFo9uNQONWFkUX5BMTxgqX3drrg-1724970990-1.0.1.1-Z1KPloVCbO5ly1KXHGK8SEYlidFNT4aCCDUHZ8YeWYJqovaoqGdNr5gsWp_3DlxY.TjxHxgJ3EZa73PBeyo5oA
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970989279 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/icons/icon-144x144.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /643.34ccea384758f9e4.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /3513.8866a2ccaf2e0e77.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=WdaxWUJZMMD0G5ccsFo9uNQONWFkUX5BMTxgqX3drrg-1724970990-1.0.1.1-Z1KPloVCbO5ly1KXHGK8SEYlidFNT4aCCDUHZ8YeWYJqovaoqGdNr5gsWp_3DlxY.TjxHxgJ3EZa73PBeyo5oA
Source: global traffic HTTP traffic detected: GET /dao/v1.0/1/resolvers/balances HTTP/1.1Host: fusion.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=WdaxWUJZMMD0G5ccsFo9uNQONWFkUX5BMTxgqX3drrg-1724970990-1.0.1.1-Z1KPloVCbO5ly1KXHGK8SEYlidFNT4aCCDUHZ8YeWYJqovaoqGdNr5gsWp_3DlxY.TjxHxgJ3EZa73PBeyo5oA
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=WdaxWUJZMMD0G5ccsFo9uNQONWFkUX5BMTxgqX3drrg-1724970990-1.0.1.1-Z1KPloVCbO5ly1KXHGK8SEYlidFNT4aCCDUHZ8YeWYJqovaoqGdNr5gsWp_3DlxY.TjxHxgJ3EZa73PBeyo5oA
Source: global traffic HTTP traffic detected: GET /assets/images/cookies.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fusion-v2-banner.b72db299dcd68af2.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970990064 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/cross.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mx-wrapper.js HTTP/1.1Host: track.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /p.js?tid=c5b5204685ee4776b93935695eab715z HTTP/1.1Host: tag.adrsbl.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970991983 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991
Source: global traffic HTTP traffic detected: GET /assets/images/icons/settings4.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/logo-text_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/wallet.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY7wqgcin2hbcY
Source: global traffic HTTP traffic detected: GET /assets/images/icons/help-2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY7wqgcin2hbcY
Source: global traffic HTTP traffic detected: GET /assets/images/icons/menu_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY7wqgcin2hbcY
Source: global traffic HTTP traffic detected: GET /assets/images/icons/arrow.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY7wqgcin2hbcY
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/simple_mode.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/classic_mode.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/trade_mode.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /9993.28a13fefd67da389.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /assets/images/icons/connect.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /lib.min.js HTTP/1.1Host: track.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /2471.3a52f95821c3906f.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/staking.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/delegate.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/snapshot.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=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%3D%3D&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/610598499975076?v=2.9.166&r=stable&domain=bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/forum.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/bsc_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/polygon.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /getuidp?callback=func HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/optimism.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970996080 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/arbitrum.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /3241.bd68cb67faa9b50d.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /common.847ea2c399ce98f3.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /5093.361b5bd908a0be4a.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /mtg?id=GTM-TFJV2F3&gtm_resource_path=https://track.1inch.io/mtg HTTP/1.1Host: track.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /assets/icons/icon-144x144.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970989279 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/cross.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /v1.2/1 HTTP/1.1Host: tokens.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /mx-wrapper.js HTTP/1.1Host: track.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /api/4506234210025472/envelope/?sentry_key=e7a20f99b823d71a4a261d72868753b8&sentry_version=7&sentry_client=sentry.javascript.angular-ivy%2F7.93.0 HTTP/1.1Host: o4506234207928320.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend/client/metrics HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /8261.bae96f50d759a580.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970997311 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/gnosis.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=eyJ0aWQiOiJjNWI1MjA0Njg1ZWU0Nzc2YjkzOTM1Njk1ZWFiNzE1eiIsImV2ZW50X25hbWUiOiJGUCIsIm5vbmNlIjoiNDcyMGVhODU3MmFkYjBjMDlhZGM2N2ExMTk3NDJlZDAiLCJsc19ub25jZSI6IjQ3MjBlYTg1NzJhZGIwYzA5YWRjNjdhMTE5NzQyZWQwIiwiY2tfbm9uY2UiOiI0NzIwZWE4NTcyYWRiMGMwOWFkYzY3YTExOTc0MmVkMCIsImlzX2NvbnZlcnNpb24iOmZhbHNlLCJsc19jb3VudGVyIjoyLCJwYWdlX3VybCI6Imh0dHBzOi8vYmFmeWJlaWdqaWR4cXRvdWN1cjV4aTVmZW12c2RraGdsNmV6bm90N3l3czY2cGJrbmNkNTdkaHA1cW0uaXBmcy5kd2ViLmxpbmsvIy8xL3NpbXBsZS9zd2FwL0VUSCIsInJlZmVycmVyIjoiIiwidGltZXN0YW1wIjoxNzI0OTcwOTk2LCJ0aW1lem9uZV9uYW1lIjoiQW1lcmljYS9OZXdfWW9yayIsInRpbWV6b25lX29mZnNldCI6MjQwLCJkYXRhIjp7InBsYXRmb3JtIjoiV2luMzIiLCJ0aW1lem9uZSI6IkFtZXJpY2EvTmV3X1lvcmsiLCJsYW5ndWFnZXMiOiJbXCJlbi1VU1wiLFwiZW5cIl0iLCJkZXZpY2VNZW1vcnkiOjgsImhhcmR3YXJlQ29uY3VycmVuY3kiOjQsInNjcmVlbldpZHRoIjoxMjgwLCJzY3JlZW5IZWlnaHQiOjEwMjQsImNvbG9yRGVwdGgiOjI0LCJkb05vdFRyYWNrIjpudWxsLCJjb29raWVzRW5hYmxlZCI6dHJ1ZSwibWF4VG91Y2hQb2ludHMiOjAsIndlYmdsVW5tYXNrZWRSZW5kZXJlciI6IkFOR0xFIChHb29nbGUsIFZ1bGthbiAxLjMuMCAoU3dpZnRTaGFkZXIgRGV2aWNlIChTdWJ6ZXJvKSAoMHgwMDAwQzBERSkpLCBTd2lmdFNoYWRlciBkcml2ZXIpIiwid2ViZ2xNYXhUZXh0dXJlU2l6ZSI6ODE5Miwid2ViZ2xNYXhGcmFnbWVudFVuaWZvcm1WZWN0b3JzIjo0MDk2LCJ3ZWJnbE1heFJlbmRlckJ1ZmZlclNpemUiOjgxOTIsIm1pbWVUeXBlcyI6IltcImFwcGxpY2F0aW9uL3BkZlwiLFwidGV4dC9wZGZcIl0iLCJwZXJmb3JtYW5jZUpzSGVhcFNpemVMaW1pdCI6MjE3MjY0OTQ3MiwiYXBwbmV4dXNpZCI6IjAifX0%3D&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4506234210025472/envelope/?sentry_key=e7a20f99b823d71a4a261d72868753b8&sentry_version=7&sentry_client=sentry.javascript.angular-ivy%2F7.93.0 HTTP/1.1Host: o4506234207928320.