Overview

URLserver-12-collab.land/
IP 89.249.49.198 (Seychelles)
ASN#206264 Amarutu Technology Ltd
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-19 03:24:26 UTC
StatusLoading report..
IDS alerts0
Blocklist alert1
urlquery alerts No alerts detected
Tags None

Domain Summary (19)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-18 04:48:15 UTC 34.117.237.239
ocsp.globalsign.com (1) 2075 2012-05-25 06:20:55 UTC 2022-09-18 05:19:30 UTC 104.18.21.226
metamask.app.link (1) 510625 2021-11-30 12:17:15 UTC 2022-09-14 10:04:36 UTC 54.230.111.102
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-18 04:20:51 UTC 34.120.237.76
cdn.acsbapp.com (2) 5589 2020-08-16 06:12:24 UTC 2022-09-19 01:40:23 UTC 147.185.239.105
server-12-collab.land (1) 0 2022-09-17 13:59:34 UTC 2022-09-18 12:41:46 UTC 89.249.49.198 Unknown ranking
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-18 06:05:25 UTC 143.204.55.110
zadipas.com (1) 0 2022-08-06 14:29:58 UTC 2022-09-06 19:39:18 UTC 89.249.49.198 Unknown ranking
acsbapp.com (1) 5220 2020-08-14 05:49:08 UTC 2022-09-19 01:40:22 UTC 138.128.247.123
unpkg.com (3) 11693 2016-01-07 23:26:01 UTC 2022-09-18 10:34:59 UTC 104.16.125.175
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-09-18 05:00:37 UTC 23.36.77.32
ocsp.digicert.com (4) 86 2012-05-21 07:02:23 UTC 2022-09-19 00:31:19 UTC 93.184.220.29
metamask.io (30) 81413 2015-11-15 17:16:41 UTC 2022-09-18 12:43:08 UTC 185.199.109.153
ocsp.pki.goog (2) 175 2017-06-14 07:23:31 UTC 2022-09-18 04:51:37 UTC 142.250.74.3
www.google-analytics.com (1) 40 2012-10-03 01:04:21 UTC 2022-09-18 22:55:53 UTC 142.250.74.174
firefox.settings.services.mozilla.com (2) 867 2020-05-27 20:08:30 UTC 2022-09-19 01:04:25 UTC 143.204.55.35
cdn.jsdelivr.net (1) 439 2012-09-30 00:15:09 UTC 2022-09-18 04:48:20 UTC 151.101.85.229
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-18 06:05:26 UTC 52.43.253.52
images.ctfassets.net (3) 4623 2018-01-04 15:32:22 UTC 2022-09-18 09:54:17 UTC 54.230.111.2

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
 No alerts detected

mnemonic secure dns
 No alerts detected

Quad9 DNS
Scan Date Severity Indicator Comment
2022-09-19 2 server-12-collab.land Sinkholed


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 89.249.49.198
Date UQ / IDS / BL URL IP
2022-10-03 17:24:59 +0000 0 - 0 - 1 server-7-collab.land/?verification=Bored%20Go (...) 89.249.49.198
2022-09-21 22:14:25 +0000 0 - 0 - 2 server-15-collab.land/ 89.249.49.198
2022-09-21 08:25:35 +0000 0 - 0 - 2 server-15-collab.land/ 89.249.49.198
2022-09-19 14:31:48 +0000 0 - 0 - 1 server-13-collab.land/ 89.249.49.198
2022-09-19 03:24:26 +0000 0 - 0 - 1 server-12-collab.land/ 89.249.49.198


Last 5 reports on ASN: Amarutu Technology Ltd
Date UQ / IDS / BL URL IP
2023-03-25 11:19:02 +0000 0 - 2 - 0 littlenudegirls.top/ 103.109.101.216
2023-03-23 15:18:11 +0000 0 - 1 - 0 kiosk.nedsgames777.com/_framework/_bin/System (...) 5.183.209.190
2023-03-23 15:18:02 +0000 0 - 1 - 0 kiosk.nedsgames777.com/_framework/_bin/WebAss (...) 5.183.209.190
2023-03-23 15:10:19 +0000 0 - 1 - 0 kiosk.nedsgames777.com/_framework/_bin/Client.dll 5.183.209.190
2023-03-23 15:10:14 +0000 0 - 1 - 0 kiosk.nedsgames777.com/_framework/_bin/netsta (...) 5.183.209.190


Last 1 reports on domain: server-12-collab.land
Date UQ / IDS / BL URL IP
2022-09-19 03:24:26 +0000 0 - 0 - 1 server-12-collab.land/ 89.249.49.198


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-01-15 17:45:00 +0000 3 - 0 - 0 xn--doodes-6db.net/ 104.21.39.200
2022-12-22 21:53:33 +0000 0 - 0 - 13 wallet.zksynsbiio.site/ 46.151.24.140
2022-10-03 17:24:59 +0000 0 - 0 - 1 server-7-collab.land/?verification=Bored%20Go (...) 89.249.49.198
2022-09-23 10:18:27 +0000 2 - 0 - 0 shinsekai-nft.co/ 50.87.174.119
2022-09-21 22:14:25 +0000 0 - 0 - 2 server-15-collab.land/ 89.249.49.198

JavaScript

Executed Scripts (17)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (68)


Request Response
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length, Content-Type, Alert, Backoff, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Mon, 19 Sep 2022 03:12:37 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 185768229530368be94556dcab1c486a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: cdNbla1Gd3P1CiGoj3xYdKZlI-1V4tqHApYYVY3XNZt1Jkh7CUTKyg==
Age: 698


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    91dd975a7b17b2922dd23c0e49314e40
Sha1:   57a2ece1e3cee7c4ebf927f2ba92f52cac395fe2
Sha256: 09966873bbf317f8910c59544cfde2a6d46e8acd2905797cc7c85c6b4d18ea8a
                                        
                                            GET / HTTP/1.1 
Host: server-12-collab.land
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         89.249.49.198
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                        
Date: Mon, 19 Sep 2022 03:24:15 GMT
Server: Apache
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 (with BOM) text, with very long lines (65174)
Size:   705630
Md5:    d4a5bfa32a7355a46a0972baf1aaf637
Sha1:   6151f16377829c9e9fc1836d9442204802b0673b
Sha256: 2445bc78f8fcdb96a9d784d76f6c058d32a3431e92d5a04c0919fc4c439bb325

