interface-uniswap-lake.vercel.app Open in urlscan Pro
76.76.21.9  Malicious Activity! Public Scan

Submitted URL: http://interface-uniswap-lake.vercel.app/
Effective URL: https://interface-uniswap-lake.vercel.app/
Submission: On February 09 via automatic, source openphish — Scanned from DE

Summary

This website contacted 14 IPs in 2 countries across 14 domains to perform 68 HTTP transactions. The main IP is 76.76.21.9, located in Walnut, United States and belongs to AMAZON-02, US. The main domain is interface-uniswap-lake.vercel.app.
TLS certificate: Issued by R3 on December 15th 2023. Valid for: 3 months.
This is the only time interface-uniswap-lake.vercel.app was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Uniswap (Crypto Exchange)

Domain & IP information

IP Address AS Autonomous System
19 76.76.21.9 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
3 2001:4860:480... 15169 (GOOGLE)
10 13.32.27.12 16509 (AMAZON-02)
8 34.234.220.87 14618 (AMAZON-AES)
7 2602:fea2:2::1 40680 (PROTOCOL)
7 2606:50c0:800... 54113 (FASTLY)
2 2606:4700:303... 13335 (CLOUDFLAR...)
2 2600:9000:211... 16509 (AMAZON-02)
2 4 2606:4700:10:... 13335 (CLOUDFLAR...)
2 2606:50c0:800... 54113 (FASTLY)
2 2606:50c0:800... 54113 (FASTLY)
1 2606:4700:440... 13335 (CLOUDFLAR...)
68 14
Apex Domain
Subdomains
Transfer
19 vercel.app
interface-uniswap-lake.vercel.app
2 MB
10 uniswap.org
api.uniswap.org — Cisco Umbrella Rank: 191276
14 KB
8 infura.io
mainnet.infura.io — Cisco Umbrella Rank: 27428
1 KB
7 githubusercontent.com
raw.githubusercontent.com — Cisco Umbrella Rank: 4387
27 KB
7 ipfs.io
gateway.ipfs.io — Cisco Umbrella Rank: 257217
674 KB
4 arbitrum.io
bridge.arbitrum.io — Cisco Umbrella Rank: 383864
tokenlist.arbitrum.io — Cisco Umbrella Rank: 438792
25 KB
3 google-analytics.com
region1.google-analytics.com — Cisco Umbrella Rank: 2029
328 B
2 github.io
celo-org.github.io — Cisco Umbrella Rank: 510047
9 KB
2 optimism.io
static.optimism.io — Cisco Umbrella Rank: 436560
48 KB
2 gemini.com
www.gemini.com — Cisco Umbrella Rank: 189520
9 KB
2 coingecko.com
tokens.coingecko.com — Cisco Umbrella Rank: 310950
561 KB
1 coinbase.com
api.coinbase.com — Cisco Umbrella Rank: 14028
8 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 37
92 KB
0 coinmarketcap.com Failed
api.coinmarketcap.com Failed
68 14
Domain Requested by
19 interface-uniswap-lake.vercel.app interface-uniswap-lake.vercel.app
10 api.uniswap.org interface-uniswap-lake.vercel.app
8 mainnet.infura.io interface-uniswap-lake.vercel.app
7 raw.githubusercontent.com interface-uniswap-lake.vercel.app
7 gateway.ipfs.io interface-uniswap-lake.vercel.app
3 region1.google-analytics.com www.googletagmanager.com
2 celo-org.github.io interface-uniswap-lake.vercel.app
2 static.optimism.io interface-uniswap-lake.vercel.app
2 tokenlist.arbitrum.io
2 bridge.arbitrum.io 2 redirects
2 www.gemini.com interface-uniswap-lake.vercel.app
2 tokens.coingecko.com interface-uniswap-lake.vercel.app
1 api.coinbase.com interface-uniswap-lake.vercel.app
1 www.googletagmanager.com interface-uniswap-lake.vercel.app
0 api.coinmarketcap.com Failed interface-uniswap-lake.vercel.app
68 15

This site contains links to these domains. Also see Links.

Domain
support.uniswap.org
docs.uniswap.org
uniswap.org
discord.gg
twitter.com
github.com
boards.greenhouse.io
Subject Issuer Validity Valid
*.vercel.app
R3
2023-12-15 -
2024-03-14
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
api.uniswap.org
Amazon RSA 2048 M02
2023-05-14 -
2024-06-11
a year crt.sh
*.infura.io
Amazon RSA 2048 M02
2023-11-29 -
2024-12-27
a year crt.sh
dweb.link
R3
2024-02-06 -
2024-05-06
3 months crt.sh
*.github.io
DigiCert TLS RSA SHA256 2020 CA1
2023-02-21 -
2024-03-20
a year crt.sh
tokens.coingecko.com
GTS CA 1P5
2024-01-15 -
2024-04-14
3 months crt.sh
*.gemini.com
Amazon RSA 2048 M03
2023-11-05 -
2024-12-03
a year crt.sh
static.optimism.io
R3
2024-01-01 -
2024-03-31
3 months crt.sh
coinbase.com
Cloudflare Inc ECC CA-3
2024-02-05 -
2024-12-31
a year crt.sh

This page contains 1 frames:

Primary Page: https://interface-uniswap-lake.vercel.app/
Frame ID: B0C20FA45315B033D31B1ACB4E88B640
Requests: 62 HTTP requests in this frame

Screenshot

Page Title

Uniswap InterfaceGitHubGitHub

Page URL History Show full URLs

  1. http://interface-uniswap-lake.vercel.app/ HTTP 307
    https://interface-uniswap-lake.vercel.app/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

68
Requests

94 %
HTTPS

77 %
IPv6

14
Domains

15
Subdomains

14
IPs

2
Countries

3706 kB
Transfer

13676 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://interface-uniswap-lake.vercel.app/ HTTP 307
    https://interface-uniswap-lake.vercel.app/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 25
  • https://bridge.arbitrum.io/token-list-42161.json HTTP 308
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Request Chain 56
  • https://bridge.arbitrum.io/token-list-42161.json HTTP 308
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json

68 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
interface-uniswap-lake.vercel.app/
Redirect Chain
  • http://interface-uniswap-lake.vercel.app/
  • https://interface-uniswap-lake.vercel.app/
8 KB
4 KB
Document
General
Full URL
https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
fe64d6dcb5a13bf32d4afe179c9f40c550f3831d709f2a0a58cc72c4c1e9b501
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-origin
*
age
1313220
cache-control
public, max-age=0, must-revalidate
content-disposition
inline
content-encoding
br
content-type
text/html; charset=utf-8
date
Fri, 09 Feb 2024 00:21:53 GMT
etag
W/"dc7b65c79c6e917791dab7cd2c9837c0"
server
Vercel
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-vercel-cache
HIT
x-vercel-id
fra1::9967k-1707438113188-065e800acfa7