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970990064 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/cookies.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/avalanche.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/fantom.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/aurora.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /1610.9a903a8f642286b5.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /tr/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH&rl=&if=false&ts=1724970997382&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724970995070&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH&rl=&if=false&ts=1724970997382&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724970995070&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: event-source, trigger=navigation-sourceReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/zksync-era.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/base-bridge.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/klaytn.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/network-logos/ethereum-transparent.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/plus.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/settings2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/swap-direction-arrow.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/arrow-down.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw-worker.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.6376914642058467 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/logo-text_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/settings4.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/help-2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1/ HTTP/1.1Host: web3.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /assets/images/icons/wallet.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970991983 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/menu_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /p.js?tid=c5b5204685ee4776b93935695eab715z HTTP/1.1Host: tag.adrsbl.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /lib.min.js HTTP/1.1Host: track.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /track/?verbose=1&ip=1&_=1724970997291 HTTP/1.1Host: track.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=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%3D%3D&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /engage/?verbose=1&ip=1&_=1724970997293 HTTP/1.1Host: track.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=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%3D&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /api/4506234210025472/envelope/?sentry_key=e7a20f99b823d71a4a261d72868753b8&sentry_version=7&sentry_client=sentry.javascript.angular-ivy%2F7.93.0 HTTP/1.1Host: o4506234207928320.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /signals/config/610598499975076?v=2.9.166&r=stable&domain=bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH&rl=&if=false&ts=1724970997382&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724970995070&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH&rl=&if=false&ts=1724970997382&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724970995070&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuidp?callback=func HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/simple_mode.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/arrow.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /fusion-v2-banner.b72db299dcd68af2.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/trade_mode.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/classic_mode.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/connect.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.5398369962796723 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/attention-triangle_xl.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/copy_account_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2471.3a52f95821c3906f.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/staking.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /9993.28a13fefd67da389.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/delegate.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/snapshot.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/optimism.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/forum.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/bsc_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/polygon.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/arbitrum.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970996080 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /8261.bae96f50d759a580.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/gnosis.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724970997311 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/avalanche.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/fantom.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/aurora.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/zksync-era.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/plus.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/settings2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/base-bridge.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1/ HTTP/1.1Host: web3.1inch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /assets/images/icons/header/klaytn.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/network-logos/ethereum-transparent.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/swap-direction-arrow.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/arrow-down.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /index.html HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /@lottiefiles/lottie-player@latest/dist/lottie-player.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/lottie/stripes.json HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDsRange: bytes=277075-277075If-Range: "QmVRGJB8ZgFiL43zPGmzZrykABw7xQPEvQ955kWauZygAm"