Alerts:
  Blocklists:
    - quad9: Sinkholed
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "5C706B2718B1698995F4FEB91223779AEF4BF6DC967C31F9EF9A93873197D5F9"
Last-Modified: Sun, 18 Sep 2022 06:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8494
Expires: Mon, 19 Sep 2022 05:45:49 GMT
Date: Mon, 19 Sep 2022 03:24:15 GMT
Connection: keep-alive

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-30-18-47-44.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.110
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 10 Sep 2022 18:47:45 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sun, 18 Sep 2022 04:35:14 GMT
etag: "6113f8408c59aebe188d6af273b90743"
x-cache: Hit from cloudfront
via: 1.1 c9f2a4d2bcd548d1a3cbe1617a22f216.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: Vyv-wL-PVI061MM2FZS3QTO2SCmMp4R7kINO7xmfTVCNhs_TZ4_dyg==
age: 82143
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    6113f8408c59aebe188d6af273b90743
Sha1:   7398873bf00f99944eaa77ad3ebc0d43c23dba6b
Sha256: b6e0cc9ad68306208a160f3835fb8da76acc5a82d8fde1da5a98e1de1c11a770
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3097
Cache-Control: 'max-age=158059'
Date: Mon, 19 Sep 2022 03:24:16 GMT
Last-Modified: Mon, 19 Sep 2022 02:32:39 GMT
Server: ECS (ska/F71C)
X-Cache: HIT
Content-Length: 278

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 3751
Cache-Control: 'max-age=158059'
Date: Mon, 19 Sep 2022 03:24:16 GMT
Last-Modified: Mon, 19 Sep 2022 02:21:45 GMT
Server: ECS (ska/F710)
X-Cache: HIT
Content-Length: 278

                                        
                                            GET /gh/ethereum/web3.js@1.0.0-beta.34/dist/web3.min.js HTTP/1.1 
Host: cdn.jsdelivr.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://server-12-collab.land/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         151.101.85.229
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
access-control-allow-origin: *
access-control-expose-headers: *
timing-allow-origin: *
cache-control: public, max-age=31536000, s-maxage=31536000, immutable
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-jsd-version: 1.0.0-beta.34
x-jsd-version-type: version
etag: W/"91b1d-HQ/bccuMuiBDP6UlhDcwAIIrrbs"
content-encoding: gzip
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:16 GMT
age: 1131500
x-served-by: cache-fra19145-FRA, cache-bma1621-BMA
x-cache: HIT, HIT
vary: Accept-Encoding
alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length: 180395
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   180395
Md5:    b7ea9ec245491a8107fe4affd02b4a37
Sha1:   906800198d3db25492db783f3cea9d206b22e055
Sha256: 787bcef5ea5983ea4571adce7081f21510720f822184351c52261834ac213fcb
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Mon, 19 Sep 2022 03:24:16 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST /ca/gsatlasr3dvtlsca2022q1 HTTP/1.1 
Host: ocsp.globalsign.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         104.18.21.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 19 Sep 2022 03:24:16 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Etag: "6A5F6B4E7007CE72D0390E138D53A67466D954FB"
Expires: Mon, 19 Sep 2022 14:00:00 GMT
Last-Modified: Mon, 19 Sep 2022 02:00:00 UTC
Cache-Control: s-maxage=3600, public, no-transform, must-revalidate
CF-Cache-Status: HIT
Age: 3424
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 74cf3519784e9912-ARN


--- Additional Info ---
Magic:  data
Size:   1462
Md5:    c5b083d7a5df1d6a24be59c35d9891e0
Sha1:   ec4b06155d8eae556bfc2787c13fdf545a696f93
Sha256: 7675056257f8d7b33d54e754950a0a4df07247afcac2fdf53af52fc722afc420
                                        
                                            GET /transfer.js HTTP/1.1 
Host: zadipas.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://server-12-collab.land/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         89.249.49.198
HTTP/1.1 200 OK
Content-Type: application/javascript
                                        
Date: Mon, 19 Sep 2022 03:24:15 GMT
Server: Apache
Last-Modified: Tue, 23 Aug 2022 05:22:32 GMT
Accept-Ranges: bytes
Content-Length: 198648
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   198648
Md5:    032b470f4635b41553dd1cf3b66f52ac
Sha1:   1481d73e09af4c32845336be1782ea9a6e3880ff
Sha256: e6b89c6a717f758df4c35914e412e295f8f1a292345809afa7088603393aa91b
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Mon, 19 Sep 2022 03:03:23 GMT
Cache-Control: max-age=3600
Expires: Mon, 19 Sep 2022 03:57:34 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 76c917e0bb0ba45eb834d25d76ee125e.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: MLjZor2Bvfvzej4Ubl829I_H-AM7M5QUgMCwuZBNWdUK3gI_ovCwPA==
Age: 1254


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 2795
Cache-Control: 'max-age=158059'
Date: Mon, 19 Sep 2022 03:24:16 GMT
Last-Modified: Mon, 19 Sep 2022 02:37:41 GMT
Server: ECS (ska/F71C)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: V/ifHRq7+pGQFWZM+uxcYg==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         52.43.253.52
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: xK2TxgEA1M4gbTrzIjwi+IyCCBg=

                                        
                                            GET /download HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://server-12-collab.land/
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         185.199.109.153
HTTP/2 301 Moved Permanently
content-type: text/html
                                        
server: GitHub.com
x-origin-cache: HIT
location: https://metamask.io/download/
access-control-allow-origin: *
expires: Mon, 19 Sep 2022 03:29:32 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 0804:F0E1:1C8B0BE:1DA587F:6327E0E1
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 0
x-served-by: cache-bma1633-BMA
x-cache: MISS
x-cache-hits: 0
x-timer: S1663557857.192465,VS0,VE102
vary: Accept-Encoding
x-fastly-request-id: 16dcd98958f20e15a0434e369eab1b528dc6d036
content-length: 162
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   162
Md5:    4f8e702cc244ec5d4de32740c0ecbd97
Sha1:   3adb1f02d5b6054de0046e367c1d687b6cdf7aff
Sha256: 9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a
                                        
