Windows Analysis Report
http://uniswap-interface.vercel.app/

Overview

General Information

Sample URL: http://uniswap-interface.vercel.app/
Analysis ID: 1527740
Tags: openphish
Infos:

Detection

Score: 1
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body with high number of embedded images detected
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

Source: https://app.uniswap.org/explore HTTP Parser: Total embedded image size: 66188
Source: https://app.uniswap.org/static/js/5281.0b5edeec.js HTTP Parser: /*! for license information please see 5281.0b5edeec.js.license.txt */(self.webpackchunk_uniswap_interface=self.webpackchunk_uniswap_interface||[]).push([[5281],{5890:(e,t,n)=>{"use strict";n.d(t,{yl:()=>bt,zw:()=>vt,n5:()=>_t,yv:()=>et,s1:()=>tt,pv:()=>wt,j:()=>at});var r,i=n(22970);!function(e){e[e.none=0]="none",e[e.error=1]="error",e[e.warn=2]="warn",e[e.verbose=3]="verbose",e[e.debug=4]="debug"}(r||(r={}));var o,a,s=function(e){return function(){var t=(0,i.__assign)({},e.config);return{logger:t.loggerprovider,loglevel:t.loglevel}}},u=function(e,t){var n,r;t=(t=t.replace(/\[(\w+)\]/g,".$1")).replace(/^\./,"");try{for(var o=(0,i.__values)(t.split(".")),a=o.next();!a.done;a=o.next()){var s=a.value;if(!(s in e))return;e=e[s]}}catch(u){n={error:u}}finally{try{a&&!a.done&&(r=o.return)&&r.call(o)}finally{if(n)throw n.error}}return e},c=function(e,t){return function(){var n,r,o={};try{for(var a=(0,i.__values)(t),s=a.next();!s.done;s=a.next()){var c=s.value;o[c]=u(e,c)}}catch(l){n={error:l}}finally{try{s&&!s.don...
Source: https://uniswap-interface.vercel.app/static/js/4.a3fa909f.chunk.js HTTP Parser: /*! for license information please see 4.a3fa909f.chunk.js.license.txt */(this["webpackjsonp@uniswap/interface"]=this["webpackjsonp@uniswap/interface"]||[]).push([[4],[function(e,t,r){"use strict";e.exports=r(392)},function(e,t,r){"use strict";e.exports=r(368)},function(e,t,r){"use strict";r.r(t),function(e){r.d(t,"createglobalstyle",(function(){return at})),r.d(t,"css",(function(){return ke})),r.d(t,"isstyledcomponent",(function(){return e})),r.d(t,"keyframes",(function(){return st})),r.d(t,"serverstylesheet",(function(){return ze})),r.d(t,"stylesheetconsumer",(function(){return $e})),r.d(t,"stylesheetcontext",(function(){return qe})),r.d(t,"stylesheetmanager",(function(){return ye})),r.d(t,"themeconsumer",(function(){return we})),r.d(t,"themecontext",(function(){return ge})),r.d(t,"themeprovider",(function(){return ke})),r.d(t,"withtheme",(function(){return ut})),r.d(t,"__do_not_use_or_you_will_be_haunted_by_spooky_ghosts",(function(){return ft}));var n=r(232),i=r.n(n),a=r(317),o=r.n(a),s=r(1),u=r.n(s),f=r...
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.253.45
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/4.176a470b.chunk.css HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /opynfinance/opyn-tokenlist/master/opyn-v1.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uma.tokenlist.json HTTP/1.1Host: umaproject.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/Inter-roman.var.b65534c5.woff2 HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uniswap-interface.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uniswap-interface.vercel.app/static/css/4.176a470b.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /compound-finance/token-list/master/compound.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SetProtocol/uniswap-tokenlist/main/set.tokenlist.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b781926fc182b7158e3e24d62caf4800"If-Modified-Since: Mon, 07 Oct 2024 04:03:05 GMT
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/css/4.176a470b.chunk.css HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c3ad5c8a30688774d4a9e905e0253fd9ed912da4626da5fff2af4c051e73962c"
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a62b4e3d189a9755449a1286abe0eee4456d787daab6763223461816aae79707"
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b83b245b61a698e5bc017c2e70f422f18acd92a479d44c4b083f547c0575ea90"
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6f047031779462b9ac9b7c1ea36676e45cf6fd53253f1f1dc187368fdc416e63"
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b83b245b61a698e5bc017c2e70f422f18acd92a479d44c4b083f547c0575ea90"
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a62b4e3d189a9755449a1286abe0eee4456d787daab6763223461816aae79707"
Source: global traffic HTTP traffic detected: GET /static/media/big_unicorn.be45c251.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/noise.0473ebbb.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f34534c13f4659b8c81936b849eb0d3211ffc5d7de0d277fc2fe2328193bad89"
Source: global traffic HTTP traffic detected: GET /static/media/Inter-italic.var.b27297c1.woff2 HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uniswap-interface.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uniswap-interface.vercel.app/static/css/4.176a470b.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/Inter-roman.var.b65534c5.woff2 HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uniswap-interface.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uniswap-interface.vercel.app/static/css/4.176a470b.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d2d2d11234d0d74c0ed3e9727ef07ac8422cbd5b356296b0f87f679c9f74ce83"
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6f047031779462b9ac9b7c1ea36676e45cf6fd53253f1f1dc187368fdc416e63"
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3da3b6dc2f89a698f312dd2b812c655d4b6f0ab6bd23c44ec461fa81599d6315"
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f34534c13f4659b8c81936b849eb0d3211ffc5d7de0d277fc2fe2328193bad89"
Source: global traffic HTTP traffic detected: GET /static/media/big_unicorn.be45c251.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /static/media/noise.0473ebbb.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f2cac096ed0052736cbad1e4f4758d454ed52524ab94e42e76046b93380f738b"
Source: global traffic HTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b781926fc182b7158e3e24d62caf4800"If-Modified-Since: Mon, 07 Oct 2024 04:03:05 GMT
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f2cac096ed0052736cbad1e4f4758d454ed52524ab94e42e76046b93380f738b"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/css/4.176a470b.chunk.css HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c3ad5c8a30688774d4a9e905e0253fd9ed912da4626da5fff2af4c051e73962c"
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a62b4e3d189a9755449a1286abe0eee4456d787daab6763223461816aae79707"
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b83b245b61a698e5bc017c2e70f422f18acd92a479d44c4b083f547c0575ea90"
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a62b4e3d189a9755449a1286abe0eee4456d787daab6763223461816aae79707"
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b83b245b61a698e5bc017c2e70f422f18acd92a479d44c4b083f547c0575ea90"
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6f047031779462b9ac9b7c1ea36676e45cf6fd53253f1f1dc187368fdc416e63"
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f34534c13f4659b8c81936b849eb0d3211ffc5d7de0d277fc2fe2328193bad89"