Source: global traffic HTTP traffic detected: GET /assets/splash-screen/lottie/stripes.json HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDsRange: bytes=277075-336313If-Range: "QmVRGJB8ZgFiL43zPGmzZrykABw7xQPEvQ955kWauZygAm"
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: YZ9IwBE4APq4blhZNwecRg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: W/"6fe-Tz1dju6Bf4LOtUJ3ctsT1ys1BAc"sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /frontend/qa/wallets.json?ts=1724971023673 HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.20200384908079694 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.48628554026287363 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /frontend/v1.0/location HTTP/1.1Host: location-signatures.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.9689579865775297 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: cdn.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dAIf-None-Match: "b26754f335fdfa8781529be519c9f8b0"If-Modified-Since: Tue, 30 Jul 2024 10:09:23 GMT
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971025515 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1/ HTTP/1.1Host: web3.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: JvHfewDHq6TlDhlwM+aRNQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: riqStr/NqMJbAtSMQzh/0A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /assets/images/simple/icons/search.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0xa0b86991c6218b36c1d19d4a2e9eb0ce3606eb48.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0x6b175474e89094c44da98b954eedeac495271d0f.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0xdac17f958d2ee523a2206206994597c13d831ec7.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971026749 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /0x2260fac5e5542a773aa44fbcfedf7c193bc2c599.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /dao/v1.0/1/resolvers/balances HTTP/1.1Host: fusion.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d3c-+Oy7/NG2UQ7rYogGEaWSU/jciHs"
Source: global traffic HTTP traffic detected: GET /0x111111111117dc0aa78b770fa6a738034120c302.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /assets/images/icons/edit_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/pin_filled.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/pin.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /images/0xc02aaa39b223fe8d0a0e5c4f27ead9083c756cc2.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0xa0b86991c6218b36c1d19d4a2e9eb0ce3606eb48.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0x6b175474e89094c44da98b954eedeac495271d0f.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0xdac17f958d2ee523a2206206994597c13d831ec7.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0x2260fac5e5542a773aa44fbcfedf7c193bc2c599.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971028276 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /images/0x111111111117dc0aa78b770fa6a738034120c302.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0xae7ab96520de3a18e5e111b5eaab095312d7fe84.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0x582d872a1b094fc48f5de31d3b73f2d9be47def1.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0x95ad61b0a150d79219dcf64e1e6cc01f0b64c4ce.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0x514910771af9ca656af840dff83e8264ecf986ca.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /0x85f17cf997934a597031b2e18a9ab6ebd4b9f6a4.png HTTP/1.1Host: tokens.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=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%3D&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH%2Fselect-destination-token&rl=&if=false&ts=1724971028993&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724971027935&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH%2Fselect-destination-token&rl=&if=false&ts=1724971028993&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724971027935&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/0x85f17cf997934a597031b2e18a9ab6ebd4b9f6a4.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0x582d872a1b094fc48f5de31d3b73f2d9be47def1.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0x514910771af9ca656af840dff83e8264ecf986ca.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /images/0xae7ab96520de3a18e5e111b5eaab095312d7fe84.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /@lottiefiles/lottie-player@latest/dist/lottie-player.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1016.a3c2b39530389cdf.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /images/0x95ad61b0a150d79219dcf64e1e6cc01f0b64c4ce.png HTTP/1.1Host: tokens-data.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dA
Source: global traffic HTTP traffic detected: GET /1142.7f467821e1f74287.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1260.e5ae9cb860c486f7.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971030937 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1333.ed71bfd3b7d84ab9.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /frontend/qa/wallets.json?ts=1724971031649 HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.494182703525603 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /frontend/v1.0/location HTTP/1.1Host: location-signatures.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: cdn.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dAIf-None-Match: "b26754f335fdfa8781529be519c9f8b0"If-Modified-Since: Tue, 30 Jul 2024 10:09:23 GMT
Source: global traffic HTTP traffic detected: GET /1/ HTTP/1.1Host: web3.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: TR7vDGSUpTqjbKxn4hoq9g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: M0OPy6f+LEaICBBkSgWC3Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1377.a86d5d65695cc051.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971032502 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /dao/v1.0/1/resolvers/balances HTTP/1.1Host: fusion.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d3c-+Oy7/NG2UQ7rYogGEaWSU/jciHs"
