m.facebook.com Open in urlscan Pro
2a03:2880:f10c:381:face:b00c:0:25de  Public Scan

Submitted URL: http://portal-bantuantunai-kasih2024.cloud/
Effective URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated...
Submission Tags: suspect
Submission: On May 08 via api from BR — Scanned from SG

Summary

This website contacted 5 IPs in 1 countries across 3 domains to perform 36 HTTP transactions. The main IP is 2a03:2880:f10c:381:face:b00c:0:25de, located in Singapore, Singapore and belongs to FACEBOOK, US. The main domain is m.facebook.com. The Cisco Umbrella rank of the primary domain is 1367.
TLS certificate: Issued by DigiCert SHA2 High Assurance Server CA on February 15th 2024. Valid for: 3 months.
This is the only time m.facebook.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2400:8901::f0... 63949 (AKAMAI-LI...)
2 3 2a03:2880:f10... 32934 (FACEBOOK)
10 2a03:2880:f00... 32934 (FACEBOOK)
4 157.240.235.35 32934 (FACEBOOK)
19 157.240.235.1 32934 (FACEBOOK)
36 5
Apex Domain
Subdomains
Transfer
29 fbcdn.net
static.xx.fbcdn.net — Cisco Umbrella Rank: 959
scontent.xx.fbcdn.net — Cisco Umbrella Rank: 504
322 KB
7 facebook.com
facebook.com — Cisco Umbrella Rank: 30
m.facebook.com — Cisco Umbrella Rank: 1367
25 KB
2 portal-bantuantunai-kasih2024.cloud
portal-bantuantunai-kasih2024.cloud
1 KB
36 3
Domain Requested by
28 static.xx.fbcdn.net m.facebook.com
static.xx.fbcdn.net
5 m.facebook.com 1 redirects static.xx.fbcdn.net
2 facebook.com 1 redirects m.facebook.com
2 portal-bantuantunai-kasih2024.cloud
1 scontent.xx.fbcdn.net m.facebook.com
36 5

This site contains no links.

Subject Issuer Validity Valid
*.portal-bantuantunai-kasih2024.cloud
R3
2024-05-07 -
2024-08-05
3 months crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2024-02-15 -
2024-05-15
3 months crt.sh

This page contains 1 frames:

Primary Page: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Frame ID: FB890785D0154F00273E5CB82745AD32
Requests: 36 HTTP requests in this frame

Screenshot

Page Title

登录 Facebook | Facebook

Page URL History Show full URLs

  1. http://portal-bantuantunai-kasih2024.cloud/ HTTP 307
    https://portal-bantuantunai-kasih2024.cloud/ Page URL
  2. https://facebook.com/ HTTP 301
    https://m.facebook.com/?wtsid=rdr_089KDfGGrxDJX0ZZC HTTP 302
    https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0Z... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Page Statistics

36
Requests

100 %
HTTPS

60 %
IPv6

3
Domains

5
Subdomains

5
IPs

1
Countries

344 kB
Transfer

1168 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://portal-bantuantunai-kasih2024.cloud/ HTTP 307
    https://portal-bantuantunai-kasih2024.cloud/ Page URL
  2. https://facebook.com/ HTTP 301
    https://m.facebook.com/?wtsid=rdr_089KDfGGrxDJX0ZZC HTTP 302
    https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://portal-bantuantunai-kasih2024.cloud/ HTTP 307
  • https://portal-bantuantunai-kasih2024.cloud/

36 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
portal-bantuantunai-kasih2024.cloud/
Redirect Chain
  • http://portal-bantuantunai-kasih2024.cloud/
  • https://portal-bantuantunai-kasih2024.cloud/
149 B
492 B
Document
General
Full URL
https://portal-bantuantunai-kasih2024.cloud/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2400:8901::f03c:94ff:fe12:f979 Singapore, Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
Software
DomaiNesia /
Resource Hash
d1ca9a8556e11141dceff6681696783a2a1c7f642c2fb02110e548caba752ec0
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0
referer
https://www.google.com

Response headers

accept-ranges
bytes
alt-svc
h3-27=":443"; ma=86400, h3-28=":443"; ma=86400, h3-29=":443"; ma=86400, h3=":443"; ma=86400
content-length
149
content-type
text/html; charset=utf-8
date
Wed, 08 May 2024 16:47:35 GMT
dn-request-id
2233c531e49e485c6ec98061a46e3174
dynamic-cache-status
MISS
last-modified
Sun, 10 Mar 2024 04:09:56 GMT
server
DomaiNesia
strict-transport-security
max-age=63072000; includeSubDomains; preload
vary
Accept-Encoding