Source: global traffic HTTP traffic detected: GET /static/media/squiggle.45a292da.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/sandtexture.22e9be85.webp HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/media/Inter-roman.var.b65534c5.woff2 HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uniswap-interface.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uniswap-interface.vercel.app/static/css/4.176a470b.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d2d2d11234d0d74c0ed3e9727ef07ac8422cbd5b356296b0f87f679c9f74ce83"
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6f047031779462b9ac9b7c1ea36676e45cf6fd53253f1f1dc187368fdc416e63"
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /static/media/sandtexture.22e9be85.webp HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f34534c13f4659b8c81936b849eb0d3211ffc5d7de0d277fc2fe2328193bad89"
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b781926fc182b7158e3e24d62caf4800"If-Modified-Since: Mon, 07 Oct 2024 04:03:05 GMT
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3da3b6dc2f89a698f312dd2b812c655d4b6f0ab6bd23c44ec461fa81599d6315"
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f2cac096ed0052736cbad1e4f4758d454ed52524ab94e42e76046b93380f738b"
Source: global traffic HTTP traffic detected: GET /static/media/squiggle.45a292da.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f2cac096ed0052736cbad1e4f4758d454ed52524ab94e42e76046b93380f738b"
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: info.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /explore HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/css/5281.b339d4e8.css HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /static/css/main.49ff895c.css HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /static/js/main.6b7fdfd0.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /fonts/Basel-Grotesk-Book.woff2 HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.uniswap.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /static/js/5281.0b5edeec.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /fonts/Basel-Grotesk-Medium.woff2 HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.uniswap.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /static/js/main.6b7fdfd0.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /static/js/5312.12866650.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA
Source: global traffic HTTP traffic detected: GET /static/css/5489.db9c601d.chunk.css HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODA3NCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOCU3RA==
Source: global traffic HTTP traffic detected: GET /static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODYyMCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global traffic HTTP traffic detected: GET /images/extension_promo/background_connector.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODYyMCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global traffic HTTP traffic detected: GET /static/media/celo-logo.4f79ace5ef691033bbf3.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODYyMCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global traffic HTTP traffic detected: GET /static/media/avalanche-logo.3040f06b9201c051e630.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODYyMCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOSU3RA==
Source: global traffic HTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/7125.310d792e.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODAxOCUyQyUyMmxhc3RFdmVudElkJTIyJTNBNiU3RA==
Source: global traffic HTTP traffic detected: GET /static/js/5489.f5e81b3d.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODA3NCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOCU3RA==
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODA3NCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOCU3RA==
Source: global traffic HTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA0ODA3NCUyQyUyMmxhc3RFdmVudElkJTIyJTNBOCU3RA==
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"40fba5e145fc19441d6a3f774ee310eb"If-Modified-Since: Sat, 05 Oct 2024 09:00:52 GMT
Source: global traffic HTTP traffic detected: GET /static/js/3846.2dbc8edd.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtwdmE5ZGg1eFNpYXhZQldNM3JhRXpWWk44N05IVk5tSFpZOGFzZmU5OFhzQyIsInN1YiI6IjZlMGE5YzM4MmNhNDY1ODZlZmExNWMyM2Y4ZjYxMTE5ZThjYWUyMWJjZGQ2YjYxODc3OWQzY2E2YTVkNGIwMGUiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyODI4NjA1MSwiZXhwIjoxNzI4MzcyNDUxfQ.xtPAbvkqp6wBL7nEVQzeSdA5Va0WLa1Rbjlt2SPesIbM6vHJ7htcScddX4JBloiryzc4aisbrNBhAsoG9PlXAg&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.uniswap.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: k61M7qIaJDMoEvbeHWLrjg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"40fba5e145fc19441d6a3f774ee310eb"If-Modified-Since: Sat, 05 Oct 2024 09:00:52 GMT
Source: global traffic HTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWttSEVIYnc0c3hrdlcxaHRUWUxicTJjbnRmWnJzb3BzZjdpcnphczQxYnNmWSIsInN1YiI6IjQ2Mzk1YmMyMzU4ZmI3MTEwNWExZjQyYWVkYmYxYWI4YmQwNjBhYjgwMjBhNWI4ODI0YzdmMGU5MzE4ZjVmZjYiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyODI4NjA1MSwiZXhwIjoxNzI4MzcyNDUxfQ.lZLECsQcCdZdMAJZ3aipUnAONEfgY2w_oj79h7Al-DTsXzIFMnR4WWEeQfol6ZscvQouWYAktifO1Fl9NT32Dw&projectId=c6c9bacd35afa3eb9e6cccf6d8464395&ua=wc-2%2Fjs-2.14.0%2Fwindows10-chrome-117.0.0%2Fbrowser%3Aapp.uniswap.org&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.uniswap.orgSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: m0krAfGyiOGvPAMql9uOLw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /static/media/eth-logo.a1eb5a0f1291810970bc.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/js/5281.0b5edeec.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/9243.f53a8d58.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/29850/large/pepe-token.jpeg?1696528776 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50348/large/1000000612.jpg?1727248974 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33033/large/weETH.png?1701438396 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39488/large/logo.png?1723247657 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31401/large/sticker_%281%29.jpg?1702371083 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37441/large/eigen.jpg?1728023974 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33613/large/USDE.png?1716355685 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37988/large/MAGA200.jpg?1716223291 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31059/large/MOG_LOGO_200x200.png?1696529893 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30323/large/hpos10i_logo_casino_night-dexview.png?1696529224 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/18834/large/wstETH.png?1696518295 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35986/large/200x200.png?1710308147 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50316/large/doggo-fotor-200200.png?1727110207 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50307/large/terminus.jpg?1727057343 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31498/large/Maga-Trump-Logo-200px.png?1696530309 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29087/large/wtao.png?1696528051 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/20764/large/reth.png?1696520159 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32333/large/joe.png?1697452551 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /trustwallet/assets/master/blockchains/ethereum/assets/0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/search.3d4b96e3a9ccded7bfd728a818c83611.