                                            GET /download/ HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://server-12-collab.land/
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: text/html; charset=utf-8
                                        
server: GitHub.com
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-1b394"
expires: Mon, 19 Sep 2022 01:52:03 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 7280:28EF:1D1280B:1E2AFC7:6327C8FF
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 308
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.306354,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 5e2159aa9086bf187df8307e2061fc2814404210
content-length: 22165
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (30807)
Size:   22165
Md5:    169d7a4595a2e9ba8e4ee4542b812b87
Sha1:   8242ff80455e4ebf478f80f0b0cd7c5cb6349ec6
Sha256: 9b10c9358dcfdb0ae40f70ad76f583c370fa73a17b53561340a16aacbbf005e1
                                        
                                            GET /webpack-runtime-75408c0226365568b525.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-1128"
expires: Sat, 17 Sep 2022 19:23:37 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: 080C:0BE9:617996:8F331C:63261C61
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.371959,VS0,VE3
vary: Accept-Encoding
x-fastly-request-id: e40ae9d7f3360970769405a057fed0f1e33fa899
content-length: 1923
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4327)
Size:   1923
Md5:    ce7f07c544984b02c7ac26e2d6686d81
Sha1:   5f8abe90a53712411977e4f0c45697cd9c1e5d9c
Sha256: d1b83fb219707afe56438530058bb4e36ddd33d60a4424fd91199f8a86c67726
                                        
                                            GET /dapp/server-12-collab.land/?uid=mm HTTP/1.1 
Host: metamask.app.link
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://server-12-collab.land/
Cookie: _s=%2F31SILt7P19jZ7KS8kYPQ1uvv6lIK49jS2sQqA846IjvTr%2Fva2wjaW9hs%2FuemTYW
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

search
                                         54.230.111.102
HTTP/2 307 Temporary Redirect
                                        
location: https://metamask.io/download
server: openresty
date: Mon, 19 Sep 2022 03:24:16 GMT
set-cookie: _s=%2F31SILt7P19jZ7KS8kYPQ1uvv6lIK49jS2sQqA846IjvTr%2Fva2wjaW9hs%2FuemTYW; Max-Age=31536000; Domain=.app.link; Path=/; Expires=Tue, 19 Sep 2023 03:24:16 GMT; Secure
last-modified: Mon, 19 Sep 2022 03:24:16 GMT
strict-transport-security: max-age=31536000; includeSubDomains
x-cache: Miss from cloudfront
via: 1.1 784cb0c259a6d79800d037bda4e7de86.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: 3g3gpRkDcfCfImH9tJ9_Ep-0JlXGcVgqdZx_z0H_C7xY66zJ9vybJw==
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   8347
Md5:    999e6ece36e4ec6f3f022a7be873cac1
Sha1:   bd17c44417248f6763be0dcf8d2947c95486fa91
Sha256: 6621663e95719b3eba8049f6936c443d9400a41c2f333251e2b1bfe1abf94556
                                        
                                            GET /app-961de3a0fb4461e5d88f.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-14338"
expires: Sat, 17 Sep 2022 04:48:12 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: E498:0B37:9AECA0:CFA073:63254F34
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.373758,VS0,VE2
vary: Accept-Encoding
x-fastly-request-id: 3c7b5258944c698192f1c295e3d9c6b5f267ff32
content-length: 25789
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65453)
Size:   25789
Md5:    b28ae0a4ba31df1241942ad6660499f0
Sha1:   5a98648b464d1e11cb1d9fd356ddd79bf0b43b86
Sha256: ebb496abf875e3252e43727f005cb609fbaa6cecb9163dc3e5ce4aef5ad074e8
                                        
                                            GET /styles-e9d24b1846c7d6eb9685.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-75"
expires: Sun, 18 Sep 2022 03:07:23 GMT
cache-control: max-age=600
x-proxy-cache: REVALIDATED
x-github-request-id: 3676:3C0D:BC8422:117A362:63268BAD
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.374693,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 98a7a9cc5623de41a00273956e83e04ea375027e
content-length: 117
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   117
Md5:    f367d62f97c2d05f875986401342cb1f
Sha1:   733dbad9409dc9db00ab9de3922d2ab1b5ba4ff0
Sha256: dba17f1b29b3b3637d709f951023ea1655b08c6b4f40fd612c5e927ba72829fa
                                        
                                            GET /29107295-3224358509236f95435e.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-11b85"
expires: Sat, 17 Sep 2022 02:09:24 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 0806:1C18:92F1EC:D0D115:63252AD9
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.375384,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 9f00a4cae3cc40c96e7e49394bac1aa1bc3387e9
content-length: 25238
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65249)
Size:   25238
Md5:    4b31de3678e463e4d21b4950ba9955d7
Sha1:   6b2e82654a0e4410bca6c06ddd06d8f07aa5b585
Sha256: 4452b7ddfe298390113dc3ccbdf03ae090e4b9c3a2b7781d8d700dfbc075f284
                                        
                                            GET /commons-12a9a032e2b2a491635c.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-161e1"
expires: Fri, 16 Sep 2022 16:21:09 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 080D:9939:7959B4:A24ED4:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.375897,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 05d668607aa067218442cb255497e223c7ac6303
content-length: 30504
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65438)
Size:   30504
Md5:    b1659dfc6fe6e78e06f822153fbf51cb
Sha1:   e95c50db992a877e234025c6ac050b32e6f994b0
Sha256: 97ec94e7e91e5ea41fe22ed4ab570504880e6ef898a4dadd383986ce1eb0a1fc
                                        
                                            GET /component---src-pages-download-js-e585e0626b879204c2d5.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-1281"
expires: Sat, 17 Sep 2022 03:50:10 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 5766:AC5C:10BE5BE:1158129:63254573
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.376993,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 28556062f946277685b0b3050f7558ac939d979f
content-length: 1699
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4654)
Size:   1699
Md5:    b1e28edfb4ce816ef8c4f83d05fb71d2
Sha1:   07c82530e8e75b2b1613887c68f56a9b54ce8483
Sha256: 36cea074ca70a52a993e8a73b6a289330fcb0bbd988e78631f6de1a966353d28
                                        
                                            GET /page-data/sq/d/1014825675.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-2daa"
expires: Mon, 19 Sep 2022 00:59:45 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: EBC8:28EF:1CEE36B:1E04478:6327BCA9
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.381476,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 0e238815588300849fefdb51436a45fc6a6ba516
content-length: 1472
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (11690), with no line terminators
Size:   1472
Md5:    4f8c0647d608dbe7327bc762585df080
Sha1:   6409e29452bf3e29be7ba151172d32b6c718f021
Sha256: d1bf33b39317c8ed004063f4d176e14effec3e56d86ee10763808b04db022d8a
                                        