Redirect headers

Location
https://portal-bantuantunai-kasih2024.cloud/
Non-Authoritative-Reason
HttpsUpgrades
favicon.ico
portal-bantuantunai-kasih2024.cloud/
1 KB
644 B
Other
General
Full URL
https://portal-bantuantunai-kasih2024.cloud/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2400:8901::f03c:94ff:fe12:f979 Singapore, Singapore, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
Software
DomaiNesia /
Resource Hash
9b25fe0a8ffd906e6afcb2b0cbe2ce64e16bd05c82a352903555c4e4e9cce2a4

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://www.google.com
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:35 GMT
content-encoding
br
dn-request-id
87dd22f11af20363f2e4b091c6a26064
server
DomaiNesia
vary
Accept-Encoding
content-type
text/html; charset=utf-8
Primary Request login.php
m.facebook.com/
Redirect Chain
  • https://facebook.com/
  • https://m.facebook.com/?wtsid=rdr_089KDfGGrxDJX0ZZC
  • https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
55 KB
20 KB
Document
General
Full URL
https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10c:381:face:b00c:0:25de Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
7dc6e8a9da0a18668e24a6bd27455cc08a9e5c9065bd2fdcd1da50635d20c02f
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://portal-bantuantunai-kasih2024.cloud/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0
referer
https://www.google.com

Response headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
cache-control
private, no-cache, no-store, must-revalidate
content-encoding
zstd
content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-type
text/html; charset=utf-8
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
unsafe-none;report-to="coop_report"
cross-origin-resource-policy
same-origin
date
Wed, 08 May 2024 16:47:38 GMT
document-policy
force-load-at-top
expires
Sat, 01 Jan 2000 00:00:00 GMT
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
pragma
no-cache
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/mtouch_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/mtouch_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
strict-transport-security
max-age=15552000; preload; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=7, rtx=0, c=10, mss=1294, tbw=6709, tp=-1, tpl=-1, uplat=305, ullat=0
x-fb-debug
V2Lg32VLGpZtC7vh/rlwufRC1Tjjip9vYlE9yPBOtWpIOPXnF3lL3h7CmX1G83akh5H/hC+Us7J427xqCRz6rw==
x-frame-options
DENY
x-xss-protection
0