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/media/avalanche-logo.3040f06b9201c051e630.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /images/extension_promo/background_connector.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/media/celo-logo.4f79ace5ef691033bbf3.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/statsig-proxy/initialize HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/js/5312.12866650.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: metrics.interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x6B175474E89094C44Da98b954EedeAC495271d0F/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/walletconnect-icon.bd207ef6f3632304cd1b6e772271cb43.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0xdAC17F958D2ee523a2206206994597C13D831ec7/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Uniswap/assets/master/blockchains/ethereum/assets/0x2260FAC5E5542a773Aa44fBCfeDf7C193bc2C599/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/39841/large/Department_Of_Government_Efficiency.png?1724288499 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/40143/large/cbbtc.webp?1726136727 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50418/large/hana.png?1727682715 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/uniswap-wallet-icon.12b3568891522db07d59.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/js/7125.310d792e.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/31193/large/NPC_200x200.png?1696530021 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32762/large/TitanXpng_%281%29.png?1704456654 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/coinbase-icon.6870e62fb40f1d213198361a1b3d5521.svg HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/35749/large/zyncoin.png?1719811303 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/3846.2dbc8edd.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: metrics.interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29850/large/pepe-token.jpeg?1696528776 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37441/large/eigen.jpg?1728023974 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39488/large/logo.png?1723247657 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50348/large/1000000612.jpg?1727248974 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31401/large/sticker_%281%29.jpg?1702371083 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33033/large/weETH.png?1701438396 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/5489.f5e81b3d.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/img/coins/64x64/33184.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/eth-logo.a1eb5a0f1291810970bc.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/img/coins/64x64/33033.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/9243.f53a8d58.chunk.js HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/img/coins/64x64/32929.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"40fba5e145fc19441d6a3f774ee310eb"If-Modified-Since: Sat, 05 Oct 2024 09:00:52 GMT
Source: global traffic HTTP traffic detected: GET /coins/images/39208/large/photo_2024-07-14_03-15-23.jpg?1721101331 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33613/large/USDE.png?1716355685 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/12645/large/aave-token-round.png?1720472354 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37988/large/MAGA200.jpg?1716223291 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35910/large/IMG_20240309_044840_797.jpg?1710179397 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/877/large/chainlink-new-logo.png?1696502009 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39792/large/GOU_LOGO_V2_200x200.png?1727813622 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39438/large/Neiro.png?1722915026 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/18834/large/wstETH.png?1696518295 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /avalanche/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"40fba5e145fc19441d6a3f774ee310eb"If-Modified-Since: Sat, 05 Oct 2024 09:00:52 GMT
Source: global traffic HTTP traffic detected: GET /coins/images/22876/large/SOL_wh_small.png?1696522175 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35986/large/200x200.png?1710308147 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31059/large/MOG_LOGO_200x200.png?1696529893 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30323/large/hpos10i_logo_casino_night-dexview.png?1696529224 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /trustwallet/assets/master/blockchains/ethereum/assets/0x1f9840a85d5aF5bf1D1762F925BDADdC4201F984/logo.png HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50307/large/terminus.jpg?1727057343 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29087/large/wtao.png?1696528051 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/36530/large/ethena.png?1711701436 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/38512/large/PeiPei.png?1718315778 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35794/large/Untitled_design_200%281%29.png?1709801192 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50298/large/morphware_200_200.png?1727020889 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/5681/large/ASI.png?1719827289 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/coins/64x64/33184.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/coins/64x64/32929.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/img/coins/64x64/33033.png HTTP/1.1Host: s2.coinmarketcap.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/50316/large/doggo-fotor-200200.png?1727110207 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31498/large/Maga-Trump-Logo-200px.png?1696530309 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31744/large/bg-logo-coingecko-200.png?1716971024 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/20764/large/reth.png?1696520159 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32333/large/joe.png?1697452551 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/37197/large/Hoppy_200x200_.png?1724175711 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/40143/large/cbbtc.webp?1726136727 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39841/large/Department_Of_Government_Efficiency.png?1724288499 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50418/large/hana.png?1727682715 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32417/large/chain-logo.png?1698114384 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31751/large/SMURFCAT.png?1708079642 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37403/large/wolf_200x200.png?1715222165 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50392/large/3AC.jpg?1727582626 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/36315/large/512x512-xion-ava03.png?1711092111 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35749/large/zyncoin.png?1719811303 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32762/large/TitanXpng_%281%29.png?1704456654 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31193/large/NPC_200x200.png?1696530021 