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://interface-uniswap-lake.vercel.app/
Non-Authoritative-Reason
HSTS
Inter-roman.var.woff2
interface-uniswap-lake.vercel.app/fonts/
222 KB
223 KB
Font
General
Full URL
https://interface-uniswap-lake.vercel.app/fonts/Inter-roman.var.woff2
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d2d2d11234d0d74c0ed3e9727ef07ac8422cbd5b356296b0f87f679c9f74ce83
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Referer
https://interface-uniswap-lake.vercel.app/
Origin
https://interface-uniswap-lake.vercel.app
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9967k-1707438113211-5f20aa583416
age
4015
etag
"6718c2681ffa562474407218ac0b08ae"
x-vercel-cache
HIT
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="Inter-roman.var.woff2"
accept-ranges
bytes
content-length
227688
6.ac4c87b8.chunk.css
interface-uniswap-lake.vercel.app/static/css/
364 KB
28 KB
Stylesheet
General
Full URL
https://interface-uniswap-lake.vercel.app/static/css/6.ac4c87b8.chunk.css
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
14e3e29b6b9f92c16e86060078700c47d21e2299a26d534293e7a59e6049477d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::prjxh-1707438113211-e8360c47dc18
age
4015
etag
W/"fa4fef6e9e5d08a79a932b1a7cfebb4d"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="6.ac4c87b8.chunk.css"
6.04aa2e77.chunk.js
interface-uniswap-lake.vercel.app/static/js/
5 MB
1 MB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
0badccde888e3207f9c05c58c24f06dfa00346fec2cb774114791315a7a92922
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9qbnz-1707438113265-0ff1b74f6b14
age
4015
etag
W/"a84b954a0f840850f9fd3c7bf873a50c"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="6.04aa2e77.chunk.js"
main.68d33108.chunk.js
interface-uniswap-lake.vercel.app/static/js/
1 MB
315 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
6bcedf49f87d648b48adf6d4f409d5088f9bdecc2faedf8c81834564cfa9a603
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9qbnz-1707438113618-7d7c2df32c8b
age
4015
etag
W/"0f1cc0f00570c9137986a5d6b4e1c749"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="main.68d33108.chunk.js"
js
www.googletagmanager.com/gtag/
270 KB
92 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-KDP9B6W4H8
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:812::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
657ee3ee7c862c13fc381b8450517a1c3cafa0aa905e213a47795ea9e3ea6f37
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
93838
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 09 Feb 2024 00:21:53 GMT
30.f8340395.chunk.js
interface-uniswap-lake.vercel.app/static/js/
43 KB
11 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/30.f8340395.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ac97702c8b779b4301fcca2cde6fbae94ca13351a43a0cfec200c6393033c848
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9967k-1707438113806-4e939975082e
age
4002
etag
W/"949605ef6439b660c5fb9a6fabe75263"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="30.f8340395.chunk.js"
0.c7dbc35c.chunk.js
interface-uniswap-lake.vercel.app/static/js/
581 B
712 B
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/0.c7dbc35c.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
35fe7b75ed8b924a8fc087d16a3255fdf36a4488e328b0025c5bca9037d0a2b0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::jm99k-1707438113915-529c3257c091
age
4001
etag
"1af700e6418a0e812cfb5029d063169a"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="0.c7dbc35c.chunk.js"
accept-ranges
bytes
content-length
581
1.bd5d804b.chunk.js
interface-uniswap-lake.vercel.app/static/js/
55 KB
16 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/1.bd5d804b.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
05b1d127f45c314de0bc837db91a25418ffbddc71556bc2a2fe391c87437af9d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::wrss8-1707438113915-f98b1a554593
age
4001
etag
W/"9ce677d89768e6d12087acd013309f39"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="1.bd5d804b.chunk.js"
13.cd5c2812.chunk.css
interface-uniswap-lake.vercel.app/static/css/
1018 B
660 B
Stylesheet
General
Full URL
https://interface-uniswap-lake.vercel.app/static/css/13.cd5c2812.chunk.css
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
f5e2a1190e7854eac29789fb83832302dd5f20d23976c0fef0ec669dedc56c95
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9967k-1707438113915-ae5e782e4b60
age
4001
etag
W/"f193d5adf74d322379a5163ec76de7b2"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="13.cd5c2812.chunk.css"
13.9c44df17.chunk.js
interface-uniswap-lake.vercel.app/static/js/
2 KB
906 B
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/13.9c44df17.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
809d9f970add738ad1ec0f6b62e4048a82ed49899300fbc815058a81ca4b8526
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::prjxh-1707438113916-1eca15692f61
age
4001
etag
W/"e3a4383742c74762cfec8e28e106bd72"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="13.9c44df17.chunk.js"
14.eaaf904d.chunk.css
interface-uniswap-lake.vercel.app/static/css/
2 KB
996 B
Stylesheet
General
Full URL
https://interface-uniswap-lake.vercel.app/static/css/14.eaaf904d.chunk.css
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
2c8ff564706342e1d13a5a096f58496f4f4c57b560f3d9653efbdec3fac97c12
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::6brqf-1707438113916-14d48b7b4747
age
4001
etag
W/"600ac78bcd8a713688ffc0526d275ab9"
x-vercel-cache
HIT
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="14.eaaf904d.chunk.css"
14.82ad8f72.chunk.js
interface-uniswap-lake.vercel.app/static/js/
11 KB
4 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/14.82ad8f72.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
4ef26618062402a7a93a1fdbafa4c6223045d411879bbc3e29772b97de9d9507
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::dxjqj-1707438113915-d6a600cdd9e8
age
4001
etag
W/"03adc9b0749ee03023a22486a03f7551"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="14.82ad8f72.chunk.js"
21.ed0c9b18.chunk.js
interface-uniswap-lake.vercel.app/static/js/
11 KB
4 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/21.ed0c9b18.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
1189147b09116a5eb13aeb2a09990398af2e5864d89333b9b5bd17cd4abc57e0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:53 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::n65jr-1707438113915-5862a9f8fe53
age
4001
etag
W/"c6d3c2e368cabc7b53e64979b17c7ee5"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="21.ed0c9b18.chunk.js"
collect
region1.google-analytics.com/g/
0
266 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-KDP9B6W4H8&gtm=45je4270v873870574za200&_p=1707438113735&gcd=13l3l3l3l1&npa=0&dma_cps=sypham&dma=1&cid=1169021757.1707438114&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1707438113&sct=1&seg=0&dl=https%3A%2F%2Finterface-uniswap-lake.vercel.app%2F&dt=Uniswap%20Interface&en=Not%20Installed&_fv=1&_nsi=1&_ss=1&_ee=1&ep.storage=none&ep.storeGac=false&ep.event_category=Service%20Worker&ep.non_interaction=true&tfd=806
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-KDP9B6W4H8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 09 Feb 2024 00:21:53 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
graphql
api.uniswap.org/v1/
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-datasource
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
*
date
Fri, 09 Feb 2024 00:21:54 GMT
via
1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amz-apigw-id
S151ZE7QCYcEiCg=
x-amz-cf-id
xNiz2qymQ8gy47QS0Cma3qFs5QBr9KPAz4cRLDkWq0wnCIzIv-yMXg==
x-amz-cf-pop
FRA56-C2
x-amzn-requestid
e0d3de61-829f-4d9f-a88c-d77131a66f81
x-amzn-trace-id
Root=1-65c57022-6d5a3f5e4b248b587b5a941a
x-cache
Miss from cloudfront
initialize
api.uniswap.org/v1/statsig-proxy/
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/initialize
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
date
Fri, 09 Feb 2024 00:21:54 GMT
via
1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amz-apigw-id
S151XFNgCYcEV-g=
x-amz-cf-id
jWc35nk0d_vu5pfdD1q74xjU8iP7vrWBUTEJjhYJHR-UV4T3UymXSQ==
x-amz-cf-pop
FRA56-C2
x-amzn-requestid
0f5df747-d48a-47aa-a736-16beae86e42a
x-amzn-trace-id
Root=1-65c57022-2d8a297f1ed7e68045225267
x-cache
Miss from cloudfront
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
access-control-max-age
86400
content-length
0
date
Fri, 09 Feb 2024 00:21:54 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
access-control-max-age
86400
content-length
0
date
Fri, 09 Feb 2024 00:21:54 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
tokens.uniswap.org
gateway.ipfs.io/ipns/
358 KB
75 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/tokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
98f67f39aa3b83a2267032e7ee1fc7444a4b46537c42fc936be5bb24483741a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:53 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmaU45FxX3KmvsR23NsUjw62HsFbGn1vyP29cTAL9zddMz
etag
W/"QmaU45FxX3KmvsR23NsUjw62HsFbGn1vyP29cTAL9zddMz"
x-ipfs-pop
ipfs-bank4-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
ed85542de17f6522ef4ceb06357b0052
x-ipfs-path
/ipns/tokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
extendedtokens.uniswap.org
gateway.ipfs.io/ipns/
1 MB
225 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/extendedtokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
ab1e10d5131baa1f7e16ce7a0111aa1aac8de38c5acf3e89ff23658c3cc685af
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:53 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et
etag
W/"QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et"
x-ipfs-pop
ipfs-bank1-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
dbcc377bffec45c6b51ab1664758e25d
x-ipfs-path
/ipns/extendedtokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
compound.tokenlist.json
raw.githubusercontent.com/compound-finance/token-list/master/
25 KB
4 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
9c675e2da7663d4566800fdf6af449077c2c0421
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
3844
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
213A:5F30:33C226:3DDC51:65C57022
x-timer
S1707438114.267731,VS0,VE187
etag
W/"e0f4798cabc5703161b931b5d659e3f78169d6818f71ec1ffb7b58d0ff42feec"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
all.json
api.coinmarketcap.com/data-api/v3/uniswap/
0
0