Redirect headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
cache-control
private, no-cache, no-store, must-revalidate
content-length
0
content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-type
text/html; charset=utf-8
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
unsafe-none;report-to="coop_report"
cross-origin-resource-policy
same-origin
date
Wed, 08 May 2024 16:47:38 GMT
document-policy
force-load-at-top
expires
Sat, 01 Jan 2000 00:00:00 GMT
location
https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
pragma
no-cache
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0"
strict-transport-security
max-age=15552000; preload; includeSubDomains
x-content-type-options
nosniff
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=7, rtx=0, c=10, mss=1294, tbw=3161, tp=-1, tpl=-1, uplat=220, ullat=0
x-fb-debug
tmd3OWZHeyT19BDcjY1WZU5EA44DN5PwMJ3aFTIvJG6qAceEFSpYVhucKHKD4QcLnQKocQkGvd5WMCO3+CLPxw==
x-frame-options
DENY
x-xss-protection
0
NF5UgbnCqLT.css
static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/
33 KB
10 KB
Stylesheet
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/NF5UgbnCqLT.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
baf5eaf146a66414667f267246bc6342aca9feb8c1f19efa580b6083ec79c391
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
K+IKX4pH4XNmzVQSVaYmog==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
9280
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=17, mss=1294, tbw=4756, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
27GgfTXdOdL7MV7yEYWs4vGzM9OLh9es9ut19WSOHyNDiOplWqBBHRk/I84P83M8E4wrAWkulIJ3C7/qRjZmgA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 27 Apr 2025 17:34:08 GMT
WMWmvjJVSpD.css
static.xx.fbcdn.net/rsrc.php/v3/yB/l/0,cross/
24 KB
6 KB
Stylesheet
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yB/l/0,cross/WMWmvjJVSpD.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
0f365bae1821e9a56a5c9ba161d882fe1d8edc598b27d5a72b05dbb729f1520b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
r7c1poR8M2yIpyG5q+1aUg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
5542
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=17, mss=1294, tbw=4756, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
YKp0g2kgu6MR5hM+N0u6cAc7RgyyhRdRytgva2txy39X0mF321EDZq2jKrH0RFEUK15WlQ6N8cAEL49ibG1dfw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Tue, 06 May 2025 18:37:12 GMT
qOyCnLpUUSp.css
static.xx.fbcdn.net/rsrc.php/v3/y1/l/0,cross/
5 KB
2 KB
Stylesheet
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/y1/l/0,cross/qOyCnLpUUSp.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
0e6bc4bd9c240be71feab7ceed753bfde6617201235d8450975a5faf2386008a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
bAr1CoUtHJAOsECzktXpEA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
1663
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=17, mss=1294, tbw=4756, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
cTPXKR+qtbYDE+r/dIin2kCQeosgvNvYBBvtkInplWHSePcvyfwDX1toA0Q64VLiGuR4g3AI7Ve5uP8uCBqy+w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 01 May 2025 18:02:14 GMT
m_QnXS0pm8h.css
static.xx.fbcdn.net/rsrc.php/v3/ys/l/0,cross/
1 KB
2 KB
Stylesheet
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/ys/l/0,cross/m_QnXS0pm8h.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
5401b4cb03093483baabe3afa3a21eb31812d415f269cc96a71cb9500ff2ecc4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
g+hXxDz5CVKwZj/e4HPLlw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
447
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=16, mss=1294, tbw=2876, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
qZA6OTxksworhJ+eMIUuqPrPDKq1H2W3tzyv9UlHmdvTRRzM0EEBBZcyEKHgWf/UzBJyWnHCUTHb2CESsICQOQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 04 May 2025 17:24:49 GMT
OWjRsoHVsBj.js
static.xx.fbcdn.net/rsrc.php/v3/yB/r/
277 KB
75 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
1d0b77b5fa30904f77117e561b1f568815b70d156c08fbcdef1c6d57f0ceb8c4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
ZExH6E7cb2YR+OJmPm0hmA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
76178
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=17, mss=1294, tbw=22627, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
k718UpOmOc1bpVddBtpzUZQQE16WsHAFZjhFD9IERfzVPHdI4EpW2NqGDCvBjIY8UCs3VxZNWR8gVCBn3qkPzQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 08 May 2025 02:28:07 GMT
4lCu2zih0ca.svg
static.xx.fbcdn.net/rsrc.php/y1/r/
2 KB
2 KB
Image
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/y1/r/4lCu2zih0ca.svg
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
0d6f8d206a6bd8b60a2048a3df206ac956a2f633786e4af1c02057f81758ad7a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://www.google.com
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
n3VoHwQDdPdD5BC1HAoIkw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
986
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=15, mss=1294, tbw=2801, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
jOl63YtPNnuGa1yuXdNvQN6Pk0jnGirRNhTGWD0zap11kRzwIoOqWyMOFGHN20yOhEOlKNHK6kWPRPugvTc0FQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/svg+xml
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 03 May 2025 21:10:32 GMT
hsts-pixel.gif
facebook.com/security/
43 B
172 B
Image
General
Full URL
https://facebook.com/security/hsts-pixel.gif
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.35 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-04-sin6.facebook.com