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/1364/large/Mark_Maker.png?1696502423 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39208/large/photo_2024-07-14_03-15-23.jpg?1721101331 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/12645/large/aave-token-round.png?1720472354 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/14040/large/SV-Logo-200x200.png?1706880312 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29053/large/prime-logo-small-border_%282%29.png?1696528020 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35910/large/IMG_20240309_044840_797.jpg?1710179397 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/877/large/chainlink-new-logo.png?1696502009 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39438/large/Neiro.png?1722915026 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30117/large/TurboMark-QL_200.png?1708079597 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32563/large/download-compresskaru.com.png?1698546378 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29856/large/wojak.png?1696528782 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39792/large/GOU_LOGO_V2_200x200.png?1727813622 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/22876/large/SOL_wh_small.png?1696522175 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/11224/large/0x18084fba666a33d37592fa2633fd49a74dd93a88.png?1696511155 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/36530/large/ethena.png?1711701436 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/14465/large/cellframe-coingecko.png?1696514152 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/11636/large/rndr.png?1696511529 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35794/large/Untitled_design_200%281%29.png?1709801192 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/50298/large/morphware_200_200.png?1727020889 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/extension_promo/announcement_modal_desktop.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/media/uniswap-logo.9193bf7e07fdaeb1d87b.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/30388/large/bobologo_200x200.png?1725466815 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/38512/large/PeiPei.png?1718315778 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39969/large/LBTC_Logo.png?1724959872 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35893/large/aevo.png?1710138340 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/5681/large/ASI.png?1719827289 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/26580/large/ONDO.png?1696525656 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50324/large/Ito.png?1727162006 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31744/large/bg-logo-coingecko-200.png?1716971024 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50392/large/3AC.jpg?1727582626 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37978/large/Wrapped_QUIL.png?1716197853 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /static/media/uniswap-logo.9193bf7e07fdaeb1d87b.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/32417/large/chain-logo.png?1698114384 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37197/large/Hoppy_200x200_.png?1724175711 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/extension_promo/announcement_modal_desktop.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA3MTAwNiUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTElN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /static/css/4.176a470b.chunk.css HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"c3ad5c8a30688774d4a9e905e0253fd9ed912da4626da5fff2af4c051e73962c"
Source: global traffic HTTP traffic detected: GET /coins/images/37403/large/wolf_200x200.png?1715222165 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/34753/large/Ezeth_logo_circle.png?1713496404 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/27008/large/cbeth.png?1709186989 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/36315/large/512x512-xion-ava03.png?1711092111 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50409/large/fe0e5409-f6aa-408d-9061-98d265b71b58.jpeg?1727664291 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a62b4e3d189a9755449a1286abe0eee4456d787daab6763223461816aae79707"
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b83b245b61a698e5bc017c2e70f422f18acd92a479d44c4b083f547c0575ea90"
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /api/4504255148851200/envelope/?sentry_key=a3c62e400b8748b5a8d007150e2f38b7&sentry_version=7&sentry_client=sentry.javascript.react%2F7.80.0 HTTP/1.1Host: o1037921.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/31751/large/SMURFCAT.png?1708079642 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33345/large/symbol_transparent_bg.png?1701697066 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/1364/large/Mark_Maker.png?1696502423 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29053/large/prime-logo-small-border_%282%29.png?1696528020 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/13573/large/Lido_DAO.png?1696513326 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/12151/large/OM_Token.png?1696511991 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/14040/large/SV-Logo-200x200.png?1706880312 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/js/4.a3fa909f.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"a62b4e3d189a9755449a1286abe0eee4456d787daab6763223461816aae79707"
Source: global traffic HTTP traffic detected: GET /static/js/main.b490e1b8.chunk.js HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b83b245b61a698e5bc017c2e70f422f18acd92a479d44c4b083f547c0575ea90"
Source: global traffic HTTP traffic detected: GET /coins/images/13442/large/steth_logo.png?1696513206 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30117/large/TurboMark-QL_200.png?1708079597 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35148/large/shuffle_token_200x200.png?1707552712 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/50353/large/1000000603.jpg?1727281973 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32563/large/download-compresskaru.com.png?1698546378 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6f047031779462b9ac9b7c1ea36676e45cf6fd53253f1f1dc187368fdc416e63"
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/29856/large/wojak.png?1696528782 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/11224/large/0x18084fba666a33d37592fa2633fd49a74dd93a88.png?1696511155 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6f047031779462b9ac9b7c1ea36676e45cf6fd53253f1f1dc187368fdc416e63"
Source: global traffic HTTP traffic detected: GET /coins/images/11636/large/rndr.png?1696511529 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/media/Inter-roman.var.b65534c5.woff2 HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://uniswap-interface.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://uniswap-interface.vercel.app/static/css/4.176a470b.chunk.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"d2d2d11234d0d74c0ed3e9727ef07ac8422cbd5b356296b0f87f679c9f74ce83"
Source: global traffic HTTP traffic detected: GET /coins/images/34223/large/Flying_Avocado_Cat.jpg?1704298390 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /locales/en-US.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"17a4c8f7f555a9e24edac2d978965d278e2f5fe8cb42bdf1c82d45222cd184ba"