all.json
tokens.coingecko.com/uniswap/
1 MB
281 KB
Fetch
General
Full URL
https://tokens.coingecko.com/uniswap/all.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ad0ffce3d16563260787af4969edef57d420847c8d98b32c0c503a3e2bcd924a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-version-id
VdkLARmYjsk6U0UoXq2QzbgaqQGbuKfx
content-encoding
br
cf-cache-status
MISS
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
MZ28TYB2NRXZ6GRZ
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
x1q75KDBGtR/idnbcSmbLriCD8pETRqpCbvNtZHBREdtaIbLJVDlQZ8evnW+/AweKx+oiDEXQlo=
last-modified
Thu, 08 Feb 2024 18:07:55 GMT
server
cloudflare
etag
W/"ffa27219df9c76c04ef43b63b53d25be"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MKyytd93kdzeM5mshGD84jvmspYVKcAuFYVw7L1Ubruq9xa%2BAkTWDpzmb4RnLxkG%2Be0q5CvypaSVWR5Ud9jUNAOuN0ooSrbk3vxVIEuV11Xfk%2FVTiWC0pUkXONpDVwFTPD05%2FcNTSRMlY5%2F7EDkg9ggfgw%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8527f4748ef1903c-FRA
manifest.json
www.gemini.com/uniswap/
23 KB
5 KB
Fetch
General
Full URL
https://www.gemini.com/uniswap/manifest.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:211e:4a00:4:a3e1:6a00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Netlify /
Resource Hash
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-nf-request-id
01HP489B4K0P2ZMJVS01R60JQ8
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:42 GMT
via
1.1 a4af9b42c2ec29f616825af32712c204.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C2
age
101
x-cache
Hit from cloudfront
content-length
4065
x-xss-protection
1; mode=block
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
server
Netlify
cache-status
"Netlify Edge"; hit
etag
"f503faddf44b41be0ff10dfddbf8df6a-ssl-df"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=0,must-revalidate
accept-ranges
bytes
x-amz-cf-id
3x-zMg9bsvn3nZ9_MVLeNUo9TyuO4iJv5dMIrJwX85Uqh0_VOZrhag==
set.tokenlist.json
raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/
27 KB
6 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
b0c4cb310cb5f4e1abdc66369b72c19cfe60016f
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
5483
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
53BA:18B0:339CAA:3DC4FD:65C57021
x-timer
S1707438114.268024,VS0,VE202
etag
W/"5149ee7dba1b66d008a59843d67e4fa7fa504817cbc243f490264d98abaa7d0e"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
arbed_arb_whitelist_era.json
tokenlist.arbitrum.io/ArbTokenLists/
Redirect Chain
  • https://bridge.arbitrum.io/token-list-42161.json
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
78 KB
13 KB
Fetch
General
Full URL
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Protocol
H2
Server
2606:4700:10::6816:40d3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2fa08669fa1a4458729fb158c46f44340e0a94d7c3b11feee4b550ef32b87a51

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-version-id
kw6HLd8vNyE4CutN0XNlKixWrY70L.bI
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-request-id
MZ2BT6XWEEVK9QP3
x-amz-id-2
chx9cP/TX9J3XKcOLwgHe6rLPSOJb1Pl/NeIJiF0IpNSL7WHpcfZPjw8fnoezKjUXt7pT+gn4wA=
last-modified
Fri, 09 Feb 2024 00:07:51 GMT
server
cloudflare
etag
W/"a82ac175a9f83eb8da4f98c73de2adb9"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
access-control-allow-methods
*
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
cf-ray
8527f4750e9f366f-FRA
access-control-allow-headers
*

Redirect headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=63072000
referrer-policy
origin-when-cross-origin
cf-cache-status
DYNAMIC
x-vercel-id
fra1::bc69b-1707438114027-e08ccc714931
server
cloudflare
access-control-allow-methods
GET
content-type
text/plain
location
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
refresh
0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
cf-ray
8527f4748e43366f-FRA
access-control-allow-headers
*
optimism.tokenlist.json
static.optimism.io/
211 KB
24 KB
Fetch
General
Full URL
https://static.optimism.io/optimism.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
4b4445aa5ce1ae21e8a671dcefb58f4782d28ed58c586d2591fb20a681d134c1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
5771017dc546c39e9312607fc9a8ff2bb5bc00cd
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
5
age
370
x-cache
HIT
x-proxy-cache
HIT
content-length
24269
x-served-by
cache-dxb1470026-DXB
last-modified
Thu, 08 Feb 2024 02:06:14 GMT
server
GitHub.com
x-github-request-id
6268:6015:F7B99D:14F811C:65C56C28
x-timer
S1707438114.296086,VS0,VE0
etag
W/"65c43716-34b1c"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:09:30 GMT
celo.tokenlist.json
celo-org.github.io/celo-token-list/
22 KB
5 KB
Fetch
General
Full URL
https://celo-org.github.io/celo-token-list/celo.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
cc2a2355f2adfd02f9817c3d4a7f7340100f41e388817bce0194850053fefba7
Security Headers
Name Value
Strict-Transport-Security max-age=31556952