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: a9v/HJ/1UvxsSeg64rDHLQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971033978 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971034458 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1513.40f068facf3d7253.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971036801 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=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&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH%2Fselect-source-token&rl=&if=false&ts=1724971036863&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724971035183&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fsimple%2Fswap%2FETH%2Fselect-source-token&rl=&if=false&ts=1724971036863&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724971035183&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, trigger;navigation-sourceReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.17883547175559444 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1564.dea35c15e74c67fa.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.18008583659113198 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /@lottiefiles/lottie-player@latest/dist/lottie-player.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /1633.7f96094424e0183d.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw-worker.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDsIf-None-Match: "QmRrRyrdroDCEmhUHp8MZpQshRn2HtoGRSuvUeJ2EMyLjd"
Source: global traffic HTTP traffic detected: GET /1680.1c7aa46e88e8d6a7.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /frontend/qa/wallets.json?ts=1724971042390 HTTP/1.1Host: configs.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.9244301242092772 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /frontend/v1.0/location HTTP/1.1Host: location-signatures.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /logo.png HTTP/1.1Host: cdn.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dAIf-None-Match: "b26754f335fdfa8781529be519c9f8b0"If-Modified-Since: Tue, 30 Jul 2024 10:09:23 GMT
Source: global traffic HTTP traffic detected: GET /1/ HTTP/1.1Host: web3.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: yid5VCBtKID0Ohw2v5GdrA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: OmBFJm/EgKrpM8qCUvUlLw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/arrow-down.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/candle_chart.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/line_chart2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/arrow_color.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/swap.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /dao/v1.0/1/resolvers/balances HTTP/1.1Host: fusion.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d3c-+Oy7/NG2UQ7rYogGEaWSU/jciHs"
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/unlock_2.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/icons/info_xs.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1701.f6bc606d32997d2b.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/images/chart_cundle_animate.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971043196 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: EeUnI1ibYf1HjJvbO7Pfaw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971043942 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /events/prod_standard_stage/p.png?data=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&is_conversion=false HTTP/1.1Host: tag.adrsbl.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fadvanced%2Flimit-order%2FWETH%2FDAI&rl=&if=false&ts=1724971044352&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724971044259&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=610598499975076&ev=PageView&dl=https%3A%2F%2Fbafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link%2F%23%2F1%2Fadvanced%2Flimit-order%2FWETH%2FDAI&rl=&if=false&ts=1724971044352&sw=1280&sh=1024&v=2.9.166&r=stable&a=tmgoogletagmanager&ec=0&o=4126&fbp=fb.3.1724970997374.796839808737717356&cs_est=true&ler=empty&cdl=API_unavailable&it=1724971044259&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /assets/images/icons/attention-triangle.svg HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /177.f391537cfcfc0019.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971044840 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971044899 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971044903 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1878.8ee4b661149a4019.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /1996.eb194211685cc697.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971048028 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2005.ddafefe6fd61d0ae.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971048621 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /dao/v1.0/1/resolvers/balances HTTP/1.1Host: fusion.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d3c-+Oy7/NG2UQ7rYogGEaWSU/jciHs"
Source: global traffic HTTP traffic detected: GET /assets/jsd/jsd.html?t=1724971049587 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /card-banner.6ac69dc746e52f18.png HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveaccept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2048.e5cd774884e7567f.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.8153102481831267 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.788937683174596 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2075.a14ebd85dc59843e.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw-worker.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDsIf-None-Match: "QmRrRyrdroDCEmhUHp8MZpQshRn2HtoGRSuvUeJ2EMyLjd"