                                            GET /page-data/sq/d/2087975078.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-98"
expires: Fri, 16 Sep 2022 16:21:11 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 0809:3E90:74569E:9D44DC:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.382166,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 8f106f18fb19371e5e26c8b3d77cc28509088395
content-length: 152
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   152
Md5:    c6f66d7cd4e09a3c4c52283cad090391
Sha1:   e74323f62a35dde5254d5600b8c0399474f962d0
Sha256: d7d8c76b247a6bf77a70c7fe1fdcb55a87edf192cf767103243de44616aee251
                                        
                                            GET /page-data/download/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-10aa6"
expires: Sun, 18 Sep 2022 02:18:56 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: 0808:0A57:B09B96:B761DF:63267DB8
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.377528,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: c5f225f12d19d649616cd6479792180eed901250
content-length: 13454
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (65536), with no line terminators
Size:   13454
Md5:    a06933ca3e1ac84fda6a4dbdc5c62416
Sha1:   1fcc33e73123674df502711dd761a738d3edf141
Sha256: 80d30e73e86956459adfbf1d5cff2b409eb415531070b5840f9d35fb05c0be25
                                        
                                            GET /page-data/sq/d/2468095761.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-6a"
expires: Fri, 16 Sep 2022 16:21:41 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: FC58:2D47:77FC28:A0E719:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.383057,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: b0d838c38e6e47efa9bf68610cc54ce9837f2438
content-length: 106
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   106
Md5:    762e166643f9bf3c1f238d2f01d906be
Sha1:   dcb798643d96514bbb8bc002b3f4fc3385b3e134
Sha256: 6adf205a86e012f5f32ef595034953abeb6b2056f6424168318e571a56a3c09b
                                        
                                            GET /page-data/app-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-32"
expires: Sun, 18 Sep 2022 04:11:24 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 492C:33C1:164788D:1721B8F:632698C1
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 352
x-timer: S1663557857.384291,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 922235b027acb15f489b3018a844347351d6c2c9
content-length: 50
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text
Size:   50
Md5:    cd9107abe8786153046898f73af8b18e
Sha1:   708a3a7882b48ae78d3cafd394aaa12a86cf88fe
Sha256: 545f27528cebb930c9b6ca1b329b76bf8e838738d4f32267da27f9c68407275e
                                        
                                            GET /fonts/EuclidCircularB-Regular-WebXL.woff2 HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: font/woff2
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-b08c"
expires: Fri, 16 Sep 2022 16:21:10 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 3856:0A44:2CA66D:3BDC8E:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.386331,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 4888963f3c2622fdd4c1b5c787a2f70f42334416
content-length: 45196
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 45196, version 3.66\012- data
Size:   45196
Md5:    2d75957df3bb3aa6ed84f6591b0d5a1a
Sha1:   906424e75625f63b0188471067065794d0348536
Sha256: 8ff3b303322168b49a14878f195dbaf76d9da16e35094d1f83fa23245450155b
                                        
                                            GET /fonts/EuclidCircularB-Bold-WebXL.woff2 HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: font/woff2
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-ae00"
expires: Fri, 16 Sep 2022 16:21:32 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 7206:7932:79763B:A267A8:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.387604,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: b974804dc2385233591d2a565b5635b5e3320d39
content-length: 44544
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 44544, version 3.66\012- data
Size:   44544
Md5:    9024d0bf73943172297c4628d0054e20
Sha1:   36c3795e7b297d06589e15ef59592683d9ed0974
Sha256: 88fad87880ae6bb0d733c967419d5f0d68da547a88ad67e7af41f18dae2e20df
                                        
                                            GET /9sy2a0egs6zh/4WVycyyYvlfuRrArPRjj1d/32b6ef0b5c61f7b58e940293f4d549ad/Firefox_1Firefox.png HTTP/1.1 
Host: images.ctfassets.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.2
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 10509
last-modified: Thu, 14 Oct 2021 12:32:54 GMT
server: Contentful Images API
access-control-allow-origin: *
date: Sun, 18 Sep 2022 04:28:44 GMT
cache-control: max-age=31536000
etag: "715129c60a9f70f0ccbb6c4395799e95"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0e39dca74306d7aab723ed3d73dbfbb4.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: BlEbDtAhR5NJ5hd0eNlD1kwUY2-6iU0gqKYk-gb2vok4jreexmOCXA==
age: 82534
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 107 x 100, 8-bit/color RGBA, non-interlaced\012- data
Size:   10509
Md5:    715129c60a9f70f0ccbb6c4395799e95
Sha1:   4dfc6120523fda842c83261ddd922a9ce15a66d7
Sha256: 52c88349bd9d45937236e20a4c9928f8a15db9dc7418436900e667b344e079c5
                                        
                                            GET /9sy2a0egs6zh/6HcekwtMp9fRFIphaPlqX5/9fc457d259ddead76f05bf5a5aabe2c6/Brave.png HTTP/1.1 
Host: images.ctfassets.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         54.230.111.2
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 19073
last-modified: Thu, 14 Oct 2021 12:25:00 GMT
server: Contentful Images API
access-control-allow-origin: *
date: Mon, 19 Sep 2022 03:24:17 GMT
cache-control: max-age=31536000
etag: "fbe69790d36bf636e87e83f5413218a7"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0e39dca74306d7aab723ed3d73dbfbb4.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: fm3F3d5UsZZi7nOFZNs48nklBlm60xHukQH_jZRphQtS1bw1wdQDZg==
age: 4173
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced\012- data
Size:   19073
Md5:    fbe69790d36bf636e87e83f5413218a7
Sha1:   709f392de11c5f48cbbbefa95d0a6cb56e2592db
Sha256: cd70b79d81f32aa721dedf46ea682f1f0c1808d2ffe09da63730b2a01380c214
                                        