Software
/
Resource Hash
548f2d6f4d0d820c6c5ffbeffcbd7f0e73193e2932eefe542accc84762deec87
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=15552000; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://www.google.com
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload
date
Wed, 08 May 2024 16:47:38 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=26, mss=1232, tbw=8441, tp=19, tpl=0, uplat=233, ullat=0
pragma
no-cache
x-fb-debug
J4vfiTUQ2mNCKJKHrLvG7DmomCsQYQFG8L2cgbviwR7O5VkrbUwciUBvng0MXqjZ+DlECff9rJ52BVyYu/fvRQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/gif
x-frame-options
DENY
access-control-allow-origin
*
cache-control
private, no-cache, no-store, must-revalidate
permissions-policy
accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(self), clipboard-write=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), gamepad=*, geolocation=(self), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(self), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=(self);report-to="permissions_policy"
priority
u=3,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
QU9loldKKEs.js
static.xx.fbcdn.net/rsrc.php/v3/yk/r/
195 KB
52 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yk/r/QU9loldKKEs.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
c9a3a98caa27c6b57805526f9b13d65b855dfdf6baef2d9230d6393f204c8292
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
TsZzmFLm+q5LvQF27GnbjA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
53159
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=4, rtx=0, c=88, mss=1294, tbw=99431, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
27oLKpMuksJpyN3pzswoC+/8RRfXLMKBaRjN5ChNkPaCliwmE0F1n5qU4IBqbXYApVG/CvdbebDTLv3jI5v75w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 08 May 2025 01:21:20 GMT
xDPqR8HDYSO.js
static.xx.fbcdn.net/rsrc.php/v3iqqD4/yk/l/zh_CN/
64 KB
16 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3iqqD4/yk/l/zh_CN/xDPqR8HDYSO.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
6468b6082f08f37a8ea1104827bb69b30a5bccd50bae7e4e39ba64312f84d8a3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
8NSnb+BGCLI091Yp0RHSpQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
16385
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=4, rtx=0, c=88, mss=1294, tbw=153103, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
R5J+YoC5sVZfIXigI5oClwAyaC15fOLpaon6ma7Cw4Bct0oPtX9d+i7BcTaI2V7CB0JM0IhRYiR70a0lRPVt/w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Wed, 30 Apr 2025 17:53:44 GMT
unvBX8DuRrU.js
static.xx.fbcdn.net/rsrc.php/v3/yQ/r/
9 KB
3 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yQ/r/unvBX8DuRrU.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
6bd2b18cefffcc5ff375a7ef6434829b23c61fa19545fbcfd79a5a7e6f5c9f83
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
q5YxM2bTYs5HCIfXlpgegQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
3372
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=5, rtx=0, c=23, mss=1232, tbw=4327, tp=9, tpl=0, uplat=0, ullat=-1
x-fb-debug
JfjR+KM1hv4E9gjRoxRsO6nTzGQKV3eu1rYaM7d1s9MSzIsib5wJmJefLSWkhrN+Hc29pKnRCorWn1kDJGogYA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=2
expires
Wed, 30 Apr 2025 14:33:01 GMT
8Bb46fCByE4.js
static.xx.fbcdn.net/rsrc.php/v3/y2/r/
3 KB
1 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/y2/r/8Bb46fCByE4.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
59b0950977628c9ae46c2110aec91560a187cc91fb28cb7ed0b52572cf5a8f75
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
l02aLsdtmvmpIRY1+fTSjQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
972
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=4, rtx=0, c=27, mss=1232, tbw=9159, tp=15, tpl=0, uplat=1, ullat=-1
x-fb-debug
WfI8O6UuKPyQkKiCQAkdLNVOGPFHTt/kzkgudKYXHOLt8Xorr8FDFteKIYeKbKQBKXA+8pwiGX7ebO4nUgMgZQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=2
expires
Wed, 30 Apr 2025 14:33:01 GMT
6NI02q6ojNU.js
static.xx.fbcdn.net/rsrc.php/v3/yB/r/
27 KB
9 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/6NI02q6ojNU.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
636c708e2aae372e56901b94fa6c45063cdc90258f1f89fa4077c850784cca59
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
lUeCHNS5XqldlVFJreE9FA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
8960
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=28, mss=1232, tbw=10535, tp=19, tpl=0, uplat=2, ullat=-1
x-fb-debug
WbfrUbGFjnS9BiboR68OQP/TViY9Twey9KHbS+qnDhlFSCQXng1RR3FmGVXZJRuehZ+suzvQvo3QfLXiBPFtzg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=2
expires
Thu, 24 Apr 2025 21:41:14 GMT
Ilk7AcJlJ7o.js
static.xx.fbcdn.net/rsrc.php/v3/yi/r/
37 KB
11 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/Ilk7AcJlJ7o.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
70d5bc4b419627e1c73ace40f2edc30d38a7137f4889338a9a4c3ef8ac859b24
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
z7lwDMkFFOXA6Z0ZbpaYDQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
11362
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=28, mss=1232, tbw=19991, tp=28, tpl=0, uplat=2, ullat=-1
x-fb-debug
1ovi+Fna3BDvcm1jBnPpD+3N12iLgaUn0F/Jujs4wiiiSZdAYp3ofQWpNPUHRa+WS7Qw3oWvXpikasg4+imP/g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=2
expires
Fri, 02 May 2025 15:28:28 GMT
HcS1WtUjRmr.png
static.xx.fbcdn.net/rsrc.php/v3/yD/r/
3 KB
4 KB
Image
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yD/r/HcS1WtUjRmr.png