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
c7398e7a3df36f0c10fdec516c7d7c4e6f1735d1
strict-transport-security
max-age=31556952
content-encoding
gzip
via
1.1 varnish
date
Fri, 09 Feb 2024 00:21:54 GMT
age
442
x-cache
HIT
x-cache-hits
6
x-proxy-cache
HIT
content-length
4268
x-served-by
cache-dxb1470034-DXB
last-modified
Tue, 23 Jan 2024 08:29:14 GMT
server
GitHub.com
x-github-request-id
D50C:6C1D:D1F959:1121BF0:65C49C3B
x-timer
S1707438114.287534,VS0,VE0
etag
W/"65af78da-59a1"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Thu, 08 Feb 2024 09:24:48 GMT
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
f4a055f25cd6b0b79ae21b5c3ef013d0b5bbc899
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
4E04:3D85:3B061A:468940:65C57021
x-timer
S1707438114.268058,VS0,VE203
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
unsupportedtokens.uniswap.org
gateway.ipfs.io/ipns/
130 KB
25 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/unsupportedtokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
85f765aab13c323d52fc700f1159cddb3e5b08c39d118b4e5f60ba8186452c85
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:54 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmNoFT3nodPJcdZCWfExAPLcjheNgEQF5rRNtB5JCVxhvj
etag
W/"QmNoFT3nodPJcdZCWfExAPLcjheNgEQF5rRNtB5JCVxhvj"
x-ipfs-pop
ipfs-bank1-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
969d7bebc1929f744cd0ff827cb90899
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
access-control-max-age
86400
content-length
0
date
Fri, 09 Feb 2024 00:21:54 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
da77bd55566ed619708df6f5567de47656db75cf
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
4E04:3D85:3B061A:468940:65C57021
x-timer
S1707438114.267738,VS0,VE203
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
unsupportedtokens.uniswap.org
gateway.ipfs.io/ipns/
130 KB
25 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/unsupportedtokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
85f765aab13c323d52fc700f1159cddb3e5b08c39d118b4e5f60ba8186452c85
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:54 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmNoFT3nodPJcdZCWfExAPLcjheNgEQF5rRNtB5JCVxhvj
etag
W/"QmNoFT3nodPJcdZCWfExAPLcjheNgEQF5rRNtB5JCVxhvj"
x-ipfs-pop
ipfs-bank1-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
484fe1c2c6cbcf194c8a6079f17bb78c
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
graphql
api.uniswap.org/v1/
28 B
736 B
Fetch
General
Full URL
https://api.uniswap.org/v1/graphql
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash
a33e2ca7849d585a272d4f703face050355813dc3cdf468e3db358d04a0a86d7

Request headers

accept
*/*
Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
content-type
application/json

Response headers

x-amzn-appsync-tokensconsumed
1
date
Fri, 09 Feb 2024 00:21:54 GMT
via
1.1 c21bf80dbe01cc8e744c2cf80054bae4.cloudfront.net (CloudFront), 1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
28
x-amz-cf-pop
CMH68-P3, FRA56-C2
x-amzn-requestid
a5fd89e2-3337-432a-9e5c-0536ac616dd9
x-amzn-remapped-connection
keep-alive
x-cache
Miss from cloudfront
x-amz-apigw-id
S151aFG7CYcET8Q=
content-length
28
x-amzn-remapped-x-amzn-requestid
b3d2091c-1a32-4191-add5-2f2d67734064
x-amzn-trace-id
Root=1-65c57022-33be3de2558fbc2f0eec5298
content-type
application/json;charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
x-amzn-RequestId,x-amzn-ErrorType,x-amz-user-agent,x-amzn-ErrorMessage,Date,x-amz-schema-version
x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-cf-id
LkYSxj4SLZdJQwiOfSanRXhU9efCYrIZCKxXGGbX1OI6OEeSvIzCXw==
exchange-rates
api.coinbase.com/v2/
14 KB
8 KB
Fetch
General
Full URL
https://api.coinbase.com/v2/exchange-rates?currency=ETH
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::6812:230f , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e882fdde1e4bca2ef67bfb186136780490805828f291c69e174ecac1d5be9420
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
BYPASS
content-encoding
gzip
access-control-allow-private-network
true
x-dns-prefetch-control
off
x-forwarded-for
asset-stats.cbhq.net
grpc-metadata-content-type
application/grpc
x-forwarded-proto
https
grpc-metadata-cache-control
public, max-age=60
x-xss-protection
1; mode=block
grpc-metadata-vary
Accept-Language
server
cloudflare
x-download-options
noopen
access-control-max-age
7200
access-control-allow-methods
GET,POST,DELETE,PUT
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
cache-control
no-store
x-frame-options
SAMEORIGIN
trace-id
1451064192110296484
x-forwarded-port
8001
access-control-allow-headers
Authorization, Content-Type, Accept, Second-Factor-Proof-Token, Client-Id, Access-Token, X-Cb-Project-Name, X-Cb-Is-Logged-In, X-Cb-Platform, X-Cb-Session-Uuid, X-Cb-Pagekey, X-Cb-UJS, Fingerprint-Tokens, X-Cb-Device-Id, X-Cb-Version-Name
vary
Accept-Encoding
cf-ray
8527f4747eb868fd-FRA
initialize
api.uniswap.org/v1/statsig-proxy/
10 KB
10 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/initialize
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash
e145292e2048f5ed5af49b2d772d279ba4091d3f57135ff7622e58ee3a295ade
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
X-Content-Type-Options nosniff;

Request headers

STATSIG-CLIENT-TIME
1707438113975
STATSIG-API-KEY
client-0000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.22.0
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://interface-uniswap-lake.vercel.app/
STATSIG-ENCODED
1
STATSIG-SDK-TYPE
react-client

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 13da95a9986b650e208a13e3d3754a9e.cloudfront.net (CloudFront), 1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
9764
x-content-type-options
nosniff;
x-amz-cf-pop
CMH68-P4, FRA56-C2
x-amzn-requestid
0dfaed39-5f71-4468-ab80-94209b8dc107
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:54 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
26
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
S151YE3tiYcELZg=
content-length
9764
referrer-policy
strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-remapped-server
istio-envoy
x-amzn-remapped-x-amzn-requestid
59d83d3f-e046-4a02-baa4-38f869afd359
x-amzn-trace-id
Root=1-65c57022-49ceed93224c7ceb4a9e95f8
vary
Origin, Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-cf-id
f9FFzbuxCdsoVlnCeA26P3Og44gOUYhqy3IlYIu14LqEJdl2eBNDJg==
collect
region1.google-analytics.com/g/
0
45 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-KDP9B6W4H8&gtm=45je4270v873870574za200&_p=1707438113735&gcd=13l3l3l3l1&npa=0&dma_cps=sypham&dma=1&cid=1169021757.1707438114&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_eu=AEA&_s=2&sid=1707438113&sct=1&seg=0&dl=https%3A%2F%2Finterface-uniswap-lake.vercel.app%2F&dt=Uniswap%20Interface&en=scroll&ep.storage=none&ep.storeGac=false&epn.percent_scrolled=90&_et=4&tfd=851
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-KDP9B6W4H8
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 09 Feb 2024 00:21:53 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
truncated
/
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
cc1944a3d800b5cbede23e8acdf984598757033c891d54fbfdaab6f0644b4e32