                                            GET /icons/icon-512x512.png?v=48400a28770e10dd52a8c0e539aeb282 HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: image/png
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-b963"
expires: Sun, 18 Sep 2022 00:11:12 GMT
cache-control: max-age=600
x-proxy-cache: MISS
x-github-request-id: FD14:5236:B5DAB0:FCD329:63265FC8
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.648247,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: b241860c28409c1bf1be02f409515143c9584204
content-length: 47459
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced\012- data
Size:   47459
Md5:    c5206b331ca49158d198c5ce22c61a76
Sha1:   fc889f7d651a4e2f63f5c82cde1e53e071c075d2
Sha256: 573bbe5e5f1e2ec776b4a1a3c7e47c1186164b385fe46f931fa09ae52ba51178
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4496
Cache-Control: 'max-age=158059'
Date: Mon, 19 Sep 2022 03:24:17 GMT
Etag: "6326e992-1d7"
Last-Modified: Mon, 19 Sep 2022 02:09:22 GMT
Server: ECS (amb/6B8E)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /icons/icon-48x48.png?v=48400a28770e10dd52a8c0e539aeb282 HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: image/png
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: "6324a00f-1072"
expires: Sun, 18 Sep 2022 20:26:02 GMT
cache-control: max-age=600
x-proxy-cache: HIT
x-github-request-id: 96E0:11F4:EEF7AE:14931C4:63277D2B
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.651928,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 64aac3632f67830e049725f79d09d3eb24bb55f1
content-length: 4210
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced\012- data
Size:   4210
Md5:    7688ebe09d93b68eb4a23536f7b7aefb
Sha1:   5b33f4a405eb2f178146d1016fbf2046c1c77866
Sha256: 918a76a5bebc21af888b92725ad9207b7c6886f6035d5b5115999251b58ba9e8
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 19 Sep 2022 03:24:17 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /analytics.js HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.174
HTTP/2 200 OK
content-type: text/javascript
                                        
strict-transport-security: max-age=10886400; includeSubDomains; preload
x-content-type-options: nosniff
vary: Accept-Encoding
content-encoding: gzip
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 20006
date: Mon, 19 Sep 2022 02:41:12 GMT
expires: Mon, 19 Sep 2022 04:41:12 GMT
cache-control: public, max-age=7200
age: 2585
last-modified: Wed, 13 Apr 2022 21:02:38 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1325)
Size:   20006
Md5:    56f5d7f608e25d64207135f045f988cb
Sha1:   901eb59372ae330ae85e1384da93479b21ae1082
Sha256: 1910daea79e5a9d04829a91e432dfa56f45a80a3e14a8cf667fec73af9fd3d29
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Mon, 19 Sep 2022 03:24:17 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /page-data/buy-crypto/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-2687c"
expires: Sat, 17 Sep 2022 06:12:54 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: 3736:3C0D:8F9EF3:D2298A:6325630E
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.870780,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 846f3fd8b403bccab299230c9f28b9463220d73f
content-length: 33692
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
Size:   33692
Md5:    08f0b9ca6f591b483357494530edd821
Sha1:   d2608db30b56a8b78d99b8845eaccab475654846
Sha256: 04552db7c7c1f920046001831e65e783000ddbf88d89a1ca5924865c818814d3
                                        
                                            GET /page-data/sitemap/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-1153b"
expires: Sun, 18 Sep 2022 22:40:23 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: 3CAA:6B2F:100BF82:157BE68:63279BFF
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.871815,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 742b6a054bef1d5ff5d93042c4189dfdbfbced0a
content-length: 9934
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   9934
Md5:    b9596f3f0a291681d0a1c4b2373d8e03
Sha1:   b0a06080edc2789fe3b50d5b7ff8194f0d09c9f8
Sha256: e9798d62ab930c0e06ca9d071d156ec4baf78457baacbd319928cfbc79cce0d4
                                        
                                            GET /page-data/flask/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-1613d"
expires: Fri, 16 Sep 2022 16:21:27 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 4F10:47F3:7DBB12:A6AA42:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.871264,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 69f47e86f5118e3b091da2662dc912462bebc106
content-length: 17463
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   17463
Md5:    bcd387f3ef541d9238ba1a709d453e18
Sha1:   89b436c1615c2e920cd256279c2fbcdd04d0871b
Sha256: 12dca44a2b352fd3f7aae01d952dde16394000a63df0f7be8223e4cbcaf468fb
                                        
                                            GET /page-data/swaps/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-10fc86"
expires: Sun, 18 Sep 2022 17:23:38 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: FB38:5963:EC53CD:1435862:6327521C
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.870324,VS0,VE2
vary: Accept-Encoding
x-fastly-request-id: 23d4dcd46d98b8a081060dc1f4a19910a976b6f7
content-length: 345210
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   345210
Md5:    a1f94e27388fee3d1737697f67d34f3c
Sha1:   7f8c84e5e0d1119a6a68e748d22c7019c2537291
Sha256: 2f16f198989c6f11c1e2eda58212b5d2eeee0a54ce57a80212b7a3f65c2cf363
                                        
                                            GET /page-data/snaps/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-18a0e"
expires: Fri, 16 Sep 2022 16:21:27 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 0D1E:5679:75C2C3:9EB22F:6324A053
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.872439,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 07e338a6b11b2e0fbec2b18f3adcf9a478e7fa5d
content-length: 21115
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   21115
Md5:    ca3d4a43e609baeaacfeeeb34d654948
Sha1:   d53437bc295b241702bf8b5e4742a5896150f5e5
Sha256: 91675c591aec8fd385620ee8d12362bd2e677bba36d3d75261e700d302fb37c5
                                        
                                            GET /page-data/index/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-18345"
expires: Sat, 17 Sep 2022 02:17:05 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 080C:54C0:FBB228:104F207:63252FC2
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.873012,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 4f67b07ff67149a2572ff86540f7c4381ac49dc5
content-length: 19474
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   19474
Md5:    ce1be70ce826a1dae8dab135e7398b0e
Sha1:   b4a4d33af01c984eb1df69311bbe1b7e1293d408
Sha256: 69584e93135857d6e5f3308d606deb32d093eae90e1486785846e099452b5f53
                                        
                                            GET /page-data/faqs/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-15d80"
expires: Sat, 17 Sep 2022 03:25:02 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 080C:54C0:FD974C:106FCEE:63253BD1
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.939219,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 6e4d75af0efe6acdd81adfdb640a409ef3385f17
content-length: 15549
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
Size:   15549
Md5:    8463efe4f56bac0558ab5c1c1d7dce6d
Sha1:   691d92949ef4740c430d1c60c7e67ecbc80ab949
Sha256: 3149dd20bc218e26a81945f8a486c331e3ca9431cc1c5ffbe1cc16869c6d80bf
                                        