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/y5/l/0,cross/NF5UgbnCqLT.css?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
e799574a7649df733beb7ad2586f58ea8463817fced395fcdf3461c78c25b0c3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://www.google.com
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
x-content-type-options
nosniff
content-md5
6wAJ8GIuuognc8WKYkhqiA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
3385
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=20, mss=1294, tbw=5265, tp=-1, tpl=-1, uplat=0, ullat=-1
x-fb-debug
J16DASmPuOXmI241INCIzmvhZc03WIDZX3WZSMZq/R1PlMRiFZbBf5tpbM+gHv5f8K65JI7nWhIIE9b0wuIeFw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 24 Apr 2025 17:19:47 GMT
wol8ENKyTSi.js
static.xx.fbcdn.net/rsrc.php/v3iBHa4/yL/l/zh_CN/
126 KB
29 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3iBHa4/yL/l/zh_CN/wol8ENKyTSi.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
7e749ac3a27cbec07a3b783130a9f38efc6289796581f32ab8ff34162ce16f19
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
vZ0D1UVGpy0rRbPFSoNc6Q==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
29909
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=47975, tp=59, tpl=0, uplat=3, ullat=-1
x-fb-debug
SsJfibh82GCUqettnD0QHUknTo5Ee0cmv5raPmg3Ack3eq9GD0PCwTMWEyAoecrJFdupR92zqF5P93cgKTqZCA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 17:53:44 GMT
_tJ17sGyxOX.js
static.xx.fbcdn.net/rsrc.php/v3/yO/r/
18 KB
8 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
ab6777f622dce53efa7d6a93432292afba7757445eb4cc111b25810882375b98
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
KEhj6cufAXQKNgFUtPQxFQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
7702
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=32887, tp=46, tpl=0, uplat=2, ullat=-1
x-fb-debug
981aXY05pvbkBNftb1dBsup9YISjLWRSfEFD799abhoWhTh4l6jssoBWBOb6wtieAYS/HFYMwQ//HpNjTofckg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Tue, 06 May 2025 20:39:24 GMT
NiH5Ae1RU0x.js
static.xx.fbcdn.net/rsrc.php/v3/ys/r/
39 KB
13 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/ys/r/NiH5Ae1RU0x.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
f558bd591bc3c930d4fe7c4ace96f478173ab701e4f2698bbbfd136e1b9196c5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
Hq18xAOopPDYRyjtFLtEAQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
12976
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=33191, tp=47, tpl=0, uplat=2, ullat=-1
x-fb-debug
Ps6OBQigEiRfGkBZV/Atwq1bRyxdHMwHIifk0AWiufp3/6vmcWAwdjDOBxeCmxwn/a4LMB0WieCZuaHq+kd45g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 14:33:02 GMT
8mIz6mxVbv4.js
static.xx.fbcdn.net/rsrc.php/v3ibHH4/yz/l/zh_CN/
101 KB
27 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3ibHH4/yz/l/zh_CN/8mIz6mxVbv4.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
0d057fbfb76b41d52f9712d92341c4466973aff15093fe879a0b046f8643e836
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
eh/QBWj5F7duqV9pFFHemg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
27588
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=54855, tp=65, tpl=0, uplat=3, ullat=-1
x-fb-debug
6zCR3hUuov3GDUvQIwVRLblneh8n6+yFMGB+LPEDCMbQL4Xaqwk4qAmEfeZYGmD3wF/PUPScnELrBCnVFNhJew==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 18:02:42 GMT
AcW9jiWd-DY.js
static.xx.fbcdn.net/rsrc.php/v3/y1/r/
14 KB
5 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/y1/r/AcW9jiWd-DY.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
982e6e27dae6493182eef0771998823051be39e8a4aa7ba8ae3815958dacf878
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
K97vuMqHgq4EAM+HvMBMRQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
4750
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=54855, tp=65, tpl=0, uplat=2, ullat=-1
x-fb-debug
wrQgm++2enGwgkiG/6jLStxFVslPPUQToENVITTPDklxQVofuy1sWNwjR7cMgEv5o1ywNndwd7cdb6CFYJ3PLw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 14:33:02 GMT
ui2DkP-wt_7.js
static.xx.fbcdn.net/rsrc.php/v3/yS/r/
11 KB
4 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yS/r/ui2DkP-wt_7.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
5fb29c66a3eda461a11e8dae54fcff64e73c23d6b67a5232fc23f417719d8ebb
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
iz5dSvOZhgegE12K1wnNHA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
3567
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=84423, tp=89, tpl=0, uplat=4, ullat=-1
x-fb-debug
VdBJo5ofgE4CnP3nEugzGGfVOBmTWrYGnyZnIcKXZmZPQxIDfOTDY1fxsJ+JewaYqyuFmnqMUqVvV/s/fI2TqA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 21:19:41 GMT
W3RIptr4O83.js
static.xx.fbcdn.net/rsrc.php/v3/yg/r/
12 KB
4 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/W3RIptr4O83.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
9b3f366341f4ee02d6233046f0dee857c9821433adba3454f0f7dc3209875eb8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
z3G2V1Waz2F6L/bW+qyeYA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
4009
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=91815, tp=95, tpl=0, uplat=4, ullat=-1
x-fb-debug
c9ysF1gQLolgx+bRaG+E3OuOxpKJ95YZ+UnW0vuNlhpdfZ8eG8xDG/dCHWEknVRekovrWYNyy1p+Izmn3Ok2dQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 17:33:13 GMT
HfcC29DnNYP.js
static.xx.fbcdn.net/rsrc.php/v3iZSi4/yX/l/zh_CN/
10 KB
4 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3iZSi4/yX/l/zh_CN/HfcC29DnNYP.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