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

Content-Type
image/png
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
275 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://interface-uniswap-lake.vercel.app
date
Fri, 09 Feb 2024 00:21:54 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
275 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://interface-uniswap-lake.vercel.app
date
Fri, 09 Feb 2024 00:21:54 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
275 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://interface-uniswap-lake.vercel.app
date
Fri, 09 Feb 2024 00:21:54 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
truncated
/
532 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9bff361ccf725ae4f35e1cc18e2d3972031d0c72e7cb9c7f98be0ad5242f04e8

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

Content-Type
image/png
unicornEmbossLight.e4b75bb4.png
interface-uniswap-lake.vercel.app/static/media/
11 KB
11 KB
Image
General
Full URL
https://interface-uniswap-lake.vercel.app/static/media/unicornEmbossLight.e4b75bb4.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
d4fbd4c94b6a200a7daf09307e66f5615042d082e05151af531bfcc06bf4685d
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9qbnz-1707438114057-6bc03ea0f6d8
age
3999
etag
"976f3f278d173626a38d1f2dc44fed01"
x-vercel-cache
HIT
content-type
image/png
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="unicornEmbossLight.e4b75bb4.png"
accept-ranges
bytes
content-length
10843
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
0
0
Preflight
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type
access-control-allow-methods
POST
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
access-control-max-age
86400
content-length
0
date
Fri, 09 Feb 2024 00:21:54 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
099fc58e0de9451d80b18d7c74caa7c1
mainnet.infura.io/v3/
90 B
275 B
Fetch
General
Full URL
https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.220.87 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-220-87.compute-1.amazonaws.com
Software
/
Resource Hash
1264930ffa407937b1486ae664841287ada5961471c40f25e8a94d962c1d08c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
content-type
application/json

Response headers

access-control-allow-origin
https://interface-uniswap-lake.vercel.app
date
Fri, 09 Feb 2024 00:21:54 GMT
x-content-type-options
nosniff
content-length
90
vary
Origin, Accept-Encoding
content-type
text/plain; charset=utf-8
swapCard.1a0376fd.png
interface-uniswap-lake.vercel.app/static/media/
23 KB
23 KB
Image
General
Full URL
https://interface-uniswap-lake.vercel.app/static/media/swapCard.1a0376fd.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
bd9157209319b2dc1b8beaada8a7f5c5fe5819ee6887d9f6b5698145f99b4ae7
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::9qbnz-1707438114060-e5b05df2f3ac
age
3999
etag
"2f59ed9e965d88cd7cb8f4ed0be9899a"
x-vercel-cache
HIT
content-type
image/png
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="swapCard.1a0376fd.png"
accept-ranges
bytes
content-length
23869
nftCard.ec17cbfb.png
interface-uniswap-lake.vercel.app/static/media/
178 KB
179 KB
Image
General
Full URL
https://interface-uniswap-lake.vercel.app/static/media/nftCard.ec17cbfb.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
a70d53ba13363911bc138f1c1cd6d1fd827cafe9f2c47ea282b3569480b8ed00
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::6brqf-1707438114060-22c17cebd77e
age
3999
etag
"8a7bf43e7995556c8a450ac2c9eaaaa3"
x-vercel-cache
HIT
content-type
image/png
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="nftCard.ec17cbfb.png"
accept-ranges
bytes
content-length
182762
undefined
interface-uniswap-lake.vercel.app/
8 KB
8 KB
Image
General
Full URL
https://interface-uniswap-lake.vercel.app/undefined
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::n65jr-1707438114060-34481bbbfd39
age
3999
etag
W/"dc7b65c79c6e917791dab7cd2c9837c0"
x-vercel-cache
HIT
content-type
text/html; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=0
content-disposition
inline; filename="index.html"
truncated
/
5 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
4e3bab99133e275a2c599d5e70c00b1f818541a71409a002d4f3235c0a18f7e3

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

Content-Type
image/png
tokens.uniswap.org
gateway.ipfs.io/ipns/
358 KB
75 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/tokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
98f67f39aa3b83a2267032e7ee1fc7444a4b46537c42fc936be5bb24483741a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:54 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmaU45FxX3KmvsR23NsUjw62HsFbGn1vyP29cTAL9zddMz
etag
W/"QmaU45FxX3KmvsR23NsUjw62HsFbGn1vyP29cTAL9zddMz"
x-ipfs-pop
ipfs-bank4-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
55442efd6cb20aeec1e75798d8b75412
x-ipfs-path
/ipns/tokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
extendedtokens.uniswap.org
gateway.ipfs.io/ipns/
1 MB
225 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/extendedtokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
ab1e10d5131baa1f7e16ce7a0111aa1aac8de38c5acf3e89ff23658c3cc685af
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:54 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et
etag
W/"QmZs5ZTtcyz9f8SzmqtptTLcLt2grYh4emhyvkTTouW8Et"
x-ipfs-pop
ipfs-bank1-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
94413966c2099656c3a9b4f29ba1c1f2
x-ipfs-path
/ipns/extendedtokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
compound.tokenlist.json
raw.githubusercontent.com/compound-finance/token-list/master/
25 KB
4 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/compound-finance/token-list/master/compound.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
414648afaa14fe736635bd028b45a87bcb3ea8ba078fead51b5ef0f320b06997
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
8e32cb7fd910883d4878f75c3f7e999f166f3c8e
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
cross-origin-resource-policy
cross-origin
content-length
3844
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
213A:5F30:33C226:3DDC51:65C57022
x-timer
S1707438114.268011,VS0,VE186
etag
W/"e0f4798cabc5703161b931b5d659e3f78169d6818f71ec1ffb7b58d0ff42feec"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
all.json
api.coinmarketcap.com/data-api/v3/uniswap/
0
0