                                            GET /page-data/institutions/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-45795"
expires: Mon, 19 Sep 2022 00:44:24 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 0801:111FB:1C88DCD:1D9F1E2:6327B962
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.939291,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: f409bf61c49ae1ca3c279343ad9387969b93756b
content-length: 73732
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   73732
Md5:    51ced1b27c445c5ce2ec00a996327345
Sha1:   ee26d14c8603fbdee0fb93e87beb0b2926f7c501
Sha256: b11da7d41625c04d90abed532ce206e63e1a4488472ff2d3364bdd1f2bcf0700
                                        
                                            GET /16-00afbb2e6e100720e59d.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-ac9"
expires: Fri, 16 Sep 2022 16:21:29 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: MISS
x-github-request-id: 8D98:7CAE:75A2CA:9E8FEF:6324A031
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 438
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.986692,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: ff86c4c1a288bd8b315629e9c4c5022d848fb8a4
content-length: 1160
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (2709)
Size:   1160
Md5:    fad2f8898f061f6cbc5527a81c53178f
Sha1:   36588b7fc5d44ac177049d33d4599eab8ba2e685
Sha256: 86486a18431ad9ca0c62370b56ed10b83cec00bf57e656721430ca48289e232a
                                        
                                            GET /page-data/about/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-ffcc"
expires: Fri, 16 Sep 2022 16:21:11 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 3608:0B74:2E9375:3FC9C4:6324A052
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:18 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.023055,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: d5a6b4fa5ff2ab543be83db1d84dc11b182c65fa
content-length: 9583
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (65482), with no line terminators
Size:   9583
Md5:    a0e63161075f4fa1343ce8582bbcbe13
Sha1:   be0619a39daa956ef5834ceca093cca36fc9b96b
Sha256: 56dccd5030de878e0bf857af10c5e589c61b4f74d2f67dd424943b3ff82a7372
                                        
                                            GET /page-data/1559/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-19905"
expires: Fri, 16 Sep 2022 16:21:43 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 5E72:478A:7507BD:9DF67C:6324A053
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:18 GMT
via: 1.1 varnish
age: 66
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.023732,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: 06ec84cc3b4b72787baf15172bde354d36223216
content-length: 21930
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   21930
Md5:    b7e58335a7316fc2a89ef20d8856f33e
Sha1:   cd18f963f97e9e4352e62076fb4e434f76dfadee
Sha256: d5ed244ad89e96701f41dce2744df623caadc0e04e7ae513f5808f7c00ab58d0
                                        
                                            GET /apps/app/dist/js/app.js HTTP/1.1 
Host: acsbapp.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         138.128.247.123
HTTP/2 200 OK
content-type: application/x-javascript
                                        
cache-control: max-age=432000 public
expires: Tue, 20 Sep 2022 03:24:17 GMT
last-modified: Wed, 31 Aug 2022 21:34:49 GMT
etag: "6ab2a-630fd3f9-af3ebb833015feec;br"
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 142538
date: Mon, 19 Sep 2022 03:24:17 GMT
access-control-allow-origin: *
access-control-allow-headers: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (60586), with no line terminators
Size:   142538
Md5:    f6429285c0267fc45cd523418fecbbff
Sha1:   b17b4986d6466b1e6cab3ab8b55138b45b6d7a54
Sha256: 5875f0adb95efe54df82f709cb4d31ca35806506eba1dffb2749dbfc914158cb
                                        
                                            GET /page-data/cla/page-data.json HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
X-Moz: prefetch
Connection: keep-alive
Referer: https://metamask.io/download/
Cookie: _ga=GA1.2.1972877042.1663557839; _gid=GA1.2.811246010.1663557839
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/json; charset=utf-8
                                        
server: GitHub.com
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-1149e"
expires: Fri, 16 Sep 2022 16:21:25 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: 193A:29CB:756E41:9E57B2:6324A031
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:18 GMT
via: 1.1 varnish
age: 0
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557858.941063,VS0,VE122
vary: Accept-Encoding
x-fastly-request-id: 821503407bf6503b4537eb28454295f1a6b665cc
content-length: 11512
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
Size:   11512
Md5:    a6c42b1bb43ceb22184d222afdf75fa9
Sha1:   6e96a8fd58565d17cc15dd6e288cdfe459a271ec
Sha256: 9b6e86981fe28f554f7e998d6f1103443ebd411b25770a5f0a646589d6ad2e21
                                        
                                            GET /9sy2a0egs6zh/6ngCUoU36ABPjs6cDNnuoK/a4b9e978595248dbb685aa2c53e3f4dc/download-extension.png HTTP/1.1 
Host: images.ctfassets.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         54.230.111.2
HTTP/2 200 OK
content-type: image/png
                                        