d2ee169f4c5d6a21fb48e49045bcf101b41742bacf9687e812b87ee8a9b5306b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
bhQ2bBekszaJWBAa1NbSuw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
4145
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=95511, tp=98, tpl=0, uplat=4, ullat=-1
x-fb-debug
ZyjwJHFsNdJAjjMcQ22kxOgkorP9W2lPl2fb40wfNOHzLjt/v1mB9SeuYZHfqWw8fXttRF+XPpw9V0Sr83+0FQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 17:53:44 GMT
-4L9igbsRC0.js
static.xx.fbcdn.net/rsrc.php/v3iPlr4/yO/l/zh_CN/
40 KB
11 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3iPlr4/yO/l/zh_CN/-4L9igbsRC0.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
b05fb1cf24356d9df9f0e9c398d2735f805d9ad22c9348f953a182d9c25d84a0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
fDsERUOYclemBkMrCKgT0g==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
11237
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=100439, tp=102, tpl=0, uplat=4, ullat=-1
x-fb-debug
eyxHyRFUucJCMxilRUG+mczFQuFwYAdqWi30mxwFOvm4o3u45EnPlvCXKZY6aTvZbUm1hd9jW0z9mlk+hQLAgQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 30 Apr 2025 18:02:43 GMT
LNInhRK_odR.js
static.xx.fbcdn.net/rsrc.php/v3/yq/r/
5 KB
2 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yq/r/LNInhRK_odR.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
a8fd0d9350b85ec8f54536a96ccc09607a908b6364ba24328d5efb0de027c0b0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
zumrYFh+JABXEPDFrJLnwg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
1973
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=91815, tp=95, tpl=0, uplat=3, ullat=-1
x-fb-debug
tH04RE4B6RV8RmaEtwrVQJyByEDQG3wvaw0mwl6jZMPDLgSebTUENG79KI5iHI9xKU54zGhBenj+R6z6Qy+tOQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sat, 26 Apr 2025 16:42:16 GMT
VAlYkO-fuG_.js
static.xx.fbcdn.net/rsrc.php/v3/yo/r/
27 KB
9 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yo/r/VAlYkO-fuG_.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
82c68e5ef14e1ed7b7a9dc2c74f30c2aae5671e3cc7b613ac3c285796bf10b65
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
hKpKxlzwWYfQbSUB3VRmjQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
9508
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=91815, tp=95, tpl=0, uplat=2, ullat=-1
x-fb-debug
JwAza+fyRAwkjwEPOXB8KLFJJORnjVNARLMrjkHfEQTDSunhwdN71Yuq3cjL9XYsoH9Uo6wju02qLgXnyZVQBA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Wed, 07 May 2025 20:56:19 GMT
HSyu7u529xg.js
static.xx.fbcdn.net/rsrc.php/v3/yA/r/
451 B
460 B
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yA/r/HSyu7u529xg.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
7036af73ada413c2378e30ea01deb3daba5ad9b499163632275d98795ef12377
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
ktzMv+ofn3SNMbAZvFQyXw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
321
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=91815, tp=95, tpl=0, uplat=2, ullat=-1
x-fb-debug
VXH2FS8UHhm7E1ZcfKF9IZ1W8GiYzjOHB59tiuXGKxw3N2YpVSI4/0YhN91kVcfHulHi4jQjh7fLBTIfN2pi+g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sat, 26 Apr 2025 16:47:08 GMT
8qqm7xmCxry.js
static.xx.fbcdn.net/rsrc.php/v3/yX/r/
947 B
643 B
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yX/r/8qqm7xmCxry.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
320d359471c5b75980e26b4343263300a6660704d0025e4cf198513fc9352e02
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
/pYuXyQweEJpRLBd1nBH5Q==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
502
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=97975, tp=100, tpl=0, uplat=2, ullat=-1
x-fb-debug
7gfeYKxZercSlS4MlnnUPQLDNbWeJmYw5AD+GYcwGU+zRvqdH1DrFKEDDXt4R7OVub+BmExoW8sl5rUOfNks3A==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Mon, 28 Apr 2025 00:50:09 GMT
ie38mp0O07P.js
static.xx.fbcdn.net/rsrc.php/v3/y9/r/
25 KB
10 KB
Script
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/ie38mp0O07P.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yB/r/OWjRsoHVsBj.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
a87feaf65170ded496c597c1f1011a79c39a309e415802b49a3fea32f32dfdb8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.google.com
Origin
https://m.facebook.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:38 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
LD8oc4eopxoZpVZgpGmpsA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
10499
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=40, mss=1232, tbw=97975, tp=100, tpl=0, uplat=2, ullat=-1
x-fb-debug
IoxH/58vYQg1ml8eLFw0a+mfVEP2kLRw8HmuKjXf5PQ0tG+minXHgBe1MMPfPhwWa3+edNiXqUNFahoiwYzI5g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Thu, 24 Apr 2025 18:18:50 GMT
bz
m.facebook.com/a/
249 B
331 B
XHR
General
Full URL
https://m.facebook.com/a/bz?fb_dtsg=NAcPnr01Udo9DPrYRTILhZlt0ftVR4xq90QfVZ8nESN33Q9ygoBhSvA%3A0%3A0&jazoest=24882&lsd=AVqioCj9VMI&__dyn=1KQdAG1mws8-t0BBBzEnwuo98nwgU2owpUuwcC4o1nEhwem0iy1gCwjE2Nwde782Cwro0wa4o1MU88C0NE3mw5Uwp817U2ew4Kwww4WwSyE1582ZwrU2pw4swSw7zw&__csr=&__req=1&__fmt=1&__a=AYkuR2YIbFWXgZok-DTk-7XM-konGwt3XSIwth0BKfg1GBAJqjMfBY2w9niUmNHDKJ4KaCqdAmUMRFBUgLMuMqPa0C3TOSNvsQohkxNRn35aeQ&__user=0
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yk/r/QU9loldKKEs.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.35 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-04-sin6.facebook.com
Software
/
Resource Hash
3fdfeccf167ad6fd81eb338b15e429017dca9e48f7e94e39c04ef94fc4a603e6
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

X-FB-BACKGROUND-STATE
1
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0
X-Response-Format
JSONStream
Content-Type
multipart/form-data; boundary=----WebKitFormBoundaryQyH820fjgpLIoC1e
X-FB-LSD
AVqioCj9VMI
Referer
https://www.google.com
X-Requested-With
XMLHttpRequest
X-ASBD-ID
129477
sec-ch-prefers-color-scheme
light

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Wed, 08 May 2024 16:47:39 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/mtouch_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=29, mss=1232, tbw=11417, tp=23, tpl=0, uplat=200, ullat=0
pragma
no-cache
x-fb-debug
biQD9eWt7cEwQap1uNXLv58FmWO0CNVuJrRCYbS5SIH9duuH0s2brzD364FKD1OyPYkY5y9TaYltMTKpAhXiXA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/mtouch_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
application/x-javascript; charset=utf-8
priority
u=1,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
bz
m.facebook.com/a/
249 B
332 B
XHR
General
Full URL
https://m.facebook.com/a/bz?fb_dtsg=NAcPnr01Udo9DPrYRTILhZlt0ftVR4xq90QfVZ8nESN33Q9ygoBhSvA%3A0%3A0&jazoest=24882&lsd=AVqioCj9VMI&__dyn=1KQdAG1mws8-t0BBBzEnwuo98nwgU2owpUuwcC4o1nEhwem0iy1gCwjE2Nwde782Cwro0wa4o1MU88C0NE3mw5Uwp817U2ew4Kwww4WwSyE1582ZwrU2pw4swSw7zw&__csr=&__req=2&__fmt=1&__a=AYkuR2YIbFWXgZok-DTk-7XM-konGwt3XSIwth0BKfg1GBAJqjMfBY2w9niUmNHDKJ4KaCqdAmUMRFBUgLMuMqPa0C3TOSNvsQohkxNRn35aeQ&__user=0
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3/yk/r/QU9loldKKEs.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.35 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-04-sin6.facebook.com
Software
/
Resource Hash
3fdfeccf167ad6fd81eb338b15e429017dca9e48f7e94e39c04ef94fc4a603e6
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

X-FB-BACKGROUND-STATE
1
Accept-Language
zh-SG,zh;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0
X-Response-Format
JSONStream
Content-Type
multipart/form-data; boundary=----WebKitFormBoundary9oQKWYSuO7pxRfQw
X-FB-LSD
AVqioCj9VMI
Referer
https://www.google.com
X-Requested-With
XMLHttpRequest
X-ASBD-ID
129477
sec-ch-prefers-color-scheme
light

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Wed, 08 May 2024 16:47:39 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/mtouch_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=30, mss=1232, tbw=12825, tp=25, tpl=0, uplat=199, ullat=0
pragma
no-cache
x-fb-debug
s94kalZB/yd5EyYXA5U82n6FAWNNVI6JBOotWHkQFAYA3JdYoPMaFlHxHFyRxM1RzGhiRZg8C7BGO4h9tn/vYA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/mtouch_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
application/x-javascript; charset=utf-8
priority
u=1,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
1487645_6012475414660_1439393861_n.png
scontent.xx.fbcdn.net/hads-ak-prn2/
79 B
241 B
Image
General
Full URL
https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00c:300:face:b00c:0:3 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
c8caed93847affc154cb3d424e34fc146e7340bb29abebd5eba7063e3dca0604

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://www.google.com
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=26, mss=1294, tbw=9578, tp=-1, tpl=-1, uplat=0, ullat=-1
date
Wed, 08 May 2024 16:47:38 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
content-type
image/png
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
79
expires
Wed, 08 May 2024 16:47:38 GMT
/
m.facebook.com/data/manifest/
1 KB
647 B
Manifest
General
Full URL
https://m.facebook.com/data/manifest/
Requested by
Host: static.xx.fbcdn.net
URL: https://static.xx.fbcdn.net/rsrc.php/v3iPlr4/yO/l/zh_CN/-4L9igbsRC0.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.35 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-04-sin6.facebook.com
Software
/
Resource Hash
f27684de79f78981dae54a0832bbaae74911cf4ef350b5031baf9e00b1fc377d
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://www.google.com
Accept-Language
zh-SG,zh;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Wed, 08 May 2024 16:47:39 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/mtouch_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=3, rtx=0, c=30, mss=1232, tbw=13417, tp=26, tpl=0, uplat=202, ullat=0
pragma
no-cache
x-fb-debug
RdJZbPOpDu2s2X1SoIptond1zRFkjWE9uMCV07fYJ0vZMeUCvWHjKFKhXFJ8kApe+uOLBieUs2N1rDxW5qRSVQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/mtouch_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
accept-ch-lifetime
4838400
x-frame-options
DENY
content-type
application/json
cache-control
private, no-cache, no-store, must-revalidate
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
priority
u=2
expires
Sat, 01 Jan 2000 00:00:00 GMT
4Kv5U5b1o3f.png
static.xx.fbcdn.net/rsrc.php/v3/yi/r/
610 B
750 B
Other
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yi/r/4Kv5U5b1o3f.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.235.1 Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-04-sin6.fbcdn.net
Software
/
Resource Hash
2bc7a47889c56ad49f1b8b97385d5a4d212e79bb8a9b30df0665a165f58b273e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
zh-SG,zh;q=0.9;q=0.9
Referer
https://www.google.com
User-Agent
Mozilla/5.0 (Android 13; Mobile; rv:112.0) Gecko/112.0 Firefox/112.0

Response headers

date
Wed, 08 May 2024 16:47:39 GMT
x-content-type-options
nosniff
content-md5
qBpef3GuQVPm+IjxyS5eEQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
610
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=2, rtx=0, c=23, mss=1232, tbw=4612, tp=11, tpl=0, uplat=0, ullat=-1
x-fb-debug
STG9Weu9v+mLfNqx6nmvlcleQBZ7zJR7xPF4I1znD2PrVtFxJqCswDGllultHCXFkiiaOfhc8pt9SDQKqJ7k3Q==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
x-fb-optimizer
0
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Fri, 02 May 2025 21:04:20 GMT

Verdicts & Comments Add Verdict or Comment

45 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 function| envFlush object| Env number| __DEV__ undefined| toIntegerOrInfinity undefined| MAX_CALLS_TO_EXEC function| __annotator function| __bodyWrapper function| __t function| __w function| emptyFunction function| FB_enumerate function| __m object| babelHelpers function| define function| require function| requireInterop function| importDefault function| importNamespace function| requireDynamic function| requireLazy object| __onBeforeModuleFactory object| __onAfterModuleFactory function| __d function| $RefreshReg$ function| $RefreshSig$ function| getErrorSafe object| ErrorGuard object| ErrorSerializer object| ErrorUtils function| __updateOrientation object| TimeSlice number| __bigPipeFactory function| now_inl number| __bigPipeFR number| __bigPipeCtor object| bigPipe function| __fbNativeSetTimeout function| __fbNativeClearTimeout function| __fbNativeSetInterval function| __fbNativeClearInterval function| __fbNativeRequestAnimationFrame function| __fbNativeCancelAnimationFrame object| MAjaxify

5 Cookies

Domain/Path Name / Value
.facebook.com/ Name: datr
Value: qqw7Zt_wU1vt1YbyvAqDgSjY
.facebook.com/ Name: sb
Value: qqw7ZjHxUKzlUUIquaj0F2hL
.facebook.com/ Name: m_pixel_ratio
Value: 1
.facebook.com/ Name: wd
Value: 1600x1285
.facebook.com/ Name: fr
Value: 0nt9LVxeIYIvDcTr6..BmO6yq..AAA.0.0.BmO6yr.AWW8nHO0t9A

7 Console Messages

Source Level URL
Text
network error URL: https://portal-bantuantunai-kasih2024.cloud/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 ()
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'bluetooth'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage-select-url'.
security warning URL: https://m.facebook.com/login.php?next=https%3A%2F%2Fm.facebook.com%2F%3Fwtsid%3Drdr_089KDfGGrxDJX0ZZC&refsrc=deprecated&wtsid=rdr_089KDfGGrxDJX0ZZC&_rdr
Message:
document.domain mutation is ignored because the surrounding agent cluster is origin-keyed.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

facebook.com
m.facebook.com
portal-bantuantunai-kasih2024.cloud
scontent.xx.fbcdn.net
static.xx.fbcdn.net
157.240.235.1
157.240.235.35
2400:8901::f03c:94ff:fe12:f979
2a03:2880:f00c:300:face:b00c:0:3
2a03:2880:f10c:381:face:b00c:0:25de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