Source: global traffic HTTP traffic detected: GET /2299.7a92978dfb6d61ce.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: W/"6fe-Tz1dju6Bf4LOtUJ3ctsT1ys1BAc"sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2367.3c70a246f07f1841.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2388.41589b2c52b8a3dd.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: N/iv5YHzRVwNPCVNwrX+NQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.7761560529431284 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2414.f3d1a63ae8a6d924.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ngsw.json?ngsw-cache-bust=0.998852007529849 HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2466.72514eb4aa421598.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /v1.1/1 HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1.1/1/0xeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeee?currency=usd HTTP/1.1Host: token-prices.1inch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /25.fac536c9886a1ebe.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /259.5eeb53b73962e50e.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /ws/1 HTTP/1.1Host: gas-price-api.1inch.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OyclyLsM4Bk1jbJnHQez.jel9qDesElM6Qj2.coSknE-1724970991-1.0.1.1-ALozsIb55PN6wwlrQMdEHqDMGav10VSiXRbmnUug7QCpCiAiOzdh9ygfwmY9WZGcMrXT4Ds2E7dDPegIW6v9dASec-WebSocket-Key: EaVfTgU8L5BHQ3wNT3drSA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /euee0005/api/frontend?sessionId=9699484&appName=1inch-v2&environment=production&userId=3f5b835c-f83c-4478-a328-618454fe19f0 HTTP/1.1Host: eu.app.unleash-hosted.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0Authorization: 1inch-v2:production.a9fa089671657f45d864d999f16c11f1d4723aa7f9930379d81591d0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonIf-None-Match: W/"6fe-Tz1dju6Bf4LOtUJ3ctsT1ys1BAc"sec-ch-ua-platform: "Windows"Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2618.0771512929f4866b.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /2690.c54dba1afa5f594f.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: global traffic HTTP traffic detected: GET /280.95360234f6d67ddf.js HTTP/1.1Host: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/ngsw-worker.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.584904929.1724970991; __cflb=02DiuHUuk8Gpx2sNsm6AweWczqpkKbTPY8gfCpHReyG6x; ___adrsbl_nonce=4720ea8572adb0c09adc67a119742ed0; _fbp=fb.3.1724970997374.796839808737717356; _tt_enable_cookie=1; _ttp=cr4vQZaLRqaoOOIl8drQhUGRrDs
Source: chromecache_396.2.dr, chromecache_511.2.dr String found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_396.2.dr, chromecache_511.2.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=bA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},eA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_511.2.dr String found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=E.YT;if(q)return q.ready&&q.ready(d),b;var r=E.onYouTubeIframeAPIReady;E.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=F.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(EC(w,"iframe_api")||EC(w,"player_api"))return b}for(var x=F.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!vC&&CC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_490.2.dr, chromecache_470.2.dr String found in binary or memory: return b}rC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_517.2.dr, chromecache_431.2.dr String found in binary or memory: return b}uC.J="internal.enableAutoEventOnTimer";var hc=ka(["data-gtm-yt-inspected-"]),wC=["www.youtube.com","www.youtube-nocookie.com"],xC,yC=!1; equals www.youtube.com (Youtube)
Source: chromecache_479.2.dr String found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_479.2.dr String found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_479.2.dr String found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_396.2.dr, chromecache_511.2.dr String found in binary or memory: var GB=function(a,b,c,d,e){var f=zz("fsl",c?"nv.mwt":"mwt",0),g;g=c?zz("fsl","nv.ids",[]):zz("fsl","ids",[]);if(!g.length)return!0;var k=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ny(k,oy(b, equals www.facebook.com (Facebook)
Source: global traffic DNS traffic detected: DNS query: bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link
Source: global traffic DNS traffic detected: DNS query: unpkg.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: eu.app.unleash-hosted.com
Source: global traffic DNS traffic detected: DNS query: o4506234207928320.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: configs.1inch.io
Source: global traffic DNS traffic detected: DNS query: location-signatures.1inch.io
Source: global traffic DNS traffic detected: DNS query: tokens.1inch.io
Source: global traffic DNS traffic detected: DNS query: web3.1inch.io
Source: global traffic DNS traffic detected: DNS query: gas-price-api.1inch.io
Source: global traffic DNS traffic detected: DNS query: track.1inch.io
Source: global traffic DNS traffic detected: DNS query: proxy-app.1inch.io
Source: global traffic DNS traffic detected: DNS query: cdn.1inch.io
Source: global traffic DNS traffic detected: DNS query: fusion.1inch.io
Source: global traffic DNS traffic detected: DNS query: token-prices.1inch.io
Source: global traffic DNS traffic detected: DNS query: analytics.tiktok.com
Source: global traffic DNS traffic detected: DNS query: tag.adrsbl.io
Source: global traffic DNS traffic detected: DNS query: connect.facebook.net
Source: global traffic DNS traffic detected: DNS query: secure.adnxs.com
Source: global traffic DNS traffic detected: DNS query: tokens-data.1inch.io
Source: global traffic DNS traffic detected: DNS query: www.facebook.com
Source: unknown HTTP traffic detected: POST /api/4506234210025472/envelope/?sentry_key=e7a20f99b823d71a4a261d72868753b8&sentry_version=7&sentry_client=sentry.javascript.angular-ivy%2F7.93.0 HTTP/1.1Host: o4506234207928320.ingest.sentry.ioConnection: keep-aliveContent-Length: 470sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.linkSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_470.2.dr String found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_517.2.dr, chromecache_431.2.dr String found in binary or memory: https://analytics.tiktok.com/i18n/pixel/sdk.js?sdkid=
Source: chromecache_393.2.dr String found in binary or memory: https://angular.io/license
Source: chromecache_392.2.dr, chromecache_578.2.dr String found in binary or memory: https://api-js.mixpanel.com
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_511.2.dr, chromecache_517.2.dr, chromecache_431.2.dr, chromecache_470.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_392.2.dr, chromecache_578.2.dr String found in binary or memory: https://cdn.mxpnl.com