content-length: 105929
last-modified: Thu, 14 Oct 2021 12:27:52 GMT
server: Contentful Images API
access-control-allow-origin: *
date: Mon, 19 Sep 2022 03:24:18 GMT
cache-control: max-age=31536000
etag: "cf5e2eadc8b31aa2b3daec8de0c014bd"
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 0e39dca74306d7aab723ed3d73dbfbb4.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: OL6R_jgfBlJ1BVOwEDm2HdYTCcdc7nzzn76P8DPgjPrr7V0Lapslwg==
age: 2295
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1328 x 676, 8-bit/color RGBA, non-interlaced\012- data
Size:   105929
Md5:    cf5e2eadc8b31aa2b3daec8de0c014bd
Sha1:   4cbf4ee8c0ece3af8bcf6af62fdf5f0080c235ff
Sha256: 84ea6bece58d7fd72eb4446d06d52e4b8e03eee444cb01c6b1c240eb6c412d02
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E64C0C03925BDFAA2520D90339C90D1F8D98C432441ADB771DFE1E818220F06F"
Last-Modified: Sun, 18 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15759
Expires: Mon, 19 Sep 2022 07:46:57 GMT
Date: Mon, 19 Sep 2022 03:24:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E64C0C03925BDFAA2520D90339C90D1F8D98C432441ADB771DFE1E818220F06F"
Last-Modified: Sun, 18 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15759
Expires: Mon, 19 Sep 2022 07:46:57 GMT
Date: Mon, 19 Sep 2022 03:24:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E64C0C03925BDFAA2520D90339C90D1F8D98C432441ADB771DFE1E818220F06F"
Last-Modified: Sun, 18 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15759
Expires: Mon, 19 Sep 2022 07:46:57 GMT
Date: Mon, 19 Sep 2022 03:24:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E64C0C03925BDFAA2520D90339C90D1F8D98C432441ADB771DFE1E818220F06F"
Last-Modified: Sun, 18 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15759
Expires: Mon, 19 Sep 2022 07:46:57 GMT
Date: Mon, 19 Sep 2022 03:24:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "E64C0C03925BDFAA2520D90339C90D1F8D98C432441ADB771DFE1E818220F06F"
Last-Modified: Sun, 18 Sep 2022 10:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15759
Expires: Mon, 19 Sep 2022 07:46:57 GMT
Date: Mon, 19 Sep 2022 03:24:18 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F45d6cb12-076a-432f-9153-165d4ddfa7b8.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 11345
x-amzn-requestid: 975904ee-c5b8-47bc-a65b-143c46de6d57
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Yin9EESuIAMF_gw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63242053-7498357c7466b7266ccc671f;Sampled=0
x-amzn-remapped-date: Fri, 16 Sep 2022 07:05:55 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: w7WVhLaU-EYkoQLOi-G4WhN-VlbwgBL-k_bbdKIxMl7mBzBvL_R1pQ==
via: 1.1 95b0ac620fa3a80ee590ecf1cda1c698.cloudfront.net (CloudFront), 1.1 32d624dbeb2a8b7f24dbe49007e37c90.cloudfront.net (CloudFront), 1.1 google
date: Sun, 18 Sep 2022 07:21:41 GMT
age: 72157
etag: "d37b9b044bdb469678433766470ed36a2384817f"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11345
Md5:    2f2b49224f40b4ea819e0c66fc155eec
Sha1:   d37b9b044bdb469678433766470ed36a2384817f
Sha256: b94b1d4e0df0bac9b4a2b5c86bee900248614756fb24e2b7b182a871b425b2ce
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd3d8aaa4-a2c1-416d-a396-a4c00758ba53.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9426
x-amzn-requestid: 6569d647-e17c-4456-8d54-b093e1cc1d7e
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: Yl9trEPNoAMFteg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63257657-7bba0e970a8114a11fd6bf32;Sampled=0
x-amzn-remapped-date: Sat, 17 Sep 2022 07:25:11 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: sO0jibO4hXSxONHRYPgA2WA9U9GBFbVhCGy9F3RwrJqZoAzU90Tpsg==
via: 1.1 1b0911478686968732f973d6e5e31d10.cloudfront.net (CloudFront), 1.1 3cd7af07832481c336aa1c93c9b4a6fe.cloudfront.net (CloudFront), 1.1 google
date: Sun, 18 Sep 2022 07:57:45 GMT
age: 69993
etag: "36355214d6f866681edc3eacd5f1af87b16bdcc2"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9426
Md5:    febaa50825802847e9cbc0479e7121ba
Sha1:   36355214d6f866681edc3eacd5f1af87b16bdcc2
Sha256: 7a808fbeb6ce87490299fb3d5de52ec450c9161d9098254f1b54a0d4a97b645c
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1ccc0366-1136-421b-87fa-f9dcd1599fc9.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 10794
x-amzn-requestid: c86cdd40-854b-495f-bb84-0b408fa24440
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YrN_gHMcIAMFWPw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63279063-055c553a561ffa1558e63245;Sampled=0
x-amzn-remapped-date: Sun, 18 Sep 2022 21:40:51 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: u-NbDjp5yEAVPC-_sdoWMIYzkA6PZmdfK6ZDRUmON3yleRdce5zdwg==
via: 1.1 ddd913fbbe7367d44af4ac06097e7a2a.cloudfront.net (CloudFront), 1.1 6396e88c437c096ef98930ce29f731a2.cloudfront.net (CloudFront), 1.1 google
date: Sun, 18 Sep 2022 21:51:54 GMT
age: 19944
etag: "29f28271148c46e2abb95db8be0b942f2f1c9388"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10794
Md5:    fa12988120db56daccc3048e3abbaae6
Sha1:   29f28271148c46e2abb95db8be0b942f2f1c9388
Sha256: f9e7884e04cce0a312bbaa00c609f21eebe1d74fa1d38ac7ecc45a4369c765de
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5c4bd4cc-8de2-4b7d-a032-51bb3bb2b62b.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 5382
x-amzn-requestid: d6368fc6-4cdf-4220-bf14-47fddd766c53
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YrN-nERgIAMF8rQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6327905d-59affa373e8b5be3522bacf3;Sampled=0
x-amzn-remapped-date: Sun, 18 Sep 2022 21:40:45 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: 2AbUBl3vtA-6U2GBeHGsqMDlP6fEYPLYjmxVLDZ3OvWNsN7j68kU_w==
via: 1.1 ddd913fbbe7367d44af4ac06097e7a2a.cloudfront.net (CloudFront), 1.1 2f7934de1dfe281c3e4446892eab6462.cloudfront.net (CloudFront), 1.1 google
date: Sun, 18 Sep 2022 21:52:21 GMT
age: 19917
etag: "372d71d42ba1e17f23f581bd5bba446b642ff194"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   5382
Md5:    675954666fb740ffa9ac63de5b6ec7a2
Sha1:   372d71d42ba1e17f23f581bd5bba446b642ff194
Sha256: 220d4ec963e30345d7a9ed4a8bc8e0d7583ea030ed56a55b8279c30e0be9b6d4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F2922a3a3-ae10-495b-ac9a-220b799dc3d4.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7920
x-amzn-requestid: 9532b1cd-deb5-4886-b57c-acd7bbd83dc9
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YrODcHgCoAMFtiQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6327907c-763d15bb1bc85124029187f9;Sampled=0
x-amzn-remapped-date: Sun, 18 Sep 2022 21:41:16 GMT
x-amz-cf-pop: SEA73-P2, SEA73-P1
x-cache: Hit from cloudfront
x-amz-cf-id: oWuukEJgxSedGHum49XySBoMUv9wMG_P3saC2dVe6jaaMgcyYRqe7A==
via: 1.1 583992e175976bd59a21b4416890271e.cloudfront.net (CloudFront), 1.1 989017835f43d594873bde5a7ee7fe5e.cloudfront.net (CloudFront), 1.1 google
date: Sun, 18 Sep 2022 21:51:43 GMT
age: 19955
etag: "a092fbc76b84bda659d7ae0b0d9aedd476927f9b"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7920
Md5:    29912dedc89a817a56f47d9e4efa9e76
Sha1:   a092fbc76b84bda659d7ae0b0d9aedd476927f9b
Sha256: 090f90c3bdffdd666ff1dca07aadb1147b315d6e37e4d6ac1b320730b772657f
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc97d270b-72af-4a6b-ae64-123f7b52851e.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8735
x-amzn-requestid: 8af37b3f-bacb-4f13-a539-0a8a1e2c7fe8
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YrN_VHdooAMF8cQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63279061-083f90a5264568d85ce86e5a;Sampled=0
x-amzn-remapped-date: Sun, 18 Sep 2022 21:40:49 GMT
x-amz-cf-pop: SEA19-C1, SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: tPeWvkV7t7BSrnTA0G2Sf_KmuH5M4azBRhaeNuuaeiOW7zB4RhM_mw==
via: 1.1 42ef990e439ae115ff739f04e3945234.cloudfront.net (CloudFront), 1.1 1508efc4152aa1778ed4adecb328b374.cloudfront.net (CloudFront), 1.1 google
date: Sun, 18 Sep 2022 21:51:50 GMT
age: 19948
etag: "a81660dcace8f232018ce9a6d027b271d1f8a863"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8735
Md5:    3d9fd171b51b27aa84e06e7d5a40116e
Sha1:   a81660dcace8f232018ce9a6d027b271d1f8a863
Sha256: 2c80ffd2c0c451c61623a677d1b17e8e58a40a0a7bdb5ef1cac2610bb0a7e0a8
                                        