Source: global traffic HTTP traffic detected: GET /coins/images/9519/large/paxgold.png?1696509604 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/14465/large/cellframe-coingecko.png?1696514152 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f34534c13f4659b8c81936b849eb0d3211ffc5d7de0d277fc2fe2328193bad89"
Source: global traffic HTTP traffic detected: GET /coins/images/24552/large/unziL6wO_400x400.jpg?1696523729 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33669/large/sUSDe-Symbol-Color.png?1716307680 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/amplitude-proxy HTTP/1.1Host: metrics.interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA3MTA5NyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /coins/images/30388/large/bobologo_200x200.png?1725466815 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30219/large/pepecoin.jpeg?1696529130 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33117/large/Frame_27513839.png?1700732599 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/39969/large/LBTC_Logo.png?1724959872 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/all.json HTTP/1.1Host: tokens.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"b781926fc182b7158e3e24d62caf4800"If-Modified-Since: Mon, 07 Oct 2024 04:03:05 GMT
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /manifest.json HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3da3b6dc2f89a698f312dd2b812c655d4b6f0ab6bd23c44ec461fa81599d6315"
Source: global traffic HTTP traffic detected: GET /tokens.json HTTP/1.1Host: app.tryroll.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"3eb6-OAFBN9tVPwSG2RQGpeS8ljaPHHo"
Source: global traffic HTTP traffic detected: GET /static/media/logo.4a50b488.svg HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f34534c13f4659b8c81936b849eb0d3211ffc5d7de0d277fc2fe2328193bad89"
Source: global traffic HTTP traffic detected: GET /coins/images/35893/large/aevo.png?1710138340 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/37978/large/Wrapped_QUIL.png?1716197853 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/26580/large/ONDO.png?1696525656 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50324/large/Ito.png?1727162006 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/29908/large/icon.png?1702507913 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30663/large/gho-token-logo.png?1720517092 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/36179/large/logogram_circle_dark_green_vb_green_%281%29.png?1718232706 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/19785/large/ENS.jpg?1727872989 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /uniswap/manifest.json HTTP/1.1Host: www.gemini.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "f503faddf44b41be0ff10dfddbf8df6a-ssl"
Source: global traffic HTTP traffic detected: GET /coins/images/39095/large/GigaChad.jpg?1726771420 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/14483/large/token_OHM_%281%29.png?1696514169 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/34753/large/Ezeth_logo_circle.png?1713496404 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/27008/large/cbeth.png?1709186989 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f2cac096ed0052736cbad1e4f4758d454ed52524ab94e42e76046b93380f738b"
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/50409/large/fe0e5409-f6aa-408d-9061-98d265b71b58.jpeg?1727664291 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/192x192_App_Icon.png HTTP/1.1Host: uniswap-interface.vercel.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"f2cac096ed0052736cbad1e4f4758d454ed52524ab94e42e76046b93380f738b"
Source: global traffic HTTP traffic detected: GET /coins/images/15069/large/Pendle_Logo_Normal-03.png?1696514728 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50385/large/Cheems.png?1727427250 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/38792/large/IMG_1856.jpeg?1718857656 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33345/large/symbol_transparent_bg.png?1701697066 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/32484/large/photo_2023-10-11_22-41-52_%281%29_%281%29.jpg?1698290653 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/12151/large/OM_Token.png?1696511991 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/13573/large/Lido_DAO.png?1696513326 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/13442/large/steth_logo.png?1696513206 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/35148/large/shuffle_token_200x200.png?1707552712 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/50353/large/1000000603.jpg?1727281973 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.png HTTP/1.1Host: app.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.uniswap.org/exploreAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA3MTA5NyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/34223/large/Flying_Avocado_Cat.jpg?1704298390 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/9519/large/paxgold.png?1696509604 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/24552/large/unziL6wO_400x400.jpg?1696523729 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/33669/large/sUSDe-Symbol-Color.png?1716307680 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30219/large/pepecoin.jpeg?1696529130 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.png HTTP/1.1Host: app.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA3MTA5NyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/33117/large/Frame_27513839.png?1700732599 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.uniswap.orgSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.uniswap.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/29908/large/icon.png?1702507913 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/19785/large/ENS.jpg?1727872989 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/36179/large/logogram_circle_dark_green_vb_green_%281%29.png?1718232706 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/30663/large/gho-token-logo.png?1720517092 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/39095/large/GigaChad.jpg?1726771420 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/14483/large/token_OHM_%281%29.png?1696514169 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/15069/large/Pendle_Logo_Normal-03.png?1696514728 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /coins/images/32484/large/photo_2023-10-11_22-41-52_%281%29_%281%29.jpg?1698290653 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/38792/large/IMG_1856.jpeg?1718857656 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /coins/images/50385/large/Cheems.png?1727427250 HTTP/1.1Host: coin-images.coingecko.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ProtocolStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA3MTA5NyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global traffic HTTP traffic detected: GET /v2/uniswap.explore.v1.ExploreStatsService/ExploreStats?connect=v1&encoding=json&message=%7B%22chainId%22%3A%221%22%7D HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA3MTA5NyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTIlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic HTTP traffic detected: GET /v1/graphql HTTP/1.1Host: interface.gateway.uniswap.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=8ZYyYGN3njnntOB7ZPBZQLlHa_rv8aUXmgDu2ZLRibQ-1728286042-1.0.1.1-yy2w.x5_AFYiQ4Vr2_ajbTCapsha2Ft44maxoIPH.Ita9ASfPjX5j7u9jWQqDYqzfR2_ybw9y0hJ0g1mfbxjAA; AMP_MKTG_0000000000=JTdCJTdE; AMP_0000000000=JTdCJTIyZGV2aWNlSWQlMjIlM0ElMjJjMmUyY2YzMy02ZWVkLTRiMTYtODk3MS1iMDI4YWIyMzNjNTglMjIlMkMlMjJzZXNzaW9uSWQlMjIlM0ExNzI4Mjg2MDQ3NjQxJTJDJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJsYXN0RXZlbnRUaW1lJTIyJTNBMTcyODI4NjA1MDAxMyUyQyUyMmxhc3RFdmVudElkJTIyJTNBMTAlN0Q=