all.json
tokens.coingecko.com/uniswap/
1 MB
280 KB
Fetch
General
Full URL
https://tokens.coingecko.com/uniswap/all.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::ac43:a40b , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ad0ffce3d16563260787af4969edef57d420847c8d98b32c0c503a3e2bcd924a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-version-id
VdkLARmYjsk6U0UoXq2QzbgaqQGbuKfx
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
x-amz-request-id
MZ28TYB2NRXZ6GRZ
age
0
x-amz-server-side-encryption
AES256
alt-svc
h3=":443"; ma=86400
x-amz-id-2
x1q75KDBGtR/idnbcSmbLriCD8pETRqpCbvNtZHBREdtaIbLJVDlQZ8evnW+/AweKx+oiDEXQlo=
last-modified
Thu, 08 Feb 2024 18:07:55 GMT
server
cloudflare
etag
W/"ffa27219df9c76c04ef43b63b53d25be"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AHNxhoKqyDAbeEh5ly7aeGyGZ%2BVjRAlk01skcM0UvIq08MvlXA4%2FWkzAL3UMGWxL2dVvD7nh%2FMwV1vxWYx0pu6cymUqJaDCgMlarcT6BgvRIGY9d7DCyL8pzuJ1uEb1ZkdgqJmEU4lbkBnIt%2FzlkrWqJKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
cache-control
max-age=1800
cf-ray
8527f4750f3e903c-FRA
manifest.json
www.gemini.com/uniswap/
23 KB
5 KB
Fetch
General
Full URL
https://www.gemini.com/uniswap/manifest.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:211e:4a00:4:a3e1:6a00:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Netlify /
Resource Hash
7a6d672068899e0d7095b09a6285720fee23d08893e89f282ba6c755f2909dcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-nf-request-id
01HP489B4K0P2ZMJVS01R60JQ8
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
br
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:42 GMT
via
1.1 a4af9b42c2ec29f616825af32712c204.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-C2
age
101
x-cache
Hit from cloudfront
content-length
4065
x-xss-protection
1; mode=block
netlify-vary
cookie=__next_preview_data:presence|__prerender_bypass:presence
server
Netlify
cache-status
"Netlify Edge"; hit
etag
"f503faddf44b41be0ff10dfddbf8df6a-ssl-df"
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
*
cache-control
public,max-age=0,must-revalidate
accept-ranges
bytes
x-amz-cf-id
R_tK-IJIVa496yAzVTVC4whrDoFGaSfepNaJ4v-v3i_MUySnCryenA==
set.tokenlist.json
raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/
27 KB
5 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/SetProtocol/uniswap-tokenlist/main/set.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e0b02368d0e9adf89fb7ddffa630d971425fae4d728591c33d08ce9eeedcc4aa
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
39d973b0733a4995477cf4858c2552d4c466feec
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
cross-origin-resource-policy
cross-origin
content-length
5483
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
53BA:18B0:339CAA:3DC4FD:65C57021
x-timer
S1707438114.268065,VS0,VE202
etag
W/"5149ee7dba1b66d008a59843d67e4fa7fa504817cbc243f490264d98abaa7d0e"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
arbed_arb_whitelist_era.json
tokenlist.arbitrum.io/ArbTokenLists/
Redirect Chain
  • https://bridge.arbitrum.io/token-list-42161.json
  • https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
78 KB
12 KB
Fetch
General
Full URL
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
Protocol
H2
Server
2606:4700:10::6816:40d3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2fa08669fa1a4458729fb158c46f44340e0a94d7c3b11feee4b550ef32b87a51

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-version-id
kw6HLd8vNyE4CutN0XNlKixWrY70L.bI
content-encoding
gzip
cf-cache-status
DYNAMIC
x-amz-request-id
MZ23PVVT10TMRE9K
x-amz-id-2
QnVKAGR4daKj9pnWfhRSrA585nSup5cZf+IRt0GlKB271qiP3qhTBI3a1YbrQ27LFe0EonVWHDg=
last-modified
Fri, 09 Feb 2024 00:07:51 GMT
server
cloudflare
etag
W/"a82ac175a9f83eb8da4f98c73de2adb9"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method
access-control-allow-methods
*
content-type
application/json
access-control-allow-origin
*
access-control-allow-credentials
true
cf-ray
8527f4755ed3366f-FRA
access-control-allow-headers
*

Redirect headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=63072000
referrer-policy
origin-when-cross-origin
cf-cache-status
DYNAMIC
x-vercel-id
fra1::sx8n5-1707438114097-5948b199a144
server
cloudflare
access-control-allow-methods
GET
content-type
text/plain
location
https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
access-control-allow-credentials
true
refresh
0;url=https://tokenlist.arbitrum.io/ArbTokenLists/arbed_arb_whitelist_era.json
cf-ray
8527f4750e9c366f-FRA
access-control-allow-headers
*
optimism.tokenlist.json
static.optimism.io/
211 KB
24 KB
Fetch
General
Full URL
https://static.optimism.io/optimism.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
4b4445aa5ce1ae21e8a671dcefb58f4782d28ed58c586d2591fb20a681d134c1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
dcdf4a5ec02a410824505a767aa2f8cff980e777
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
6
age
370
x-cache
HIT
x-proxy-cache
HIT
content-length
24269
x-served-by
cache-dxb1470026-DXB
last-modified
Thu, 08 Feb 2024 02:06:14 GMT
server
GitHub.com
x-github-request-id
6268:6015:F7B99D:14F811C:65C56C28
x-timer
S1707438114.296070,VS0,VE1
etag
W/"65c43716-34b1c"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:09:30 GMT
celo.tokenlist.json
celo-org.github.io/celo-token-list/
22 KB
4 KB
Fetch
General
Full URL
https://celo-org.github.io/celo-token-list/celo.tokenlist.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8001::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
cc2a2355f2adfd02f9817c3d4a7f7340100f41e388817bce0194850053fefba7
Security Headers
Name Value
Strict-Transport-Security max-age=31556952

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
6c527213a61fc693090732e8ee0711ba6aa9e194
strict-transport-security
max-age=31556952
content-encoding
gzip
via
1.1 varnish
date
Fri, 09 Feb 2024 00:21:54 GMT
age
442
x-cache
HIT
x-cache-hits
6
x-proxy-cache
HIT
content-length
4268
x-served-by
cache-dxb1470034-DXB
last-modified
Tue, 23 Jan 2024 08:29:14 GMT
server
GitHub.com
x-github-request-id
D50C:6C1D:D1F959:1121BF0:65C49C3B
x-timer
S1707438114.287635,VS0,VE0
etag
W/"65af78da-59a1"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Thu, 08 Feb 2024 09:24:48 GMT
ba-sec-list.json
raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/
9 KB
3 KB
Fetch
General
Full URL
https://raw.githubusercontent.com/The-Blockchain-Association/sec-notice-list/master/ba-sec-list.json
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8002::154 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
d386b47788b8a9b4a2c05ece2ea499f938bb03391c271fdb0b5b8a36b6aa099d
Security Headers
Name Value
Content-Security-Policy default-src 'none'; style-src 'unsafe-inline'; sandbox
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options deny
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

x-fastly-request-id
0d32899467a8aa3a7261b5554f010345d4ba0fb3
content-security-policy
default-src 'none'; style-src 'unsafe-inline'; sandbox
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
gzip
via
1.1 varnish
x-cache
HIT
x-cache-hits
2
cross-origin-resource-policy
cross-origin
content-length
2513
x-xss-protection
1; mode=block
x-served-by
cache-dxb1470021-DXB
x-github-request-id
4E04:3D85:3B061A:468940:65C57021
x-timer
S1707438114.268042,VS0,VE203
etag
W/"cd2dc15eb651e55c6ea6a8afe8994f65144c05370cc94561dc54b0bc0e83772c"
source-age
0
x-frame-options
deny
vary
Authorization,Accept-Encoding,Origin
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=300
accept-ranges
bytes
expires
Fri, 09 Feb 2024 00:26:54 GMT
unsupportedtokens.uniswap.org
gateway.ipfs.io/ipns/
130 KB
25 KB
Fetch
General
Full URL
https://gateway.ipfs.io/ipns/unsupportedtokens.uniswap.org
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/main.68d33108.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:fea2:2::1 , United States, ASN40680 (PROTOCOL, US),
Reverse DNS
Software
openresty /
Resource Hash
85f765aab13c323d52fc700f1159cddb3e5b08c39d118b4e5f60ba8186452c85
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
last-modified
Fri, 09 Feb 2024 00:21:54 GMT
server
openresty
x-ipfs-lb-pop
gateway-bank1-fr2
x-ipfs-roots
QmNoFT3nodPJcdZCWfExAPLcjheNgEQF5rRNtB5JCVxhvj
etag
W/"QmNoFT3nodPJcdZCWfExAPLcjheNgEQF5rRNtB5JCVxhvj"
x-ipfs-pop
ipfs-bank1-fr2
vary
Accept-Encoding
access-control-allow-methods
GET, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
Content-Length, Content-Range, X-Chunked-Output, X-Ipfs-Path, X-Ipfs-Roots, X-Stream-Output
x-bfid
b7ed4d00d9fea3242f39382f44d0669d
x-ipfs-path
/ipns/unsupportedtokens.uniswap.org
timing-allow-origin
*
access-control-allow-headers
Content-Type, Range, User-Agent, X-Requested-With
x-proxy-cache
MISS
rgstr
api.uniswap.org/v1/statsig-proxy/
16 B
1 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
X-Content-Type-Options nosniff, nosniff;
X-Frame-Options SAMEORIGIN