                                            GET /cache/app/metamask.io/config.json HTTP/1.1 
Host: cdn.acsbapp.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://metamask.io/
Origin: https://metamask.io
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         147.185.239.105
HTTP/2 200 OK
content-type: application/json
                                        
cache-control: max-age=432000 public
expires: Tue, 20 Sep 2022 03:24:18 GMT
last-modified: Mon, 19 Sep 2022 03:22:13 GMT
etag: "9f-6327e065-60984b13ffb61119;;;"
accept-ranges: bytes
content-length: 159
date: Mon, 19 Sep 2022 03:24:18 GMT
access-control-allow-origin: *
access-control-allow-headers: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   159
Md5:    acd8acf17ee0a7bf6be132521a0f8ec4
Sha1:   b64e274c72958db7270c5920210a6b5a8be1c6eb
Sha256: b89145308e8e753be0698081c1361df7ed64846b04bea8406fb04cfded11358f
                                        
                                            GET /cache/app/en.build.json HTTP/1.1 
Host: cdn.acsbapp.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://metamask.io/
Origin: https://metamask.io
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         147.185.239.105
HTTP/2 200 OK
content-type: application/json
                                        
cache-control: max-age=432000 public
expires: Tue, 20 Sep 2022 03:24:18 GMT
last-modified: Wed, 31 Aug 2022 21:36:03 GMT
etag: "3b1ca-630fd443-f085b989c4229064;br"
accept-ranges: bytes
content-encoding: br
vary: Accept-Encoding
content-length: 25691
date: Mon, 19 Sep 2022 03:24:18 GMT
access-control-allow-origin: *
access-control-allow-headers: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (65461), with no line terminators
Size:   25691
Md5:    a794966095fddedc631000bb665b3bb2
Sha1:   705acbb941f0c236beb8e7bc03da62b151a78e3a
Sha256: f9ed6ed6fdedfeab5d889c75f05def886756fbe973ba25c3a7e01c59cfc5ce83
                                        
                                            GET /121cd9c2bdc4dd8c8ec9ead858719809d6d18de3-ac7a0d7f25a45bc5618f.js HTTP/1.1 
Host: metamask.io
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://metamask.io/download/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         185.199.109.153
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
server: GitHub.com
x-origin-cache: HIT
last-modified: Fri, 16 Sep 2022 16:10:55 GMT
access-control-allow-origin: *
etag: W/"6324a00f-72ed7"
expires: Sat, 17 Sep 2022 03:05:55 GMT
cache-control: max-age=600
content-encoding: gzip
x-proxy-cache: HIT
x-github-request-id: AD06:2E9F:92065A:C2320C:63253799
accept-ranges: bytes
date: Mon, 19 Sep 2022 03:24:17 GMT
via: 1.1 varnish
age: 437
x-served-by: cache-bma1633-BMA
x-cache: HIT
x-cache-hits: 1
x-timer: S1663557857.376403,VS0,VE1
vary: Accept-Encoding
x-fastly-request-id: a8b7c023fce207af694f70055868dd15119c88d0
content-length: 146977
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /axios/dist/axios.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://server-12-collab.land/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.125.175
HTTP/2 302 Found
content-type: text/plain; charset=utf-8
                                        
date: Mon, 19 Sep 2022 03:24:16 GMT
access-control-allow-origin: *
cache-control: public, s-maxage=600, max-age=60
location: /axios@0.27.2/dist/axios.min.js
vary: Accept, Accept-Encoding
via: 1.1 fly.io
fly-request-id: 01GD9WBW3AVW4EKW56ZJZKEY9Q-fra
cf-cache-status: HIT
age: 32
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 74cf351968af9920-ARN
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /@walletconnect/web3-provider@1.7.1/dist/umd/index.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://server-12-collab.land/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.125.175
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Mon, 19 Sep 2022 03:24:16 GMT
access-control-allow-origin: *
cache-control: public, max-age=31536000
last-modified: Sat, 26 Oct 1985 08:15:00 GMT
etag: W/"b72ae-I2VpOtfGa9/GSavEcSax34GI2zI"
via: 1.1 fly.io
fly-request-id: 01GD07WA4YKQHE4WX03RCTWXQP-fra
cf-cache-status: HIT
age: 323501
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 74cf351968ad9920-ARN
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /axios@0.27.2/dist/axios.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://server-12-collab.land/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.16.125.175
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Mon, 19 Sep 2022 03:24:16 GMT
access-control-allow-origin: *
cache-control: public, max-age=31536000
last-modified: Sat, 26 Oct 1985 08:15:00 GMT
etag: W/"511b-FCNxITHKHBRxCXquG/QTMqrMtJE"
via: 1.1 fly.io
fly-request-id: 01G1N7RBX0DEP62M6E0JSMSZEJ-fra
cf-cache-status: HIT
age: 12503982
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 74cf3519a8e09920-ARN
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---