Source: global traffic DNS traffic detected: DNS query: uniswap-interface.vercel.app
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: mainnet.infura.io
Source: global traffic DNS traffic detected: DNS query: raw.githubusercontent.com
Source: global traffic DNS traffic detected: DNS query: umaproject.org
Source: global traffic DNS traffic detected: DNS query: app.tryroll.com
Source: global traffic DNS traffic detected: DNS query: tokens.coingecko.com
Source: global traffic DNS traffic detected: DNS query: www.gemini.com
Source: global traffic DNS traffic detected: DNS query: info.uniswap.org
Source: global traffic DNS traffic detected: DNS query: app.uniswap.org
Source: global traffic DNS traffic detected: DNS query: interface.gateway.uniswap.org
Source: global traffic DNS traffic detected: DNS query: o1037921.ingest.sentry.io
Source: global traffic DNS traffic detected: DNS query: metrics.interface.gateway.uniswap.org
Source: global traffic DNS traffic detected: DNS query: statsigapi.net
Source: global traffic DNS traffic detected: DNS query: relay.walletconnect.com
Source: global traffic DNS traffic detected: DNS query: coin-images.coingecko.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: s2.coinmarketcap.com
Source: unknown HTTP traffic detected: POST /v3/099fc58e0de9451d80b18d7c74caa7c1 HTTP/1.1Host: mainnet.infura.ioConnection: keep-aliveContent-Length: 1207sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsoncontent-type: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://uniswap-interface.vercel.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://uniswap-interface.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 14Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockContent-Type: text/plain; charset=utf-8X-GitHub-Request-Id: 2D59:1FF8D6:C48287:D6934B:67038D3EAccept-Ranges: bytesDate: Mon, 07 Oct 2024 07:26:55 GMTVia: 1.1 varnishX-Served-By: cache-ewr-kewr1740054-EWRX-Cache: MISSX-Cache-Hits: 0X-Timer: S1728286015.008454,VS0,VE7Vary: Authorization,Accept-Encoding,OriginAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: f8075b076783b8e7df4d5502d2f882dbe874e2e6Expires: Mon, 07 Oct 2024 07:31:55 GMTSource-Age: 0
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:26:56 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:26:57 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:26:58 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:07 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:08 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:13 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:15 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:16 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:22 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:43 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:44 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:44 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:45 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:46 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:46 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:48 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:49 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 07:27:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeVary: OriginX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:55 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:55 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 07 Oct 2024 07:27:59 GMTContent-Type: text/plain; charset=utf-8Content-Length: 90Connection: closeAccess-Control-Allow-Origin: https://uniswap-interface.vercel.appVary: OriginVary: Accept-EncodingX-Content-Type-Options: nosniff
Source: chromecache_385.2.dr String found in binary or memory: http://www.pdf-tools.com_
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_323.2.dr String found in binary or memory: https://app.uniswap.org
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://apps.apple.com/us/app/uniswap-crypto-nft-wallet/id6443944476
Source: chromecache_370.2.dr, chromecache_274.2.dr String found in binary or memory: https://assets.coingecko.com/coins/images/1007/thumb/enigma-logo.png?1547034914
Source: chromecache_370.2.dr, chromecache_274.2.dr String found in binary or memory: https://assets.coingecko.com/coins/images/1585/thumb/bitclave.png?1547035768
Source: chromecache_370.2.dr, chromecache_274.2.dr String found in binary or memory: https://assets.coingecko.com/coins/images/695/thumb/veritaseum.png?1547034460
Source: chromecache_370.2.dr, chromecache_274.2.dr String found in binary or memory: https://assets.coingecko.com/coins/images/962/thumb/salt.png?1548608746
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://discord.com/invite/uniswap
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/1inch.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/aave.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/alcx.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ali.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/amp.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ankr.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ape.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/api3.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/audio.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/axs.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/bal.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/bat.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/bico.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/bnt.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/bond.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/chz.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/comp.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/crv.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ctx.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/cube.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/cvc.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/dai.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/dpi.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/efil.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/elon.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/enj.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ens.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ern.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/eul.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/fet.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ftm.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/gal.