Request headers

STATSIG-CLIENT-TIME
1707438114119
STATSIG-API-KEY
client-0000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.22.0
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://interface-uniswap-lake.vercel.app/
STATSIG-ENCODED
0
STATSIG-SDK-TYPE
react-client

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 487ba6b05e2aadd48605a5135a3ee94a.cloudfront.net (CloudFront), 1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
16
x-content-type-options
nosniff, nosniff;
x-amzn-remapped-x-amzn-remapped-content-length
16
x-amz-cf-pop
CMH68-P4, FRA56-C2
x-amzn-requestid
ee064ab1-9216-4f37-af07-bf521f86ebe8
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:54 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
9
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
S151bGTQCYcEiHA=
content-length
16
x-response-time
0 ms
referrer-policy
strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-remapped-server
istio-envoy
x-amzn-remapped-x-amzn-requestid
feeed443-9f6c-478e-84a4-cf3477c70503
x-amzn-trace-id
Root=1-65c57022-260b5df73bf6a8942e81e3ce
x-frame-options
SAMEORIGIN
access-control-allow-methods
POST, GET, PATCH, DELETE, PUT, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-max-age
7200
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
access-control-allow-headers
*
x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:54 GMT
x-amz-cf-id
pOVae0CWbXC-y3gF2KdeuhlNryJKzINxl2CJijtGdMgbcKiiAdcDtA==
rgstr
api.uniswap.org/v1/statsig-proxy/
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
date
Fri, 09 Feb 2024 00:21:54 GMT
via
1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amz-apigw-id
S151aE09iYcEv5Q=
x-amz-cf-id
6CH6J-lQrqHLFZNXQueQYq4D4jYFCiZgXb_DR9gYiDNvM6ofM4GrxA==
x-amz-cf-pop
FRA56-C2
x-amzn-requestid
b1193e42-0e04-4483-9e03-3ba0d70dc4cf
x-amzn-trace-id
Root=1-65c57022-56850c401dd03e9c374965de
x-cache
Miss from cloudfront
18.ff1b38e3.chunk.js
interface-uniswap-lake.vercel.app/static/js/
39 KB
7 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/18.ff1b38e3.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
86f9803c7973752e3ac34c2086f17b95bdb5925f2ec0149154ab428b9a18cda5
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::dxjqj-1707438114134-ee326930c102
age
3998
etag
W/"0a6cdd34711bfd6f645047cda38fea4a"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="18.ff1b38e3.chunk.js"
7.a907973e.chunk.js
interface-uniswap-lake.vercel.app/static/js/
143 KB
42 KB
Script
General
Full URL
https://interface-uniswap-lake.vercel.app/static/js/7.a907973e.chunk.js
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.9 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ee3efe16db5973ce667f9826f1fd877eb0c456861426b19ce1cf6b7f23df8645
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://interface-uniswap-lake.vercel.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Fri, 09 Feb 2024 00:21:54 GMT
content-encoding
br
strict-transport-security
max-age=63072000; includeSubDomains; preload
server
Vercel
x-vercel-id
fra1::jm99k-1707438114134-d5b7c5a9d5eb
age
3998
etag
W/"343fd7b625d58b43b92c2ef2b145d443"
x-vercel-cache
HIT
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
s-maxage=31536000, immutable
content-disposition
inline; filename="7.a907973e.chunk.js"
amplitude-proxy
api.uniswap.org/v1/
94 B
770 B
Fetch
General
Full URL
https://api.uniswap.org/v1/amplitude-proxy
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash
216ccc1e15f2760af1e3deb40c10a0ee36c43b6de93a0e7994be8aadeaa63c7e

Request headers

Accept
*/*
Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
x-origin-application
interface
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
Content-Type
application/json

Response headers

date
Fri, 09 Feb 2024 00:21:55 GMT
via
1.1 e826e01cc4bc0a413496d51238909c7a.cloudfront.net (CloudFront), 1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
94
x-amz-cf-pop
CMH68-P4, FRA56-C2
x-amzn-requestid
42aca551-fb1c-4b47-886d-b8d5e43c9ada
x-amzn-remapped-connection
keep-alive
x-cache
Miss from cloudfront
origin-country
DE
x-amz-apigw-id
S151lGasCYcErKw=
content-length
94
x-amzn-remapped-x-amzn-requestid
e7aec5ba-8f2f-4314-9cac-2983204aad46
x-amzn-trace-id
Root=1-65c57023-23a0fe885064d76e24872ace
content-type
application/json
access-control-allow-origin
*
access-control-expose-headers
origin-country
access-control-allow-headers
x-origin-application,x-application-build
x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:55 GMT
x-amz-cf-id
C2EZZ4aQ9zZRqOXsvObXg-AdhTBRIUkV410uFaY2YbPJ1IPhO9lP0A==
amplitude-proxy
api.uniswap.org/v1/
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/amplitude-proxy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,x-origin-application
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
access-control-expose-headers
origin-country
date
Fri, 09 Feb 2024 00:21:55 GMT
via
1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amz-apigw-id
S151iEgAiYcEV9g=
x-amz-cf-id
ZF3x8-yfh3jPfAJ9fRr8Nn9PjoIdTYsSoxnydkQfMimcDH3r8Je-Ug==
x-amz-cf-pop
FRA56-C2
x-amzn-requestid
d985dd8d-e0c4-4977-b39a-71c898bde255
x-amzn-trace-id
Root=1-65c57023-3c5a7df768862f580de30359
x-cache
Miss from cloudfront
rgstr
api.uniswap.org/v1/statsig-proxy/
16 B
1 KB
Fetch
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Requested by
Host: interface-uniswap-lake.vercel.app
URL: https://interface-uniswap-lake.vercel.app/static/js/6.04aa2e77.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash
c955e57777ec0d73639dca6748560d00aa5eb8e12f13ebb2ed9656add3908f97
Security Headers
Name Value
Content-Security-Policy frame-ancestors *.statsig.com
X-Content-Type-Options nosniff, nosniff;
X-Frame-Options SAMEORIGIN

Request headers

STATSIG-CLIENT-TIME
1707438114974
STATSIG-API-KEY
client-0000000000000000000000000000000000000000000
STATSIG-SDK-VERSION
1.22.0
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
Content-type
application/json; charset=UTF-8
Referer
https://interface-uniswap-lake.vercel.app/
STATSIG-ENCODED
0
STATSIG-SDK-TYPE
react-client