Source: chromecache_392.2.dr, chromecache_578.2.dr String found in binary or memory: https://cdn.mxpnl.com/libs/mixpanel-recorder.min.js
Source: chromecache_538.2.dr, chromecache_400.2.dr String found in binary or memory: https://cloudcdn-img.com/static/31696e6368/spacer.gif
Source: chromecache_594.2.dr, chromecache_479.2.dr String found in binary or memory: https://connect.facebook.net/
Source: chromecache_594.2.dr, chromecache_479.2.dr String found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_382.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_382.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_431.2.dr String found in binary or memory: https://google.com
Source: chromecache_431.2.dr String found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_392.2.dr, chromecache_578.2.dr String found in binary or memory: https://mixpanel.com
Source: chromecache_470.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_511.2.dr, chromecache_517.2.dr, chromecache_431.2.dr, chromecache_470.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_511.2.dr, chromecache_470.2.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_517.2.dr, chromecache_431.2.dr String found in binary or memory: https://tag.adrsbl.io/p.js?tid=
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_511.2.dr, chromecache_517.2.dr, chromecache_431.2.dr, chromecache_470.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_534.2.dr, chromecache_526.2.dr String found in binary or memory: https://tokens-data.1inch.io/images/1/0x525574c899a7c877a11865339e57376092168258.png
Source: chromecache_534.2.dr, chromecache_526.2.dr String found in binary or memory: https://tokens-data.1inch.io/images/1/0x6df0e641fc9847c0c6fde39be6253045440c14d3.png
Source: chromecache_534.2.dr, chromecache_526.2.dr String found in binary or memory: https://tokens-data.1inch.io/images/1/0xee2a03aa6dacf51c18679c516ad5283d8e7c2637.png
Source: chromecache_534.2.dr, chromecache_526.2.dr String found in binary or memory: https://tokens.1inch.io/0x9e6be44cc1236eef7e1f197418592d363bedcd5a.png
Source: chromecache_538.2.dr, chromecache_400.2.dr String found in binary or memory: https://unpkg.com/
Source: chromecache_567.2.dr, chromecache_482.2.dr String found in binary or memory: https://walletconnect-bridge.1inch.io
Source: chromecache_538.2.dr, chromecache_400.2.dr String found in binary or memory: https://widget.intercom.io/widget/zgn72x6y
Source: chromecache_517.2.dr, chromecache_431.2.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_470.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_431.2.dr, chromecache_470.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_470.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_517.2.dr, chromecache_431.2.dr String found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_517.2.dr, chromecache_431.2.dr String found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_396.2.dr, chromecache_490.2.dr, chromecache_511.2.dr, chromecache_470.2.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_396.2.dr, chromecache_511.2.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 49932 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50131 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49977
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49961
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50073 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49956
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49951
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49944 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49949
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49947
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49946
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49945
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49944
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49943
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 50061 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50155 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 50143 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49956 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49994
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50199 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50225 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50106
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50105
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50108
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50107
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50109
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50102
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50101
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50104
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50103
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50117
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50116
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50119
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50118
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50111
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50110
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50113
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50112
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50115
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50114
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50128
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50127
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50129
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50120
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 50093 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50122
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50121
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50123
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50126
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50125
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50048 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50106 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50173 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49919 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50201 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50118 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50163 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49920 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50056