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/gala.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/gfi.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/grt.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/gusd.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/imx.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/index.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/inj.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/iotx.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/jam.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/knc.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/kp3r.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ldo.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/link.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/lpt.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/lqty.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/lrc.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/lusd.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mana.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mask.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/matic.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mc.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mco2.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/metis.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mim.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mkr.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/mpl.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/nmr.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/oxt.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/paxg.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/pla.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/qnt.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/qrdo.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/rad.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/rbn.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/ren.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/revv.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/rly.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/rndr.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/sand.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/shib.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/skl.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/slp.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/snx.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/spell.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/storj.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/sushi.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/toke.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/tru.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/uma.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/uni.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/wcfg.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/yfi.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/images/currencies/icons/default/zrx.svg
Source: chromecache_300.2.dr, chromecache_219.2.dr String found in binary or memory: https://gemini.com/static/images/loader.png
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://github.com/Uniswap
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://github.com/Uniswap/brand-assets/raw/main/Uniswap%20Brand%20Assets.zip
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://help.uniswap.org/en/articles/6149816
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://play.google.com/store/apps/details?id=com.uniswap.mobile&pcampaignid=web_share
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/set-logo.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/5aBvPVaM_400x400.
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BTCEM_white.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/BYTE_Logo_Square2
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CMI100x100.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/CPI_logo_200x200.
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/DAOX.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/DII-icoin.jpg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Darien_CF.jpg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/EMBTC_color.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Ebel2x-Index.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Emily-DAO-logo.jp
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/FEES.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/FV-LOGO.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GAME.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GCDA_Bull.PNG
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/GemachTokenLogo.p
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/HALL_x100.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/IKAL.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ILSI.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/LCF-logo-100-01.p
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/MERGE.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Mamba_Script_Logo
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/Maya-logo.jpg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/OrcaSetLogo.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/REI-token.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/TGF1.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/UBQTY_logo-letter
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/apeszn.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/arkenstone.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-lend-fund-i
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/based-trade-fund-
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/bed.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/best.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-btceth.p
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-ethbtc.p
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-ethmkr.p
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-linketh.
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/beverage-usdcusdt
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/btc2x-fli.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/btc2x.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ckb-set.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/cki-set.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/decentralized_der
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/defi_mqdmc.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/demo.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/dgenlogo.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth2x.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_mqtbe.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_usd_lp_yield_
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/eth_wbtc_lp_yield
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/green-indexes-GEX
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/green-indexes-GII
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/green-indexes-GMI
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/helios.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/logo%20on%20dark.