Response headers

date
Fri, 09 Feb 2024 00:21:55 GMT
content-security-policy
frame-ancestors *.statsig.com
via
1.1 google, 1.1 ae830955a4e25d8301abbde4cfd80dec.cloudfront.net (CloudFront), 1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amzn-remapped-content-length
16
x-content-type-options
nosniff, nosniff;
x-amzn-remapped-x-amzn-remapped-content-length
16
x-amz-cf-pop
CMH68-P4, FRA56-C2
x-amzn-requestid
21a7e334-866b-4ce4-9245-c690de240731
x-amzn-remapped-connection
keep-alive
x-amzn-remapped-x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:54 GMT
x-statsig-region
gke-us-east1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
6
x-amzn-remapped-x-amzn-remapped-connection
close
x-amz-apigw-id
S151mHWqiYcEV6Q=
content-length
16
x-response-time
0 ms
referrer-policy
strict-origin-when-cross-origin
x-amzn-remapped-x-amzn-remapped-server
istio-envoy
x-amzn-remapped-x-amzn-requestid
e7741809-888a-4296-970d-a824e9dbb46c
x-amzn-trace-id
Root=1-65c57023-0a08fc6d767a1fe6126d34ce
x-frame-options
SAMEORIGIN
access-control-allow-methods
POST, GET, PATCH, DELETE, PUT, OPTIONS
content-type
application/json
access-control-allow-origin
*
access-control-max-age
7200
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
access-control-allow-headers
*
x-amzn-remapped-date
Fri, 09 Feb 2024 00:21:55 GMT
x-amz-cf-id
0u-OrJErg49IdV6bKwPYafxX7fozM2AnVPKOsZ_1tHLsHv0Bfj_UFg==
rgstr
api.uniswap.org/v1/statsig-proxy/
0
0
Preflight
General
Full URL
https://api.uniswap.org/v1/statsig-proxy/rgstr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.27.12 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-27-12.fra56.r.cloudfront.net
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
Access-Control-Request-Method
POST
Origin
https://interface-uniswap-lake.vercel.app
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-User-Agent,x-origin-application,x-application-build,statsig-client-time,statsig-api-key,statsig-sdk-version,statsig-encoded,statsig-sdk-type,statsig-sdk-version
access-control-allow-methods
OPTIONS,GET,PUT,POST,DELETE,PATCH,HEAD
access-control-allow-origin
*
date
Fri, 09 Feb 2024 00:21:55 GMT
via
1.1 93b0598b43d63761f1a129690721f888.cloudfront.net (CloudFront)
x-amz-apigw-id
S151jEy5iYcEhRQ=
x-amz-cf-id
8cYCAMjPs7lN7YfsxxO3bCR9BpwSW4Xwek5XP153viRy79oK8CHdig==
x-amz-cf-pop
FRA56-C2
x-amzn-requestid
252f4a7d-e4a3-4fa5-a6df-de31bc52d887
x-amzn-trace-id
Root=1-65c57023-2b48e25c4a372eeb1c3a17d6
x-cache
Miss from cloudfront
collect
region1.google-analytics.com/g/
0
17 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-KDP9B6W4H8&gtm=45je4270v873870574za200&_p=1707438113735&gcd=13l3l3l3l1&npa=0&dma_cps=sypham&dma=1&cid=1169021757.1707438114&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&sid=1707438113&sct=1&seg=0&dl=https%3A%2F%2Finterface-uniswap-lake.vercel.app%2F&dt=Uniswap%20Interface&_s=3&tfd=5851
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-KDP9B6W4H8
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://interface-uniswap-lake.vercel.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Fri, 09 Feb 2024 00:21:58 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://interface-uniswap-lake.vercel.app
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
api.coinmarketcap.com
URL
https://api.coinmarketcap.com/data-api/v3/uniswap/all.json
Domain
api.coinmarketcap.com
URL
https://api.coinmarketcap.com/data-api/v3/uniswap/all.json

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Uniswap (Crypto Exchange)

19 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| webpackJsonp@uniswap/interface object| regeneratorRuntime object| dataLayer function| gtag object| __SENTRY__ object| __APOLLO_CLIENT__ function| setImmediate function| clearImmediate function| _ object| _ethers function| MerkleTree function| Buffer object| analyticsConnectorInstances object| google_tag_manager object| google_tag_data function| onYouTubeIframeAPIReady object| gaGlobal function| __STATSIG_SDK__ function| __STATSIG_RERENDER_OVERRIDE__

4 Cookies

Domain/Path Name / Value
.interface-uniswap-lake.vercel.app/ Name: _ga
Value: GA1.1.1169021757.1707438114
.interface-uniswap-lake.vercel.app/ Name: _ga_KDP9B6W4H8
Value: GS1.1.1707438113.1.1.1707438113.0.0.0
.interface-uniswap-lake.vercel.app/ Name: AMP_0000000000
Value: JTdCJTIyb3B0T3V0JTIyJTNBZmFsc2UlMkMlMjJkZXZpY2VJZCUyMiUzQSUyMmQ4M2JkMzgxLTExZDItNDExMS05YWU0LWI3ZWVjNzZiYzA5ZiUyMiUyQyUyMmxhc3RFdmVudFRpbWUlMjIlM0ExNzA3NDM4MTE0MjE0JTJDJTIyc2Vzc2lvbklkJTIyJTNBMTcwNzQzODExMzg4MCU3RA==
.interface-uniswap-lake.vercel.app/ Name: AMP_MKTG_0000000000
Value: JTdCJTdE

8 Console Messages

Source Level URL
Text
javascript error URL: https://interface-uniswap-lake.vercel.app/
Message:
Access to fetch at 'https://api.coinmarketcap.com/data-api/v3/uniswap/all.json' from origin 'https://interface-uniswap-lake.vercel.app' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://api.coinmarketcap.com/data-api/v3/uniswap/all.json
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://interface-uniswap-lake.vercel.app/
Message:
Access to fetch at 'https://api.coinmarketcap.com/data-api/v3/uniswap/all.json' from origin 'https://interface-uniswap-lake.vercel.app' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource. If an opaque response serves your needs, set the request's mode to 'no-cors' to fetch the resource with CORS disabled.
network error URL: https://api.coinmarketcap.com/data-api/v3/uniswap/all.json
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://mainnet.infura.io/v3/099fc58e0de9451d80b18d7c74caa7c1
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.coinbase.com
api.coinmarketcap.com
api.uniswap.org
bridge.arbitrum.io
celo-org.github.io
gateway.ipfs.io
interface-uniswap-lake.vercel.app
mainnet.infura.io
raw.githubusercontent.com
region1.google-analytics.com
static.optimism.io
tokenlist.arbitrum.io
tokens.coingecko.com
www.gemini.com
www.googletagmanager.com
api.coinmarketcap.com
13.32.27.12
2001:4860:4802:34::36
2600:9000:211e:4a00:4:a3e1:6a00:93a1
2602:fea2:2::1
2606:4700:10::6816:40d3
2606:4700:3037::ac43:a40b
2606:4700:4400::6812:230f
2606:50c0:8000::153
2606:50c0:8001::153
2606:50c0:8002::154
2a00:1450:4001:812::2008
34.234.220.87
76.76.21.9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