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50055
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50058
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50057
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50059
Source: unknown Network traffic detected: HTTP traffic on port 49961 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50061
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50060
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50063
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50062
Source: unknown Network traffic detected: HTTP traffic on port 50102 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50065
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50064
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50067
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50066
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50069
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50068
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50183 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50070
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50072
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50071
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50073
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50195 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50057 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50078
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50077
Source: unknown Network traffic detected: HTTP traffic on port 50114 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50079
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50080
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50084
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50087
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50086
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50089
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50088
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50090
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50091
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50094
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50093
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50096
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50095
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49916 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 50090 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50029
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50026
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50030
Source: unknown Network traffic detected: HTTP traffic on port 50138 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50039
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50032
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50031
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50041
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50040
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50089 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50043
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50042
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50044
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50047
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50048
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50126 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50122 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50077 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50134 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50237 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49924 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50065 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49941
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 50229 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50098
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50097
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50099
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50158 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49939
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49938
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49937
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49935
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49934
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49932
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49931
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49930
Source: unknown Network traffic detected: HTTP traffic on port 50008 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49929
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49928
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49927
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49926
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49925
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49924
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49922
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49921
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49920
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50191 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49919
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49918
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49917
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49916
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49725 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49726 version: TLS 1.2
Source: classification engine Classification label: mal60.phis.win@20/431@84/21
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2024,i,6511831653279322058,15976105137145830063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bafybeigjidxqtoucur5xi5femvsdkhgl6eznot7yws66pbkncd57dhp5qm.ipfs.dweb.link/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2024,i,6511831653279322058,15976105137145830063,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs