instagram.huxefamalik.workers.dev Open in urlscan Pro
2606:4700:3030::ac43:8e6a  Public Scan

URL: https://instagram.huxefamalik.workers.dev/
Submission Tags: @phishunt_io
Submission: On March 31 via api from DE — Scanned from DE

Summary

This website contacted 5 IPs in 2 countries across 3 domains to perform 43 HTTP transactions. The main IP is 2606:4700:3030::ac43:8e6a, located in United States and belongs to CLOUDFLARENET, US. The main domain is instagram.huxefamalik.workers.dev.
TLS certificate: Issued by GTS CA 1P5 on March 30th 2024. Valid for: 3 months.
This is the only time instagram.huxefamalik.workers.dev was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2606:4700:303... 13335 (CLOUDFLAR...)
10 172.67.142.106 13335 (CLOUDFLAR...)
8 2a03:2880:f27... 32934 (FACEBOOK)
12 157.240.0.63 32934 (FACEBOOK)
43 5
Apex Domain
Subdomains
Transfer
20 cdninstagram.com
static.cdninstagram.com — Cisco Umbrella Rank: 3613
2 MB
11 workers.dev
instagram.huxefamalik.workers.dev
614 KB
0 facebook.com Failed
www.facebook.com Failed
43 3
Domain Requested by
20 static.cdninstagram.com instagram.huxefamalik.workers.dev
static.cdninstagram.com
11 instagram.huxefamalik.workers.dev static.cdninstagram.com
instagram.huxefamalik.workers.dev
0 www.facebook.com Failed instagram.huxefamalik.workers.dev
43 3
Subject Issuer Validity Valid
huxefamalik.workers.dev
GTS CA 1P5
2024-03-30 -
2024-06-28
3 months crt.sh
*.instagram.com
DigiCert SHA2 High Assurance Server CA
2024-01-08 -
2024-04-07
3 months crt.sh

This page contains 1 frames:

Primary Page: https://instagram.huxefamalik.workers.dev/
Frame ID: 4E10D2AEEC44CE4491EFC501E6D12398
Requests: 51 HTTP requests in this frame

Screenshot

Page Title

Instagram

Page Statistics

43
Requests

72 %
HTTPS

50 %
IPv6

3
Domains

3
Subdomains

5
IPs

2
Countries

2372 kB
Transfer

9764 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

43 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
instagram.huxefamalik.workers.dev/
283 KB
88 KB
Document
General
Full URL
https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
598e069e84d33187d208059ba04fc5300b7109532d439ac497ab485382dedb87
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-DE,de;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
cache-control
private, no-cache, no-store, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
86cf6bb46cc40e34-AMS
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-type
text/html; charset="utf-8"
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
cross-origin-resource-policy
same-origin
date
Sun, 31 Mar 2024 09:47:55 GMT
document-policy
force-load-at-top
expires
Sat, 01 Jan 2000 00:00:00 GMT
origin-agent-cluster
?0
permissions-policy
accelerometer=(self), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
pragma
no-cache
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/"}],"group":"permissions_policy"}
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown", permissions_policy="https://www.instagram.com/error/ig_web_error_reports/"
server
cloudflare
strict-transport-security
max-age=31536000; preload; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-fb-debug
sHauPvf6APZMPQ0Fyi/Fmxk86LciyU4okx/zZiEGKWlhwpK6rt/sQOJ27SsbOtcwySsDRD59YIPUxi/+f5atLg==
x-frame-options
DENY
x-stack
www
x-xss-protection
0
truncated
/
422 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
79690b8ff5d31df844787e36d4048705a13bfd07f307e42e5087e235e3b16504

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
273 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
eb444f64f35ab77c79e9b6a663814ca0e24b169ba92a2a3228bf7ec8aa801e58

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
126 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
41bf28018cbba9df7f9cd3c09452d8b3fa2a8690a381f787113e23fe19c83d2e

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
961 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
548ba844583be9db2a87dfdfa9a3cc30f52aff0eb6d164c2eb280b5470ed44ad

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
/
instagram.huxefamalik.workers.dev/ajax/qm/
76 B
803 B
Ping
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2921
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yo/r/rMjUV3tlg5-.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f30efaee295b45a423e6aec95d12508c715b88b514ac042e4ec359c7003eda95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
qjV3niPDVHZZ1To0NuCqDyhe+QlttRMs01ueInOixM1GOEHJJjzBSAKFD+oFlSOcjqSjI7QGEjzSZ7900IUAfA==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dUxE10SCpYJuQtO79QohrnxqDl1ZBRS25Se7iq%2B07T8fw69AbE4CKgUMHIBF3mkOK3sq3oNvl6tluJ6xNvL2YJJPiWgz0GcwlF2gStv37c0A2NumB1MF4iKLfIMkJUn2IvjRJJSBC7mehesbS4V%2FGDycQzI%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bb8eec906c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
truncated
/
1 KB
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a83a319c6e7bf8171265e277fe99f6be0443ce609df2d76316d1f2de1bcdfaa2

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
w67aeMk_mW3.css
static.cdninstagram.com/rsrc.php/v3/yJ/l/0,cross/
689 KB
154 KB
Stylesheet
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yJ/l/0,cross/w67aeMk_mW3.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
02c78dc649b3cfb8ba16640f5369e8a2d9d072dc0a202736fa74d2e785461516
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
aYBHelO5nA04yRQ0pml/6g==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
156768
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=2873, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
/001fRTN0IeDWUCAu0pPSUgwlAJW2mhCZhDE9NFo4J20Yw9R+kJYBizaziy5BcXqJoa/9D+nSwT4gWoj9sjn1A==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Mon, 31 Mar 2025 00:53:09 GMT
qG8j2OBkRyf.js
static.cdninstagram.com/rsrc.php/v3/ys/r/
272 KB
70 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
de72e1f1c792fece0fa6ecca4e3d5833799ffa1593d706f299bcf04a1ab9b7c4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
5j8rJrojGpUaT+5cGNqIww==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
70991
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=101167, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
1iw7E5CzcaEP6gwCU+bUimeAWcfjG+51Cp/sFk5wS3Y1MEpUtdAzAJjTB/Xx6iiv3z4/HGoTrsIUhZ9B4zIcqA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 30 Mar 2025 00:19:58 GMT
tIMObkuRWtO.js
static.cdninstagram.com/rsrc.php/v3iaWJ4/yp/l/de_DE/
914 KB
214 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iaWJ4/yp/l/de_DE/tIMObkuRWtO.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
1227166b8464bfe4be6c56db1d4495342dbc48cee25fd2c48175179f3813b904
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
OI68PJYTkdMG+A+MdIEhvw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
219329
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=101167, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
csXJqvT4iV4bzCIgmxdn8Nfds9ZGY5PNu7XPP4cqRxr6vLuj9b2TPHxEKty8vem5UmjP3VQ18OiAc14hI7W53Q==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 29 Mar 2025 00:23:05 GMT
n7SLEvZPqfPfNNbVoyFA-ElvyjfoLOyHRBYBHirbomYfGv5r0tHCpAAYbCuEc-5fOkbPWLtJwmBCR_oBIAN6QBaRVxCvOyAY7eI8QzA4aSxqVRMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch8NsvTInd3IvqlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClq...
static.cdninstagram.com/rsrc.php/v3iFX14/yi/l/de_DE/
3 MB
553 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iFX14/yi/l/de_DE/n7SLEvZPqfPfNNbVoyFA-ElvyjfoLOyHRBYBHirbomYfGv5r0tHCpAAYbCuEc-5fOkbPWLtJwmBCR_oBIAN6QBaRVxCvOyAY7eI8QzA4aSxqVRMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch8NsvTInd3IvqlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vosBnbOV5jAEVkxQa3vFK31ymGTYN0C7-O6XI2E7lRCLB9tQNGwiH18CvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0DQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
13424bc4e5eeea9cfcde9261ece46c9c9988c72ba1134d0bf559854fba725e7f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
AzmTPqPUPKABWIvt73hIaw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
565716
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=101167, tp=-1, tpl=-1, uplat=5, ullat=-1
x-fb-debug
lgYEGDG4eBVRATkEBlGRvJDGk0NRfi3KH08mtTdxMYWTyQaLSlKd/aDmyK1X+2B8cIuMoBlL82y8Am4UsLxlpw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 30 Mar 2025 21:15:10 GMT
h_dtGp_wSK1.js
static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/
655 KB
151 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
d4eb15d450465a3d6a82ddabe0117454df365ae23efc52860c6ea4c8871ccf21
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
NzdlPG2VBynexp6TmU/xaA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
154839
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=101167, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
LxokfJrJ/TvTkls8+6ZTFFQFWCZ4MX5RPOmXAAtgzR0c0QK1gkAdLIl3JE15F8g9hrt1l8ReZO8wwiGpZ2oxdg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 29 Mar 2025 16:35:42 GMT
9AaYiaC3T2R.js
static.cdninstagram.com/rsrc.php/v3iRdA4/y6/l/de_DE/
149 KB
38 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iRdA4/y6/l/de_DE/9AaYiaC3T2R.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
771ea92116348ab3c60056f94447838713c485155c0eedaea27b1dba1b4712e2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
IYrnV0u49wYgjMjNdaFtGw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
38825
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=101167, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
aEvOK+btBcTzmGKwCLwxfw2os4hL1nSQp17jeE7fue9yubx2L4ardT3d6YXVckVGQmhcBYzvKWlkYBOFnhMmsA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 29 Mar 2025 20:20:42 GMT
WXaG2_ly2ue.js
static.cdninstagram.com/rsrc.php/v3i1Ab4/yF/l/de_DE/
267 KB
57 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i1Ab4/yF/l/de_DE/WXaG2_ly2ue.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
e452814ab220eb4c5c388bcae4fd62710edd7d924a7237fc91da5d27f401bea7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:55 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
MpTYohdb7TZeU6cTTFfaaQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57809
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
MODERATE; q=0.3, rtt=195, rtx=0, c=12, mss=1294, tbw=101167, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
xV3nbLkPuuZDBVvJeN10CpznNGHqaIf3xilqyDQZxB5gqmEMp+76uA5hOrZ09sKABXRLe2Q07zMB4Z4A32bXNQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Fri, 28 Mar 2025 22:29:40 GMT
truncated
/
11 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7c26a441e8f1a26613711a8f79913c377cfc63a23a0a8be2c95404df76dd8a06

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
5 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f55dccd814d12e9d1bbb5c1942f21fa597939fdf2feac788f46320b3184b119c

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
WPrndevEYn8zyEpb6SJKFF.css
static.cdninstagram.com/rsrc.php/v3/yr/l/0,cross/
7 KB
2 KB
Stylesheet
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yr/l/0,cross/WPrndevEYn8zyEpb6SJKFF.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f277:1c6:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
30ad2f24f4cefe24305e5007f17da45fbd7f29f0f6169fe8e45a0d94f5e9a420
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
EEwhNtHbUqD3ZPRccJi6ug==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
1119
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=38, rtx=0, c=150, mss=1294, tbw=416862, tp=-1, tpl=-1, uplat=0, ullat=-1
x-fb-debug
Ug6NZlzQSt1UC8c+TZQ/U/D+nq/CSA949hYJJGenjYi73kuGgAuHnzWnG/Z0gHLhLa1G25aBG0P0DhzHRfroYQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Tue, 25 Mar 2025 12:27:47 GMT
truncated
/
552 B
0
Stylesheet
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
79d5e68f02fe570940ec5d2e55e9f74e3f08206929392e4f019d2d94b0e42002

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
text/css;charset=utf-8
Mba0qSerMxw.js
static.cdninstagram.com/rsrc.php/v3/yW/r/
76 KB
20 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yW/r/Mba0qSerMxw.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
38d9d0c56422c23eb115d5cbd59e8af774aa5a3634dc34ecd7fc484009c74e57
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
85cw5v2RzMLuE4dq0OvTtQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
20044
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=4593, tp=15, tpl=0, uplat=2, ullat=-1
x-fb-debug
M1hIcqJDxzqKYiy2nVpRpqYuF/TBwmX+UNSQrn71YOWCBmerQJfasn4wFPDylslOHmhFDhCdiw3vAs8CtHc17g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sun, 23 Mar 2025 15:43:35 GMT
hq0nVXUaliB.js
static.cdninstagram.com/rsrc.php/v3iZRY4/yi/l/de_DE/
659 KB
158 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iZRY4/yi/l/de_DE/hq0nVXUaliB.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
a22a5ff63e2b8f55cd5306e634df9b61d07de8958d1eb2660207870a76051f10
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
cYx2r4dYz7l45KOFa1ro3Q==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
161161
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=33201, tp=39, tpl=0, uplat=3, ullat=-1
x-fb-debug
Hheep2aQpMhaLchjDV6yFsNtM63QmFw6PVBvnnKx1RuSIR3/MPbw0elD/NNeT5YzIGSl28Fqy00FthRBPIdVug==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:21:26 GMT
YQC6QTR1WA-.js
static.cdninstagram.com/rsrc.php/v3ixtH4/y7/l/de_DE/
108 KB
27 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3ixtH4/y7/l/de_DE/YQC6QTR1WA-.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
b5bf4969c83b53bdcf32990bf3a3d614559e5972375ee6f849fdef905103e65e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
EhliKLAzCbYVwqKVqZlzUA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
27331
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=24273, tp=31, tpl=0, uplat=2, ullat=-1
x-fb-debug
30ibxrvSzUghAOxMh8AxrdsIym3klKHiBjFbon9P2XGU0Nho4etsNKLtl12vB3ccQlc12033S/YywCETKtHfgQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:21:27 GMT
tnfUsiPznfgSzy3QSKi4t7RwiI0O8Xwucx0uavN_MBUPLMPgvTOCkXNqQLjNwjl_faL0-4JKFZrXY.js
static.cdninstagram.com/rsrc.php/v3iILc4/y_/l/de_DE/
146 KB
38 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iILc4/y_/l/de_DE/tnfUsiPznfgSzy3QSKi4t7RwiI0O8Xwucx0uavN_MBUPLMPgvTOCkXNqQLjNwjl_faL0-4JKFZrXY.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
0e12eddae79b77caa8f8337ac1c7d7597fa3f0427865d637e3c3af8e72e77e84
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
WqqF5UNDrd7B0R9uSlcasA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
39228
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=45521, tp=49, tpl=0, uplat=3, ullat=-1
x-fb-debug
qQzThb55z9UDqZ5yDKj6jGu3+A24VFvxocimvZrmFckboiJlm+9eUdsrfmQ7iwQMb103RrtXD4DB7sZVhZQ4Fg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sat, 29 Mar 2025 16:35:43 GMT
OS4XiGf8B3J.js
static.cdninstagram.com/rsrc.php/v3iN_84/ys/l/de_DE/
43 KB
13 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iN_84/ys/l/de_DE/OS4XiGf8B3J.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
0a6bc145839a37853ed03975d0c70e84f0bd68b5ff14a646b2cbf2086628989a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
OtbBSDaoiAqjyOgh1q2m2A==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
12696
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=45521, tp=49, tpl=0, uplat=3, ullat=-1
x-fb-debug
OVtmRrdAkpqoBfpAx3suQq2f/b7l84ldz+nhKVYwdfJgJ7jquS1qMR7n3+UJEMAjxHLziVG5gndatRgjr+19CA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:29:42 GMT
9R1DOEz1x_U.js
static.cdninstagram.com/rsrc.php/v3i7KT4/yi/l/de_DE/
455 KB
94 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i7KT4/yi/l/de_DE/9R1DOEz1x_U.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
eb4458f0dec0b6ada737dc7120c4d7f60e85ffa7435ca913352d1a807d26eba7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
zlnznI3/y5wCpndwHQ4iMQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
95711
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=45521, tp=49, tpl=0, uplat=3, ullat=-1
x-fb-debug
PnaAJ8/3Lx6nGa71FyoVzLK4LBHD146EU0aEDRVhm7Q3urIVJ+XYygeaQLm+TPeZfYEUvHBwOGJTyRQtOpNAUA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:21:24 GMT
wMX1SRmuPgU.js
static.cdninstagram.com/rsrc.php/v3/yl/r/
168 KB
49 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yl/r/wMX1SRmuPgU.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
cb105f383f1c8c4e49513ece1bbf600aedd0b7c0c463d2e5e2a533cb7cd02c60
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
iviKj1N6TFuxdXJM2zjJrg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
50241
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=33, mss=1232, tbw=45521, tp=49, tpl=0, uplat=2, ullat=-1
x-fb-debug
NVhn6Ls8cI18bR9i2u7PSuY8hqlEaCvd9MPZYFFB9JdLOf5Mvq4LYpxsRjHEPiWc22w6w1AnIp5Wi4P4BftRQQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sun, 23 Mar 2025 15:43:36 GMT
graphql
instagram.huxefamalik.workers.dev/api/
269 KB
74 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/api/graphql
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cde66a2ff16cd3e40f08a4b2a1a296e6b6062033280fc6ba509233d3b5423c93
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
X-FB-Friendly-Name
PolarisAPIFetchBatchQuickPromotionsQuery
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-prefers-color-scheme
light
X-CSRFToken
nUBPPkxcf0HINBIa_4zbvY
sec-ch-ua-platform
"Win32"
X-IG-App-ID
936619743392459
sec-ch-ua-model
""
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:47:57 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy
force-load-at-top
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
pragma
no-cache
x-fb-debug
mzHJK5kV5jVhK3EJ7fbc3PBmSAECDH6bZ3i7EK13gm6Z+fzRusF6RYc51ZzYSeC+oskQJDHb6ubcn+Ar56ppwg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
private, no-cache, no-store, must-revalidate
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
permissions-policy
accelerometer=(self), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
cf-ray
86cf6bbfee6d06c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
home-phones.png
static.cdninstagram.com/images/instagram/xig/homepage/phones/
97 KB
97 KB
Image
General
Full URL
https://static.cdninstagram.com/images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yJ/l/0,cross/w67aeMk_mW3.css?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
75de72e5509f4c6eaecc24f8b5a0236b302d0c466470222c3fe4f2b1d775944f
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://static.cdninstagram.com/rsrc.php/v3/yJ/l/0,cross/w67aeMk_mW3.css?_nc_x=Ij3Wp8lg5Kz
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=15552000; includeSubDomains
date
Sun, 31 Mar 2024 09:47:56 GMT
x-content-type-options
nosniff
content-md5
Q/5BKlqOBE4jFU3mi3nyGw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
99677
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=40, rtx=0, c=33, mss=1232, tbw=4322, tp=10, tpl=0, uplat=1, ullat=-1
x-fb-debug
BKHlAcYol14CPHfZEOsrIunDtHzTkvSMRKAQ0K3il3k0WewUY02ib3NmN/t2CxPXt21uQS6bFHQz4pPh4+K0zg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Mon, 01 Apr 2024 03:53:16 GMT
8n91YnfPq0s.png
static.cdninstagram.com/rsrc.php/v3/yM/r/
8 KB
8 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yM/r/8n91YnfPq0s.png
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
3c872bf3a6e0470d517b154027b379cd5031f3d00abd3e4f96da8bff77e09ba3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
x-content-type-options
nosniff
content-md5
/xUMiK2Pbd8N4sm8cegl3g==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
7770
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=40, rtx=0, c=33, mss=1232, tbw=4322, tp=10, tpl=0, uplat=0, ullat=-1
x-fb-debug
+OzRGHUevrenORyXFZ9w1Xq4ZPgVC2KjqqsWuafZ3r4jFAgSW2XZ1rR4pBZCElveb2JZlRToIbaBC6/Ht+/cZQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Thu, 20 Mar 2025 04:52:22 GMT
/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot1.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot2.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot3.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot4.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3dcb99c199a48fd6890056ef3fbc003bc82b87eb9218a213d16746ae0d89bff9
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:47:57 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKp7OPcgZUzIfY0U5Rz6aNsQa1rtZMsMzT2gsyVIl2PHfYlWGVxTcXB-X7lXg"; e_clientaddr="AcJKlLfpyONuVeaVvYryMC5QiQgucD2FeDoC6z-HJX-PLtUe35RK7JFMW0Y6KoJpsEVZ3LIbDDdDevW84UrF6wfCq4CCYAGkFB27l8-pd6vY8tBEPQ"; e_fb_vipport="AcI8UFYxp9F9uYbix18aDELxiY7pialoCWol8hXXU8qFs9vNkSgl_g2euBUb"; e_upip="AcKYXNUoHIaX09VrpuaD-ifQym8Mahw1gbFC0ng86DY50HoTihmM2FprQDeQu6qBMPA1uowBF3_x5f0Vr_I_mtEgA3qcwI17xKM"; e_fb_requestsequencenumber="AcJ-w22C3U3Pzi7prMJMAX06nKueE4jxwZY7O84Vv5_lzG-AgdxIF3pN5TDT"; e_fb_hostheader="AcLgXMzKfb1rPtHqLczcQuLYGcrRW7fx_MSvCvL59IZUoj7CA-wcn8vOkOXbJPG3ecilqzBK_Jz6miM"; e_fb_vipaddr="AcKqNdIe7BGm0KLbpPeh0tYbWaM6fwFeqjAOmsRkzEIhmSJSjrFUzUjbmgVvqsRDwn1buBj8wxEEuJ3BVY904tZAqEMAGbGrYzyVbdLU"; e_fb_requesthandler="AcLnxlUd3dZ_49X0DNufOpNE5UZU0nxRNbkFy52jfeshbUesxzy9XI1kKLnFG8MkFVM1P6S-4aRdjUg"; e_fb_requesttime="AcLxZJuJRj39zpql5eKsmYAO6tX8H5CD7FiWysEUR0cXGNRVHg-_7evfNX3X07kcEegpsKHEkQ"; e_fb_builduser="AcLOFARGdiQemPQGPIksCIEfSTgm1VMKuLNCqXDDnowaCZJVqWjgYWGNKWzZMvMSbhU"; e_fb_httpversion="AcLLL6zfs7Z9YAAyAWHTnou23vhUCdeVTmrvtbjxflMn-PCxNEbW7dLSA9ZV"; e_fb_binaryversion="AcIpbHGt5Rdq8zourP_lgYMiAmqLjsI7r1u08udJ1n-g1wdBNCbx6WxM9qVm-CkuX1PiKTKwIKMsmiE-APm89MSRkeptmzjPQ2k"; e_proxy="AcK03za6yGsgyOdJYs7OhOtFIo8gMRXVaNIYpzbmv47SHjs8kR3se3B21EEvQnz10WSyV2rU6rsZS2jpM0BR", http_request_error; e_fb_configversion="AcILd275wAaSEiujXgJacqTnc1EI-NTkcNnvbNuQOlIksLdvnovqSsYDyyK1uQ"; e_clientaddr="AcJI-KFG9AD91-Se9mteFR7m9nTFQTkucER9gfkKmCbcbbCnLQdlgZyPsX6g3DHsMKNtiuaF3biKzHM_EA"; e_fb_vipport="AcJQJaouOJ2bENPF8qaaXqP4iloYz4WFatcLPRRjh_Nrzdrr_9YyJzP7szot"; e_upip="AcLqa48yP94VD4VCI1US1t8loYuR79dMCZYvj9JgO5dlAO-oRO8AC2MNchNUkeFWtCwh-E7SAO4g9EMVgpCjZNZFy_I9C7kyQch5ejcl"; e_fb_requestsequencenumber="AcIaXFA6yYzadCMSh-E5SdJEi6nscJUNAg6p-Wia9_WhVem7-hRRiuaPiQ"; e_fb_hostheader="AcJstbLj4VZHRhmgiebC_hu6OrY63j7QRcoAtf7qA03ZhZjqqjR3mJQqArgIZJWsgM3iaj-1KqICKZo"; e_fb_vipaddr="AcLRGQwUjSCIy4r3XuxpS7Y1nfknTEnMe2TrzVsc3rwwLpAfmFOoJX14CHu8-NCpszC1M9ibRmsi"; e_fb_requesthandler="AcK8_zEN1YME2d6agJbewlEKo6c_hCZmt6FjOgdhzn5zvswAw26lrWl50PHNd5vCPIUvDvV9C1A3oQ"; e_fb_requesttime="AcK2IVNT_gVOUiPvGp6uctIT9ttjVzmYnVPak_d7AoOTmPrcYaJLOfcRz-yfnR7hazW6QAFehg"; e_fb_builduser="AcIz5JwzuPW6p3Cc2mt41oEsJ8FK4OS76QKi9Az9loQ3l30OTitU8geXBlnSRfIlSXM"; e_fb_httpversion="AcLd5XIjnHEronusYaO_FD9U2RTIobJKaVgBexaTeaG7N2nCi9PYgqlGToJU"; e_fb_binaryversion="AcJ0fffmjnEdDwXkqm1R7KC69dUP9bHvxTopaOQ-sLOyib3ByXbLPsq6s4VRSUfM0rtuCARXPwz8IB1GOgrjrlTA6dBxPec87fw"; e_proxy="AcIbPekKVQ3o5Q9xN5PVCucX1gON3fDtDgIqpHmvLnvGjreakrbKxbGWtxAu5YM0bXlZ1KuxYSctOqHX"
pragma
no-cache
x-fb-debug
Dzc/y96J5uAK69pI6rJL20pYtg7VTQ/q114Ih0wNI4X55t4pewpeVo2ihnN+eL3LWVs7EWoW4SFyHHyhj5FsDw==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bc05ef906c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
bz
instagram.huxefamalik.workers.dev/ajax/
96 B
795 B
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19813.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7352462065388744163&__req=3&__rev=1012440337&__s=%3A%3Ak1x703&__spin_b=trunk&__spin_r=1012440337&__spin_t=1711878475&__user=0&dpr=1&jazoest=2921&lsd=AVoZ_AeY0bI&ph=C3
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iFX14/yi/l/de_DE/n7SLEvZPqfPfNNbVoyFA-ElvyjfoLOyHRBYBHirbomYfGv5r0tHCpAAYbCuEc-5fOkbPWLtJwmBCR_oBIAN6QBaRVxCvOyAY7eI8QzA4aSxqVRMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch8NsvTInd3IvqlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vosBnbOV5jAEVkxQa3vFK31ymGTYN0C7-O6XI2E7lRCLB9tQNGwiH18CvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0DQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
32be3a8d5615189b8064d2131bb7cb98a80c963bf49ee9296631dd142027c36b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
multipart/form-data; boundary=----WebKitFormBoundaryfqcRwY4Qs3va5pYh
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
w6YRX15DH42v+SAzuEJPi2mYVyFt3N9JT8m0yoiGbNbU1DoWa+OJsS+hXj2h4ghPNQnrFjPeQnYAaJbiuEfZ9Q==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7%2BtVveRe6sJAJ6RbZv5YZvQoOXoA3vCfv9kkqHf0GVnmWO4L1keZPWieFLAGYD91NLHdY34K8EHxXL%2Bd4tSSCBa%2Bsnf9Cx5m%2BREXoGEHptVklceUwNKYeFp9oKH%2FDkPIF%2Fw1iB%2Bu1uyoPcjE4jwl98raq8%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bc06f0d06c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8ade99653c3b29505be3a0900b60f07c1a85d5965ee7115c896c0f4b5b9357e3
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:47:57 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcIZLAsM3YZHUGW75ijxQDyCI7n0abBALpbz1sPmRVgkadLXljqkaSi51EUHDw"; e_clientaddr="AcLJzKWaBRuMLYe78tvWsJi79U7Uu-XXKNc1tdcNL9db_TgnGkvNj5CX_zd9BATm7kb0FhaqJLsXUFAafO3ZHptjdd3a324lUeHXS7YnTpnje236ng"; e_fb_vipport="AcLhRRi8zspAOtIbrN_PmBWNrZRss47qABprh-hJxKEhKYijHTw-2faRiLZB"; e_upip="AcIr0_9-e-1DNiyN4CzTig94c7zBwhSrRXVSVAOQ62ap3l0yldCiyGDRQg3sa_roJMfmuX0GTWhPiIa8JhyfnBiu0svzDfbH"; e_fb_requestsequencenumber="AcINYSkCa2MDiTGKSCa6EljdDOaHQHyqWyGLmrJFTD6YYrHyskhzs35bguzl"; e_fb_hostheader="AcIUopbuG9YbdCnQrUZcc5XUAHKC70ZX4MY_prVBzOdMjVc-qqjBszZUc-scjr1J2aEfWe6i2tTC3-M"; e_fb_vipaddr="AcK-r4qXPAt8wGkasw4nj3uc1foRAxkYVM4V2vuk2tcVLUdltNGd5TYhT-0nVtRNqWpnznUWkBL4faslBs7suqSk7BenkiDXt0VR-4G7"; e_fb_requesthandler="AcL2birgL6vtWYjY_Q7CYtVi-IQBXwNkXTR-Xscw08vc-AdTs2Ik-wREmGPoFJdtWvuEFdxWtCUb9Hs"; e_fb_requesttime="AcKaTI5QKzLai9jYSi6zqOHhX8SPhBVgGa4MFEAMNXHZ63EgUxvch45pB--shMwu3Ax9zrj1UA"; e_fb_builduser="AcJV42feUBv45x9VuU0ygAlGx45MCtGeGN9rmwOavDf59oUoECaGVyD3NfvKCUW-0p8"; e_fb_httpversion="AcLT5l-UEDFw47g3EgXrSJwXFEH79IrVd9iCpjEqDeyKu3rRVXsKmkQFirwW"; e_fb_binaryversion="AcKaxyziqYU4F321AYvVEckaYCCPAgRXBFXg6NeoGgAHs1GPlb_My_drFMtKkld6GD0K8wDdafOM5BVCfsTZH9zwbz9tT3eGD_c"; e_proxy="AcKURO7FjaW5lmF9tRKB0nCV4LppjGJ3S57cp1aUhnWJwVoIFPH851PsBEKqvlIdmjn3BTpSO09uPunTbvtJ", http_request_error; e_fb_configversion="AcLATtBWWhKfHbYHpI5ML3-AmmNLXU0EstaG2JGSxHFjER91aX8y_kMBPEP3_Q"; e_clientaddr="AcKGUfsgBw-Go2obCuMBdLNHso_87KlTD_8ztztUQVQoi_Sy1bm1TbplMJiV7gW_iKj1IF2le5BrDu9R"; e_fb_vipport="AcJ9_N-qETYohbdJKKjM5-HguhGov8T3rvxFupRcydWIL70ZtzznIAyZCe2m"; e_upip="AcJdQlIgQPJPN6F3z-lxvS6aETS7knboVdl-dM4XECi3o-tv-v7DLaoRsKREcqZN-OEGAL5-5oc3LTxkgXP0TUx-VxixbFcdyuKNORmb"; e_fb_requestsequencenumber="AcK_x-T-04CtfQ8r9MzmBDMP9CD1SctNH22LRHBukLJgXAsAx0KdebdZRg"; e_fb_hostheader="AcLliUCsV6UhxSeJq3CDW_v4PViL45FkeIcCx18GmcJcD4YYrKOv4uX4f8FeCrezRxgvQaad908DQTw"; e_fb_vipaddr="AcJSu8Dj597DKrX0tLkxoD3zC_1g-iwmYjTVmHmOxoCc3iFuX68rcEIhwgPKYyI-PkmI19CsJ-ae"; e_fb_requesthandler="AcKO4bASN5wyveL-ML9iOLDzOEYFB4JLnXU55KINg4srD7vZgt5YyJ6n4sjQrwXVTw4H-VcE1J1Y-A"; e_fb_requesttime="AcKOtyVuElkMWaMsyqgM_tQyMJypBrfGgengdPcAgVb--EgGbhGimbU0v1cGPOICOmVicFDhJA"; e_fb_builduser="AcLCKGaaxVfhSaBesDstS9ic028EwFl_7gnU_jreoewTi9yQtC0MBSoOLyW8uo3241Q"; e_fb_httpversion="AcLjdMX_YYGN2Cz_W7Q9Tprdq_lyT_jloJCvaSeVQMa7dE9rV4s_ixdBd58c"; e_fb_binaryversion="AcJqdBoJ4_jMH13iAAHYRLa-9ukhVEyGNnrGG3AlEIupa4CGyVSu68sb1yNJrL0OKBiLsJ0i-tHneZkjslpsjfUprlN-ES9ygmk"; e_proxy="AcJSoT2GBAXXrQ3E0GL9wd2c_X5CFNB0P4LOT80F9aNENxJLznIUUki4Z80OYxtAz2TJN70KaTUUcoIQ"
pragma
no-cache
x-fb-debug
yMOjV5o3NdzigxzMzOEcqajYdbMUfxHqvRPOFpx638cQeDJnjo/uCTkK2cnK3g9CJOibF1uMCl7S0HqjJqgrwQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bc09f3b06c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
ZH5y1fnToV-.png
static.cdninstagram.com/rsrc.php/v3/yp/r/
6 KB
6 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yp/r/ZH5y1fnToV-.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
f9b77551a0666cd49ab7afda97e0261713ae30b7d2ee1601b24d6c904623fdf4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
x-content-type-options
nosniff
content-md5
MhNB6AOzGHGdwpjQbSGk8A==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
5765
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=124, mss=1232, tbw=119394, tp=110, tpl=0, uplat=1, ullat=-1
x-fb-debug
X9YVrmiLs2OpTYzneoLyQQ4UjwkrF+dPKIBw1yD0+xi3fwNpR/xeQvZeYMPQ1wjEFBmDdN+fmTMzBkuQmi8S5w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Thu, 20 Mar 2025 02:45:33 GMT
wiAZRw4y7G1.png
static.cdninstagram.com/rsrc.php/v3/y2/r/
7 KB
7 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/y2/r/wiAZRw4y7G1.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
1f7ffa0f42612218b089aa9fb18cf67c6fdaf4e606aaeb3a8d87ca906369f0c1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
x-content-type-options
nosniff
content-md5
dhbQa8Fb1Qbrvq6iWESoBA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
6852
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=124, mss=1232, tbw=119394, tp=110, tpl=0, uplat=1, ullat=-1
x-fb-debug
e4sAVxVzLffeolHG31m942mOXNeFGbW2SXGTYv9JIrxa9Onw6cvoenKa5bl2f7TiquHouQnnp2DASXfqec/W/Q==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Sat, 22 Mar 2025 08:31:20 GMT
QaBlI0OZiks.ico
static.cdninstagram.com/rsrc.php/y4/r/
2 KB
2 KB
Other
General
Full URL
https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.0.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-02-fra3.fbcdn.net
Software
/
Resource Hash
d31ce478c9729130303a3537a43906bc8164debf5546f7ad4d1beed9d9b2c630
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:56 GMT
x-content-type-options
nosniff
content-md5
w0Mdkn2RoKnppTjObJjGsA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2214
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=39, rtx=0, c=124, mss=1232, tbw=116818, tp=107, tpl=0, uplat=0, ullat=-1
x-fb-debug
YUbN/hT/2FiDx0klMLx/gk5ETBMqNojmrol8Dq1CWOqDtEJnWEj2jn/mJm7J3PYO3BPpmoExqdoWTxdRrkjIYg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/x-icon
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Thu, 20 Mar 2025 04:44:19 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5a765d87819bad46ea1634f1601d3c3f5270ae88b42940b4cfbf62b03b22692e
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:47:57 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKnbn_cf4lZF_nu5tK_MeFKuD7az4OC18FvZZkeRvEgl9cKp3I_IqxLWLA2HQ"; e_clientaddr="AcLHMa-e9DLWdgLTXcCbXtJE1iiF63JHmNKIIt8vCpdY8gmIAtsnDLOjjjml9nSms_v4a99KgSj56tU42HSSQHpoGRGO8nRPKEyMIGlnGMB-TxZovg"; e_fb_vipport="AcIAFWrpvLyKuO-iWuQU01ofTa9l2HXQpv781trVxJGmFOWTsoOA4bdrnhQl"; e_upip="AcJNYwNHUj3qhXGePl2vBaysZ5eyDcCB1Vd-hrDdceO1F6vYS8ngQdjQPOU7W59ksJPuUVNNg5vxAXeX0TS2ofXOYUBPjKqf9Bc"; e_fb_requestsequencenumber="AcKPR6uG_qOSgESAuPrrYk0cT2b6Z6y2WiRZi1cou1IGRoycVmOcSQk86wL7"; e_fb_hostheader="AcJqySyRjeCyK0Vhur3Z2nelmi9LPP6VB7zAE8Fh09K8GDu0topaHvkZ-TOLnJ5yUQhgw1o5VZ083Ac"; e_fb_vipaddr="AcLRPUDfa8D5ppU2QVcIInzzLkf6V23bacIHm9SIKWulcGL3Ak3DJ44hC_DAYlvC7m6cCuT4mffHzu_Hn_hjN-ZDWIBeUje6c3qI-iNH"; e_fb_requesthandler="AcITv-GtEsTg1iIhRe_yU9_7e_832psavIuCo7ngEQHHVS7GFhPohrgsIakN4MytCTQJNEGppMBwTNU"; e_fb_requesttime="AcJr5TV8MIEibDJjRcFyFjCd5nlL5S77mGmYH3QIg-Wqv3oACNMXx7ww4ZVdMdwQ8lXI6luF_w"; e_fb_builduser="AcJFXmSSe4fwOSPmDkaz85TKs_hplbAWc4XzTZti07Q4_s6pgUnEGcucwyyfZEekQh4"; e_fb_httpversion="AcLveNn-7b6kWVBbQJUSBg0x8rVh6UrnKKaTfG2beeTZopYBTH72AWrpoosG"; e_fb_binaryversion="AcJwUpBRLuthpMpBsQDcKGsrEdJoWrFoqCq8zHOOPg9p-bW-ILtdD0-B_ax02V_0Psd3weYu0Er7vIoztxMCAiS8msAWxgr1ZNU"; e_proxy="AcJ-iDG78BCBoApafkpKbqW3GnLMx7vqfZO_sQsC1rtaw-VTN2zI5EIQPXqrp_U_MEFLZYzCaB___xx6KhXK", http_request_error; e_fb_configversion="AcL9fKt-WQSJ8gYy_U1puiFdwZRzlJ6ZMRVaxoSO8YnEkTHCOBaclSVSDqxoIQ"; e_clientaddr="AcKJqLDsflibJPOEilHc7kFY-vKeEHM9oAtK4FFPe4SgWrTcHbFvujNt3jnyprT0poiO8NBkFyWvUhOkqg"; e_fb_vipport="AcI4w46SAyPNEmjym-zrfx4XBCG7mZVFo2o9zm0hZoIwiFafHWL2BYl72YLX"; e_upip="AcIX4ZJ7_2G_FAHULbqUHsBRHWvkc-I2ktiggroZ_LxsVu2FnTVsiqBWNuWM8dz_yxOVTUTk5Kg-lL2XsbX3mBS9j2QPUmSkSXwCJRO_"; e_fb_requestsequencenumber="AcIInl4WdhfUSHZEO7BSxofXDc_UcQM2TVBQ6DtnPHM5RueAzFfgdvOyGA"; e_fb_hostheader="AcJW0MWoZrDXw2O5oIUkS2TWjP6ihI0onOF1uT6Frs8uf5K-7j5dstUjO4XLKAbgv6lpqr5kGsVwrqs"; e_fb_vipaddr="AcLQZBt-LDkB0pQENOy3NWc7nWYleMLF4fzUA-1y7vgdVMmmzb3bYDe6rCuryt8F1SNdluXN8GHb"; e_fb_requesthandler="AcLKg8hJZfSZDXklqNaelzlftXTRkbdjbnScXtFAU9u2ID4dwZYGAsCP-l1byKtlMHtdm4uPAIc72Q"; e_fb_requesttime="AcLhdxlxYQ35JL2kTfrtNmiPBBFqgLQ3FQIuzd1wz0hvqEdiZJMiASeBBaTcEj15RUkrNeC3Aw"; e_fb_builduser="AcKiS_B9QBGzqu8iMXqLxNnUJfhdc8QxRyNhGhj3sK3YE76hk9BgHNwBFPdl1Dwat4Y"; e_fb_httpversion="AcIefxTE1Iv2YvYXfuQa5ua58w0_iMLScpoaxeWmOu61eAbzJFwKtuN-FWPq"; e_fb_binaryversion="AcJO7qn1yeo63tOu8A_HkLHvbwggtp7GNlOV9Wt7OV0VjMpAG0_4-zYbrRnjFz_E-_o5aIinBW33ryNymVn9VGfxEqIrj75bL28"; e_proxy="AcItL9t03XpgLNhU-Ns-SKNd1Uw9uy0eSxSIJWhQJkZzrA2ReWeWwANv51Ko48F8I6xjv74-FOy3p_m_"
pragma
no-cache
x-fb-debug
meSKl/WCnTP4US/QD2vnJ3YaiKuclAEuksIUzHOrS6j4UKmaV61dFQVNwzPhTWQAFdFOgF7wCj4A8pGHZTXt0g==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bc10f9106c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
bz
instagram.huxefamalik.workers.dev/ajax/
96 B
793 B
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19813.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7352462065388744163&__req=6&__rev=1012440337&__s=%3A%3Ak1x703&__spin_b=trunk&__spin_r=1012440337&__spin_t=1711878475&__user=0&dpr=1&jazoest=2921&lsd=AVoZ_AeY0bI&ph=C3
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iFX14/yi/l/de_DE/n7SLEvZPqfPfNNbVoyFA-ElvyjfoLOyHRBYBHirbomYfGv5r0tHCpAAYbCuEc-5fOkbPWLtJwmBCR_oBIAN6QBaRVxCvOyAY7eI8QzA4aSxqVRMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch8NsvTInd3IvqlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vosBnbOV5jAEVkxQa3vFK31ymGTYN0C7-O6XI2E7lRCLB9tQNGwiH18CvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0DQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
32be3a8d5615189b8064d2131bb7cb98a80c963bf49ee9296631dd142027c36b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
multipart/form-data; boundary=----WebKitFormBoundarybuMdQBtyPzhjXeoN
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 09:47:57 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
Rsa1edidNsx2mr92Xev46qRoiHWK7qIlL2j9Vq8KMbu8Livm2h7EO9ruANiApUqpWbVGcvKMHPw1GMJLLn1JEA==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aQWmVvuMogp%2BXoTp6kvAcijpR0OaHww0c9rq%2BnW%2BwWfI%2FIVqXoPMdF3jWly6H%2FwksQwgrUv8vKG87F%2FGvdur1PAQrIK2PJTYFK4kntromlldi2e39yiMyvg%2FEFEwQqnL0W%2FadIznCqpNLcrv7b7jLSfFFi0%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bc4bb5e06c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fb42532d4247f5a9e9a3cc4269b92ea8d554150cf0ad4e0c6aec4edc406793f4
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:48:00 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcL0r9IR7JMJGeUEuOhUmOvwuwjOsYl3qYOlXnp0p5zPhhwpyXPOk99fEwHwJw"; e_clientaddr="AcJGvd-WMf7KFeVAn2mmTS0xv8gtfJKk-4KV2YEqKurVep8-0vZhw9nNWAvKRy1vPnwqcbTzgmtXlbj_4GzCoBCZJ84nveIqHEGPSdRkfYzvgzCtsw"; e_fb_vipport="AcJ26xnKQZLp-wXoT2KM9MwlzcDySLA80ZXOn-H8j3h6-4cVK-jWB485eSsL"; e_upip="AcK1nfb4KFGiOw8irKn898OgH2o8-blbhpkElfypJmmySMmn_-11VsuJ2jcvH2dRqgFvogT8tgpiyv4rV4R6NMx6LD0EMdJJrw"; e_fb_requestsequencenumber="AcKoH_iiiid-alpf3VjokOSXpeixVPcoLPuf4jCOH8CsqfBAP6nhXG38D2s"; e_fb_hostheader="AcIe-iDkx30mt9Tx9dA_wiVgaednOlbycWM_qn_cWN_JAw9u86I3zORJ5rh6hO2Z-QQ3o6KxfxkI6sM"; e_fb_vipaddr="AcLhdvRSvaGfnPkj1kk82wgU40EQUxn7MqLfVOH2083gzxuyJL0b-asc3gERdvG9XzJFB9gZJfAXT0_8vyZ0wsVl2I2kA7nQYLdtOXlK"; e_fb_requesthandler="AcLfZGmDpLz_LAxgKeRHPXN2pLGuJ_fQNgSUKeqs--uhpYlk_7-AxPsvBUPy0BdpBuwlumAHMHQ7yvw"; e_fb_requesttime="AcJvK070IAuy6Uhqs--b_Ac66laYxZX30B6yWuOVccOyZRBozb72V2Gjx6AzT0Cb_Ck7OPcZ7A"; e_fb_builduser="AcK1vRDlReXodhF3qUH7MhWf5Cg_xDzacd7jVBbPZCIvL7MBC7zcLVygh6jzqAAuc8g"; e_fb_httpversion="AcK3GX7gQRmtXAsGnvmsIHneEQOjYC5YbKA-l8zuOBZn_X8IdTy2bjuSMVjV"; e_fb_binaryversion="AcINb6LZfyG1MJnCYvyuRs8VoJKYv1S3GV9HsOdHsbARaJeiMMESCDcOc2axshymx7wHxJi9TTPAsm-fxOsoZLMpAbz25qFCGkU"; e_proxy="AcLBVzOUUQqkuJUZe1zW_hm8JSDSE4DYwNo12G1LZhKQnNkw45Zx72BnuhrODGrEAfOGxxJ8KgqukemCfNeb", http_request_error; e_fb_configversion="AcIXj6DJct277x4pfXf3z7L5MWLrAoS5JGk8WVgVnLddtKH67xZoiTtnVxgabQ"; e_clientaddr="AcLFi3A6vwO5gD-r0hYtwcEG9uinxJieayiwR40ZvL35MkBV3qLfTYgv3ilSJIyZiU-pqrZx9IUKb0S8"; e_fb_vipport="AcKvk08OrtNoFLVeKbYaascM1_W554AUi2dHiYNe-_ScBE1llnM1R58wq6Ra"; e_upip="AcLo72_6qKQnXDDjRv20HF5JnyxuznCMKvgzB6u05tqKF924rLz1YoKDOfBoYsoBteTaPR8Ljd2rHC3TXH2hJv8wsnQByq9oFk33Qhdr"; e_fb_requestsequencenumber="AcJF0nwwks7V6TWf477iBBFyiIfoIC1oRJu2bNbg7cZXcvG2-_tINqI-Hg"; e_fb_hostheader="AcLU-NZfhCooxGCgTWIu-zV-VBQONhqAIjc6VojIze82MNZrxg4RN-nVdzHNxdBQ6YObv1GbUmZMncg"; e_fb_vipaddr="AcKnaqql_PcQPLG6IiwF7w1gjgM2Wc2U-1aJDOl8oLqvCK6GeaazRt229mimYEzGKLatDnYhprFF"; e_fb_requesthandler="AcLxPM0yC5mEQuC8gpR06bSGFDX7QH62-vtRkOtUsrapAFrqXpM_FMzEp-6e6kb8vJhpV_9XPQrCdg"; e_fb_requesttime="AcL8_PiDsJVXIDPnm6ksGAoer0zd71RcxArfbEnsaVgGMRSKHsDnGegE-AtMvuXoOy-3q4Jz6g"; e_fb_builduser="AcIFcibs0OKMmIHiK0fsj2muQ04nr0SAWlc3bzVb3aNWphar3DlI3DF-pfi3vBV7994"; e_fb_httpversion="AcLErB4FOtsK5NXDVjvxsxwTGsL4YJJ_34_Qnl6zv67bBaYgN2MJs5YVjFvo"; e_fb_binaryversion="AcJEeoZOqa34730LtH9ceA8XmxldJ4e8fa7m6KtnbXjLZ9mpRcYHM__dunsc8Vclabm6r8vrt9S6eKal53MAlZUEMgC8_US_UE0"; e_proxy="AcJJklxaAF-6B6PAKgj8XtjU96aatGr_BrPdHNWuKxnIYf41fq2x0axnAHiVlexjbBhG9NOv00KxnNT5"
pragma
no-cache
x-fb-debug
3am2mdkrlfgVS7xmiT9Q57uTH5Ti7dtWrUZM5jhax2ZXc2XMoNIIaInKlqiq5WwhSe17SEWUIU0McfbW61NGFQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bd5df8d06c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
269 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bbe47a93e28ba56f41225a577ada3a391d0024463ca8f3959fd9c51aad353abb
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:48:00 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKB9G2OUyPXPZmnrN3j75nLWXZ1ItnFdTinUCywlPWe3JdcHS1IoV4t9sD7QA"; e_clientaddr="AcLnEut926tKAe_R4XXpWlvdWwShp0cKcCacK_dFExkOLwMAzp9grdD_6pPvmyZJU0TmrGSJ74Ot6VKsvjYOEmOObEP4pCctssZKcZDUce-GSVNtdg"; e_fb_vipport="AcJiCDcei0O56NsvxVd1GKf9eK3E2OZ36xomT6AmEnKzYBv_N0zKsFFj_eVt"; e_upip="AcI7AEHruQOFT5FxUxQDxkzjjJtkNz-zlgFc5NZAKuYYY78i2LREFDkJW_FxoQ29pTMw45NPMmJG3ed_EFHr8U4iqgbqyhsxyQ"; e_fb_requestsequencenumber="AcLnb5Bn6t3FRHBwx_k1PtkWnWfEPP58Kx_CZHeZHaopgdS6MfiDjlYFPe9E"; e_fb_hostheader="AcKFAgxCjPL8RU0LWLjla9RyK97g7-2PuCyEfLnxKTaJVTkw40oIBbIHx0S3pkm4o8avsFa1cqHtVqU"; e_fb_vipaddr="AcJ2Sk0BsRwx6ASPRs7t-JVmy5MiY3nwDVduzxXKAXkSP16GWdrN3gjNsLCYkZSs4Cb3GaC3QnxkXSF2aNoM63Jx_LuD9t0iM8RVyVaR"; e_fb_requesthandler="AcKlxTvjAbWchiR9bYh93rLcr-e8Goaf_Y93wYxdX868Z-pODgxIpSV4MPGYGbr58AJGQFF2t-1hRkY"; e_fb_requesttime="AcIjkQQLfa6Q2yGMS-1ZzfqGTfO0QS0_yCZK67zDPuy509MOsgLA9DULKEpad7B8evW9sLC1eA"; e_fb_builduser="AcLVzaf775nCzlqvqed9FOroA5ipkRcp_xaF-0zkfBPKf-xQ_q19PvTuBiuIDNdmaYo"; e_fb_httpversion="AcI0KgoGxunUI6QtuVygOSg8akTdvzCUSagS8B7EHc88KZj9zu85200wJFUb"; e_fb_binaryversion="AcL5O-14kPfq0L5ile-jfGNR47ZBw9d4faJ4UtzDJR5-Fsp2-2_hgEigDrzSl_dLXC3N94TqY-tAyXQIMB-uF67DeYt0z1tnA_w"; e_proxy="AcIc3haM0d3II2fPsp76iLIdCXjpd5AkXWUzrYUkdpQLk-DP9TYFML-ntoH4lDcDEeESCLZH7Q5BFN0WMC8", http_request_error; e_fb_configversion="AcJBKOi2Kk_PD8euGno7QBcYO3xj7Z-A2Tk-K9zf86KZb3o3FEvf55PQp5vcbw"; e_clientaddr="AcL8U43YAELlwh-kaxXq-wZVM3otU39CsPZ1tvoFrGJBSEVhNCu23ASwzTYWkkK9u-F1s2uYb-nBd2Gm"; e_fb_vipport="AcJ7tw9mzQHOxcTb6iTwrnck9PKnQI6dmGzESFuTqhI4v5OkXVCAwKUd6fN1"; e_upip="AcJ2OphweBwIWRcVvQ27VnD3GjmBLUxUuY_DAQTNJqxNwEAmR3fnp_alDrSfSVmSzuhABrTergCMza9uKF7lh29LBpyK3KlP50plxsDD"; e_fb_requestsequencenumber="AcKZG0vPTcx_tRGqFYhX1ukBd6an9EFnZ78lQqZZ5Zh46lM6or0uXaB45A"; e_fb_hostheader="AcJIOmwEFciZDa9FPmx1hMYoN3L1SZFnWdewK08cejjdhTFa7rcZrNAfQ02P8uqWDJq5MydsuXJ0LKI"; e_fb_vipaddr="AcJIFAOxpRdUnfZ36WtsREAasmcUGdbuYOV4zuuVw0ATWNH-OeSkSKsvsLtNL3xYS_e57irgDEuy"; e_fb_requesthandler="AcLwquA9sIWYHg_3or57Uh5PODXIHQ_dYJyvInQ1-2Qf8ola7O9r7L339D8r9CQhQOGVI0D9XkXwaw"; e_fb_requesttime="AcI7xZdY0Y_GtAkPX1-VXO0vs2C889dNRLi23HIiqn7tPYllycaFn6NAbHgPWVvBZRofOvBz6w"; e_fb_builduser="AcLMOkD3f5YcmHlxCvujYnIb7TFCBg_1ymlL1cAXmiEmr8JhSfm6BFBMfAibycC6czI"; e_fb_httpversion="AcILoYnOQ8hUOQtGftEo_KIFagjX5gH4uJ4GaEbTgPPZG1XmOUWY-pEwawBC"; e_fb_binaryversion="AcL9zr7fq-z2FwFR2sUyQiqipEOeLzGEo3CfLgK2j59yn7-RnEUfLoTq6XO10uMwg64eTd2v3JPuaXvVWO5hFKup4-_AFioeyPY"; e_proxy="AcKBQ2ocXTK6DEZYmQSkE1T4xgWuKZYVjnk_6Hy29vBbI4Ib_uSRjpVkrY5XP9MpUkn72iy6zNuxiGFV"
pragma
no-cache
x-fb-debug
xArc8rc16w/A2bTb0dMk6GsVV34pSbgY+n3lky7e3UvWJPnZ3IbNUlfiQSP25me6WWrQdRhB/3Wr7+EPv3qDOg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bd60fc306c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3i6sI4/yB/l/de_DE/h_dtGp_wSK1.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9681e3904d94645f5695d99e6fee6c1fca2c3d04687fde4d7fc2e7d01822d39e
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVoZ_AeY0bI
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Sun, 31 Mar 2024 09:48:00 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcL-qIPPwVUbmCpkCC61PyLIgn7T47zBxFclWlXP0PZl4GfV4AFOzs-G5rnnEg"; e_clientaddr="AcIBSuf0WwirEfxO0YYnrrTmmQUghyrbF43P6f2eY3Q6_CAPk6AV_DEHVVYfctQu6cDThk9a746UyRerwER3Lh_eaZ_HVfgAJTeFKfE4zKnGyG0"; e_fb_vipport="AcIxFmxYwmFfEk__HUvQyjNr_xeygcgJAoWaaFCYft4OD4d7FrbHXAUMUdz4"; e_upip="AcKo3wPqH-t53OofB8LMmcLcm1cFK6T3dbuhX17Mk1PbOU-bjf-B_pXs3Q9A_FdZrShh7gR-QZfj8VqG9NFg8Y6uKuPY77Ge9as"; e_fb_requestsequencenumber="AcL3bR4ToacomGS_0jFghfmEPbBjLYJN7bZqUPky9unKDwwPHlLwaJD0CrF-"; e_fb_hostheader="AcKJuaMd3Kd_ADnI1-ZbLJJuO8lsSkx8-gyUTFHUPkobTfSLpnVHBZmXwFmmfd5V-7VE8tLEQfFSiKw"; e_fb_vipaddr="AcJ3wNlim1qr1p7RpiV_xRqVzlhtzLQIKR0YxhhOcSpcEQMReBxY5Z2E69C1izmVYc8AW1Rav0OOYzcqskBJQqx8DsO6EDMitKyTChM5"; e_fb_requesthandler="AcKE10K04P9gWo9zEAJxBcw2UPMaZ72BtcM4vssVrSphTqONATiFA_I5Q2UDcHP68oBZz1WQpFwjStI"; e_fb_requesttime="AcLgAgapR6C2bYydZtXG_yk3mX4zzAtsRlypfEt5gmEUkkKrY83tdb1lMU5QAn2-gHGuPtSbuw"; e_fb_builduser="AcK_2MeeZ_FsTWpzph7ITmBn4Ccv4zD-Aa6API6glRL3Qps-bUAQ50loLprUmQLceKI"; e_fb_httpversion="AcK36Cam-j8Ju3ouCVOut9J3H-jeaCQoid50pB1READObYGQORtKOv0WDj-i"; e_fb_binaryversion="AcJpiCg3q2X5qcEBu15yuzCfci2XwkYU6HnKXpNek0u-E0qIL59uo8FcgBfFR-qmVxFT3KaSau3tgGDMzCCs-VxdZL4AExqzbNQ"; e_proxy="AcKttpHhk-9ltrTXw_TFaJ40qUX_F-cW0q2mTGrTCBeyuEIFkjkwraoUwX6US0W78WxozRpWcWGGEDst8eH6", http_request_error; e_fb_configversion="AcJfwwwS6WbQM0Zo1A10Iq6lmdQFE6aNpcq_j7IjcZDqfrPdWecOTcdP7uuHcA"; e_clientaddr="AcLSeOuJFdwiwsspk_x5Yie98nytC-Wf4jT7hmhcH1t1aDqYSn0LwtHqTVCCm1lcTQWEJY2UssAcMDYh"; e_fb_vipport="AcIpid9sNkSrR9GLaQQFB2pXRDXHDe4xJqJl4cnENGenJIYuwC5OBHvqLCCu"; e_upip="AcLL6VG_cGmAtyvX7jo694EmcUYWvuEULderX0L5iaaZepkjdVV-VIVkd30e809E2vW79h9iw4pEI5kdAGjYK36F6szIjQt5yPejIg2f"; e_fb_requestsequencenumber="AcLMigVNUAJA3425OWT71xcrgU2EtUUeHOmRpwZCfr58MeuWV7vf24MuIw"; e_fb_hostheader="AcJDXL7B0Cu7juQEL6gplrc2YudgzbFA6aV6n9VjZrS7UFqYEc3gs5axWsmHBlwR3ODO1vTYo5_HanQ"; e_fb_vipaddr="AcKR_ymckKx3kApaVq__XHiMO5g9ilLzkRBCUs2OoL7TqnVbSW5RltuvOmGdU2Xn-eACDJQTGzlQ"; e_fb_requesthandler="AcIDF7s9zjuuEffCcc6wCajK98lr86Mu1ch8j7p37ZAgmQtBtFDKlA1xMooMftSDLp33Yx2_VWQCAQ"; e_fb_requesttime="AcIayD_5E5cdV77fuvqXqjEJGK5dj_b9HLqPWTrLYzaUU1_mRWHE-xupsIiT4RYdD-u1wdGxag"; e_fb_builduser="AcLYZGyYAQVUsol58pkF58Ju_oks8HHsHKySgQYSOyiwrrYaLTFZ40vdTaX6Dkjqo98"; e_fb_httpversion="AcK5lMxl5vkAnqhOXNbqfD5oVrAj1HCvag7OGiD-y090LSC8BXz1qncVVTJd"; e_fb_binaryversion="AcKiQszEAAs8Mp4G-U5jHmwjXLaRaGVTWNLsN5ihTbuTW2_kDBb7s6hu1EpEsqW7NP6_MG1i3DdNx_CqYMLw4UcnzZBUv9qcAn0"; e_proxy="AcLkGo3-pO1s7abpS-LApQnxZ1qmnSlND3q5T6_V12zUKYgZ2EmrtQD6XMbK_9lHXTDtt0gnjbIwsy83"
pragma
no-cache
x-fb-debug
NbIRcI9T6zCAZh6PFsTGppQpXviMEkzhg+6sDKpmnTTl9AmsLyX6lt1ky3IHIb04jLeQP/y+C/5Dskina1xjXA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86cf6bd6782f06c4-AMS
expires
Sat, 01 Jan 2000 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www

Verdicts & Comments Add Verdict or Comment

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onpagereveal object| dataElement function| copyVariables object| variables object| Env function| __annotator function| __d function| requireLazy object| _btldr object| params string| uri string| event_id string| script_path number| weight object| fb_dtsg string| lsd function| mark number| start object| p function| parentIsNotHeadNorBody function| isTagSupported function| getNodeDataSet function| addLoadEventListeners undefined| toIntegerOrInfinity undefined| MAX_CALLS_TO_EXEC function| __bodyWrapper function| __t function| __w number| __DEV__ function| emptyFunction function| FB_enumerate function| __m object| babelHelpers function| define function| require function| requireInterop function| importDefault function| importNamespace function| requireDynamic object| __onBeforeModuleFactory object| __onAfterModuleFactory function| $RefreshReg$ function| $RefreshSig$ function| getErrorSafe object| ErrorGuard object| ErrorSerializer object| ErrorUtils function| __onSSRPayload function| __onSSRViewportGuessValidation boolean| __isReactFizzContext function| __invalidateSSR function| __logSSRQPL function| ScheduleJSWork object| TimeSlice function| $RC object| $RM function| __fbNativeSetTimeout function| __fbNativeClearTimeout function| __fbNativeSetInterval function| __fbNativeClearInterval function| __fbNativeRequestAnimationFrame function| __fbNativeCancelAnimationFrame object| _sharedData function| applyFocusVisiblePolyfill object| storageCache function| AsyncRequest

0 Cookies

18 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'ambient-light-sensor'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'bluetooth'.
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
recommendation verbose URL: https://instagram.huxefamalik.workers.dev/
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

instagram.huxefamalik.workers.dev
static.cdninstagram.com
www.facebook.com
instagram.huxefamalik.workers.dev
www.facebook.com
157.240.0.63
172.67.142.106
2606:4700:3030::ac43:8e6a
2a03:2880:f277:1c6:face:b00c:0:43fe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