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/logoccv.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/lti.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai-logo.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/metai_200x200.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mqbtc.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mqfix.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mug.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/mvi.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/ncf.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/nfti.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/otf.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/risky.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/rp-set.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/supercash.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/supergroup.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/sw-alpha-portfoli
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/veTOKEN.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/web3.jpg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/wlkrlogo.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/assets/tokens/yam_house.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/Soul3644/uniswap-tokenlist/main/assets/tokens/BUI.png
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/a40498e1939d3ea3b6358f379152a7005d2484
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/main/assets/tokens/TCOR_ticker_01_100x
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/Token-DAO/uniswap-tokenlist/main/assets/tokens/TYLD_ticker_01_100x
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_BAT.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_COMP.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_DAI.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_POOL.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_REP.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_SAI.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDC.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_USDT.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/asset_ZRX.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/compound-interface.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_bat.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_dai.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_eth.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_rep.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_sai.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdc.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_usdt.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_wbtc.svg
Source: chromecache_306.2.dr, chromecache_308.2.dr String found in binary or memory: https://raw.githubusercontent.com/compound-finance/token-list/master/assets/ctoken_zrx.svg
Source: chromecache_200.2.dr, chromecache_321.2.dr String found in binary or memory: https://raw.githubusercontent.com/pro-blockchain-com/uniswap-tokenlist/main/assets/managers/cmi.png
Source: chromecache_310.2.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://support.uniswap.org/hc/en-us/articles/14569415293325-Networks-on-Uniswap
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://support.uniswap.org/hc/en-us/articles/17515415311501
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://support.uniswap.org/hc/en-us/articles/23952001935373-Subgraph-downtime
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://support.uniswap.org/hc/en-us/articles/24300813697933
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://support.uniswap.org/hc/en-us/articles/8370337377805-What-is-a-network-fee-
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://tagassistant.google.com/
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswap.org/privacy-policy
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswap.org/terms-of-service/
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswap.org/trademark
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/03e2c5cw
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/24xpl5zh
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/39b0eeui
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/7i8g60sb
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/93vro3iq
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/ay1z22ab
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/ee713xnh
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/ipq1dx4n
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/m4i9qsez?af_qr=true
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://uniswapwallet.onelink.me/8q3y/sjdi6xky
Source: chromecache_444.2.dr, chromecache_415.2.dr String found in binary or memory: https://wallet.uniswap.org//?utm_medium=promo-dialogue&utm_source=web-app&utm_campaign=ext-launch&ut
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_319.2.dr, chromecache_310.2.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_228.2.dr, chromecache_237.2.dr String found in binary or memory: https://x.com/Uniswap
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 50440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50325 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49909 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50292 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50108 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 50439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50280 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50235 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 49922 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 50026 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50301 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 50247 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50095 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50534 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 50083 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 50121 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49934 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 50369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 50420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50336
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 50386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 50546 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50116 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50334
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50071 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50305 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50347
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 49929 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50342
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 50243 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 50128 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50197 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 50317 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 50558 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50353
Source: unknown Network traffic detected: HTTP traffic on port 49930 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 50374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 50419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50369
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 50255 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50362
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50364
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50366
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50365
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50371
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50370
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50267 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 50444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50305
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50300
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50302
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50301
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50141 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50317
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50318
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50279 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50311
Source: unknown Network traffic detected: HTTP traffic on port 50394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50310
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50325
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50329
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50320
Source: unknown Network traffic detected: HTTP traffic on port 50058 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50322
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 50488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50323
Source: unknown Network traffic detected: HTTP traffic on port 50432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49926 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50296
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50295
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50298
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50297
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50148 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50537 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50080 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50227 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50550 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50549 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50079 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50136 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49938 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50365 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49676 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49951 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50251
Source: unknown Network traffic detected: HTTP traffic on port 50055 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50255
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50257
Source: unknown Network traffic detected: HTTP traffic on port 50456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50161 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50263
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50262
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50265
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50267
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50266
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50268
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50270
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50272
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50067 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50276
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50275
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50279
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50280
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50282
Source: unknown Network traffic detected: HTTP traffic on port 50104 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50276 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50284
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50290
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50292
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50291
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50293
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49946 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50529 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50099 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50031 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50156 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50043 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50272 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50100 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50181 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50296 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50112 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50075 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50542 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50087 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50063 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50554 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50284 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50239 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50154 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 50039 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50543 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50040 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50130 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50096 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50291 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49921 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50404
Source: unknown Network traffic detected: HTTP traffic on port 50142 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50407
Source: unknown Network traffic detected: HTTP traffic on port 50555 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49945 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50084 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 50497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 50336 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 50441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: classification engine Classification label: clean1.win@20/430@70/28
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1916,i,8376369251161073532,1488262396908818106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://uniswap-interface.vercel.app/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1916,i,8376369251161073532,1488262396908818106,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs