instagram.huxefamalik.workers.dev Open in urlscan Pro
2606:4700:3030::ac43:8e6a  Malicious Activity! Public Scan

Submitted URL: http://instagram.huxefamalik.workers.dev/
Effective URL: https://instagram.huxefamalik.workers.dev/
Submission Tags: falconsandbox
Submission: On June 03 via api from US — Scanned from DE

Summary

This website contacted 3 IPs in 2 countries across 3 domains to perform 50 HTTP transactions. The main IP is 2606:4700:3030::ac43:8e6a, located in United States and belongs to CLOUDFLARENET, US. The main domain is instagram.huxefamalik.workers.dev.
TLS certificate: Issued by GTS CA 1P5 on May 28th 2024. Valid for: 3 months.
This is the only time instagram.huxefamalik.workers.dev was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Generic Cloudflare (Online)

Domain & IP information

IP Address AS Autonomous System
1 16 2606:4700:303... 13335 (CLOUDFLAR...)
23 2a03:2880:f27... 32934 (FACEBOOK)
50 3
Apex Domain
Subdomains
Transfer
23 cdninstagram.com
static.cdninstagram.com — Cisco Umbrella Rank: 3650
2 MB
16 workers.dev
instagram.huxefamalik.workers.dev
657 KB
0 facebook.com Failed
www.facebook.com Failed
50 3
Domain Requested by
23 static.cdninstagram.com instagram.huxefamalik.workers.dev
static.cdninstagram.com
16 instagram.huxefamalik.workers.dev 1 redirects instagram.huxefamalik.workers.dev
static.cdninstagram.com
0 www.facebook.com Failed
50 3
Subject Issuer Validity Valid
huxefamalik.workers.dev
GTS CA 1P5
2024-05-28 -
2024-08-26
3 months crt.sh
*.instagram.com
DigiCert SHA2 High Assurance Server CA
2024-03-12 -
2024-06-10
3 months crt.sh

This page contains 1 frames:

Primary Page: https://instagram.huxefamalik.workers.dev/
Frame ID: 7D8718C2D10033064D2C63D66406C6F6
Requests: 58 HTTP requests in this frame

Screenshot

Page Title

Instagram

Page URL History Show full URLs

  1. http://instagram.huxefamalik.workers.dev/ HTTP 307
    https://instagram.huxefamalik.workers.dev/ Page URL
  2. https://instagram.huxefamalik.workers.dev/cdn-cgi/phish-bypass?atok=iNVRWt.ani6yqXKcQ5Imvfa7Up_alaPwRUzXaPckTwc-171737... HTTP 301
    https://instagram.huxefamalik.workers.dev/ Page URL

Page Statistics

50
Requests

76 %
HTTPS

100 %
IPv6

3
Domains

3
Subdomains

3
IPs

2
Countries

2688 kB
Transfer

12079 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://instagram.huxefamalik.workers.dev/ HTTP 307
    https://instagram.huxefamalik.workers.dev/ Page URL
  2. https://instagram.huxefamalik.workers.dev/cdn-cgi/phish-bypass?atok=iNVRWt.ani6yqXKcQ5Imvfa7Up_alaPwRUzXaPckTwc-1717373218-0.0.1.1-%2F HTTP 301
    https://instagram.huxefamalik.workers.dev/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://instagram.huxefamalik.workers.dev/ HTTP 307
  • https://instagram.huxefamalik.workers.dev/

50 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
instagram.huxefamalik.workers.dev/
Redirect Chain
  • http://instagram.huxefamalik.workers.dev/
  • https://instagram.huxefamalik.workers.dev/
4 KB
2 KB
Document
General
Full URL
https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8f0ee53f7815b79b7985176b637b473d1379cb5b0debcd472df87b2bd5c7bf36
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

cf-ray
88db70b9986c65d0-FRA
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Mon, 03 Jun 2024 00:06:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7VvNFCBZvsFvRT2qa41B1SKbYjboyDn9PiHFGKXCr%2B7oVOZilMGRTX5DvxNBZQCl9DOcP9ltKpOG21xfsXeiVvBFhXijUIHyERL7iJLumX5nEfrGK4u1uZ5MzVGzgpdb%2BaYqM4vHYuBrqzgVmzyQpSUYsFZ47R2ZdRBD%2BlKYH8s%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://instagram.huxefamalik.workers.dev/
Non-Authoritative-Reason
HSTS
cf.errors.css
instagram.huxefamalik.workers.dev/cdn-cgi/styles/
23 KB
5 KB
Stylesheet
General
Full URL
https://instagram.huxefamalik.workers.dev/cdn-cgi/styles/cf.errors.css
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84e3c77025ace5af143972b4a40fc834dcdfd4e449d4b36a57e62326f16b3091
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:06:58 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 24 May 2024 15:04:03 GMT
server
cloudflare
etag
W/"6650ac63-5df3"
x-frame-options
DENY
vary
Accept-Encoding
content-type
text/css
cache-control
max-age=7200, public
cf-ray
88db70b9c88665d0-FRA
expires
Mon, 03 Jun 2024 02:06:58 GMT
icon-exclamation.png
instagram.huxefamalik.workers.dev/cdn-cgi/images/
452 B
634 B
Image
General
Full URL
https://instagram.huxefamalik.workers.dev/cdn-cgi/images/icon-exclamation.png?1376755637
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/cdn-cgi/styles/cf.errors.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f1591a5221136c49438642155691ae6c68e25b7241f3d7ebe975b09a77662016
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/cdn-cgi/styles/cf.errors.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:06:58 GMT
x-content-type-options
nosniff
last-modified
Fri, 24 May 2024 15:04:03 GMT
server
cloudflare
etag
"6650ac63-1c4"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/png
cache-control
max-age=7200, public
accept-ranges
bytes
cf-ray
88db70b9e8a065d0-FRA
content-length
452
expires
Mon, 03 Jun 2024 02:06:58 GMT
favicon.ico
instagram.huxefamalik.workers.dev/
2 KB
6 KB
Other
General
Full URL
https://instagram.huxefamalik.workers.dev/favicon.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d31ce478c9729130303a3537a43906bc8164debf5546f7ad4d1beed9d9b2c630
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:06:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
MISS
strict-transport-security
max-age=31536000; preload; includeSubDomains
document-policy
force-load-at-top
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
cross-origin-resource-policy
same-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown", permissions_policy="https://www.instagram.com/error/ig_web_error_reports/"
x-fb-debug
VA+r+e0gtOlTYWGUBtkTOwsHzrh4vIF19P9X4+k7C17W8eF0fzF2gn4HP3q6Kx2XeklsY+i2IFLRPt/HE1p8ww==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
last-modified
Mon, 03 Jun 2024 00:06:59 GMT
x-stack
www
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
x-frame-options
DENY
origin-agent-cluster
?0
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
cf-ray
88db70ba18b765d0-FRA
Primary Request /
instagram.huxefamalik.workers.dev/
Redirect Chain
  • https://instagram.huxefamalik.workers.dev/cdn-cgi/phish-bypass?atok=iNVRWt.ani6yqXKcQ5Imvfa7Up_alaPwRUzXaPckTwc-1717373218-0.0.1.1-%2F
  • https://instagram.huxefamalik.workers.dev/
413 KB
103 KB
Document
General
Full URL
https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5837f6204b5c005890ae45ebb9762458eb0eddd03bc13436a7b7e45584986264
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://instagram.huxefamalik.workers.dev/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
cache-control
private, no-cache, no-store, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
88db70d38aed65d0-FRA
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-type
text/html; charset="utf-8"
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
cross-origin-resource-policy
same-origin
date
Mon, 03 Jun 2024 00:07:03 GMT
document-policy
force-load-at-top
expires
Sat, 01 Jan 2000 00:00:00 GMT
origin-agent-cluster
?0
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
pragma
no-cache
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/"}],"group":"permissions_policy"}
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown", permissions_policy="https://www.instagram.com/error/ig_web_error_reports/"
server
cloudflare
strict-transport-security
max-age=31536000; preload; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-fb-debug
clodIV7d3VKZR3qlY2vgejCk2StfDtDXu3/FYTKyre3g507WyRffcc+kElnySlRmvrulAs7gCWKdIec0pv0hcw==
x-frame-options
DENY
x-stack
www
x-xss-protection
0

Redirect headers

cache-control
private, no-cache
cf-ray
88db70d35ac065d0-FRA
content-length
167
content-type
text/html
date
Mon, 03 Jun 2024 00:07:02 GMT
location
https://instagram.huxefamalik.workers.dev/
server
cloudflare
x-content-type-options
nosniff
x-frame-options
DENY
truncated
/
422 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
79690b8ff5d31df844787e36d4048705a13bfd07f307e42e5087e235e3b16504

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
273 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
eb444f64f35ab77c79e9b6a663814ca0e24b169ba92a2a3228bf7ec8aa801e58

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
126 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
41bf28018cbba9df7f9cd3c09452d8b3fa2a8690a381f787113e23fe19c83d2e

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
961 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
548ba844583be9db2a87dfdfa9a3cc30f52aff0eb6d164c2eb280b5470ed44ad

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
/
instagram.huxefamalik.workers.dev/ajax/qm/
76 B
962 B
Ping
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2933
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yo/r/rMjUV3tlg5-.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
19ccf7902ee94426f5d07c18372162dac736d0a3b1823b06d2f31ebef6715b17
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=31536000; preload; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
OruiNnj0nnNR+wgzJ0z68kLwd4PKuAnD12+6yPzQzFfRdEGGIoX/HH02CT8vyz6bmCyaKU98H+kG5AYV7pAVPA==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cdtmJuqdOIbAPqcbXXGTILbetHmAQ4QRt5QxOYhIX4wALJMG3DhrNFaoXz93olbeWNrv3RZ7hvWw72BcRmC28Y17NU5yiRhUstREagYpU4rtrtpE%2FrbjllnZSGwX1Jkt7p4rq%2FWEu6Mt%2FwnXXM%2BDpp2bHN8hCxNaUU11Nq6RdHk%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70d50c0765d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
truncated
/
1 KB
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a83a319c6e7bf8171265e277fe99f6be0443ce609df2d76316d1f2de1bcdfaa2

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
9I-ELt0LhRDWPrndevEYn8zyEpb6SJKFF.css
static.cdninstagram.com/rsrc.php/v3/yh/l/0,cross/
747 KB
167 KB
Stylesheet
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yh/l/0,cross/9I-ELt0LhRDWPrndevEYn8zyEpb6SJKFF.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
b58006590bc6d97b1a5dd081da014659540209ea1be0b3bd7d74d3c75e8d1acd
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
+ENIGVjKwj78lVnajKmHeQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
170762
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
fsinD6aPZV2aCKLjCvAjR/9mLA18F89itw7XvHtwe+jKJjEDXs3c4lAUMYFEh3oYiANLJUUNh82Eh/Ahgptw5w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Mon, 02 Jun 2025 03:17:46 GMT
ScCOyQO1RkJ.js
static.cdninstagram.com/rsrc.php/v3/yE/r/
271 KB
70 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
d0987d0535dacddc5de751dd282888cee8e360a6c139b408177c0394787cec0e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
jJ9nVov+Rv3HzgewKcyAdw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
71028
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=4345, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
7TaeJr7/IE3EE9LSNcauKZCekJXEiB+qy/8rPQRgAmboaI4zznA2M0LJMj3j3mH5wFNZgV0PauXM7N7NcXrIrA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Wed, 21 May 2025 21:42:29 GMT
ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8...
static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/
3 MB
589 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
4485a401e46a9a6891c47c03aabd1c425927a9bbbe4d5ea42e7168f2cb01c814
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
zauH2zxdHZiuTJcjbBMLOQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
602884
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
IyqLpKjI8mDxARjLnu/3Kic2n1meqE9NQRCwzPmHbwvWM5NPCb8wIVRW7wsWw7TQsmIjDowt+hssx/HkUuPnrQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 01 Jun 2025 15:40:22 GMT
KjklX6oR_iZ.js
static.cdninstagram.com/rsrc.php/v3iqwW4/yj/l/de_DE/
1 MB
294 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iqwW4/yj/l/de_DE/KjklX6oR_iZ.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
4912128773acd6da5b99e3eb92cdac5743a9a65d3d6e928a6724481a9d5eb550
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
t2hLlU7rSjNFzT5Shgzkag==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
299936
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=2885, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
u+5Rq2IX6F1LF9ym/DA3zNfuXOCFh5cRvZZGYjeTZxm3NDGNBO1vn505rZZfNQ2biDUTvpWasUoWQ+69ieWKxA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 01 Jun 2025 15:22:37 GMT
oTzz0CbHv4o.js
static.cdninstagram.com/rsrc.php/v3iOut4/yi/l/de_DE/
561 KB
136 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iOut4/yi/l/de_DE/oTzz0CbHv4o.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
42b3977f2525931c1436bab03fa70caca805c1885a55e53e53a44e10e41e5576
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
k6NiTDD69kf/11KCg6PLXg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
138511
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=6, ullat=-1
x-fb-debug
ouQyM0epY8WhwaRWO3tfTESUksZGOlIneSPHEyrYZpqSVmK6WnlQccLekYODh0c4BuGWfvZynpnYMB+ZkK1QAg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 01 Jun 2025 03:05:45 GMT
LQMXSA5fZ85.js
static.cdninstagram.com/rsrc.php/v3iYOv4/y_/l/de_DE/
148 KB
38 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iYOv4/y_/l/de_DE/LQMXSA5fZ85.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
f2051f8e3b251b74622a8add79f21364bc48dd35b9cd7fe2ccd6d25b59b99baf
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
09U8zxeSY8jCHTz/ppHJJQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
38774
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
lbI0Fxeu7Kscvhv17JTsOI/kmTTvmMZulg7ZQgyjjbyDWOzk1nrHnCALU8h6Xbkqn5g4Gp4ATagsYDghrwagWw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 01:10:06 GMT
gcI90hP7esl.js
static.cdninstagram.com/rsrc.php/v3iu9N4/yf/l/de_DE/
101 KB
22 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iu9N4/yf/l/de_DE/gcI90hP7esl.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
12681dc84aa0b6e39b15f747e6d05b45371aa22ae22f2bed11a4a38809515b8e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
lKJjNqP6MzoteLsmJM8YgA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
22001
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=16, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
jH7VMKrMMU7ikXlfD4R51y1y1p8CLhJyZSJ3AqtfKih42ajCE7+oqJR3p+u4CZgAwo1MAwyIG0UR88qrt8OMnA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 16:29:32 GMT
d9t4ofpnON0TBWlC4BLimEN_hX5W_K1UU.js
static.cdninstagram.com/rsrc.php/v3i9Pd4/y5/l/de_DE/
50 KB
14 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i9Pd4/y5/l/de_DE/d9t4ofpnON0TBWlC4BLimEN_hX5W_K1UU.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
1241d3a21859d945099b5b6cea6197af291074caf0463b414d9b4dee78006ac7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
Ck0Ig+5NSd8eJHSst/sPsw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
13655
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=16, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
DddXTve3dMU8qKYR2HGuDq4yNrdWPTRMUMRFfnurEqidFvbt4Mwo4YFhXz7h8PL11Pv3wqQmQ6pqJriM4PFZww==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 01:11:49 GMT
IGyh6FUuJwY.js
static.cdninstagram.com/rsrc.php/v3/y2/r/
151 KB
42 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/y2/r/IGyh6FUuJwY.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
586304cbd9af92f73d48b9539390d3091ba1c4a68e9da9cc135bd53422360d2f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
X3DMHNsJI7CiLKgtWGwAdA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
42662
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
CGKKFBKtj+kNpZw5MwTVqjYiEMQxlAfoKH2O7p3seWxEXTdv65KMqyo/v4lbEWfkGgOOCRkvG+s4Eh9WGLZulg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
x-fb-optimizer
0
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 22 May 2025 18:59:23 GMT
tnAZ2F4aa5r.js
static.cdninstagram.com/rsrc.php/v3i7KT4/yW/l/de_DE/
470 KB
97 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i7KT4/yW/l/de_DE/tnAZ2F4aa5r.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
f1a585b95c11f25dbdd9c35d82d8485a6092e74cd368be14616c299740d40629
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
adQo59lfb9ESzZqTZy3cbA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
99088
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=17, rtx=0, c=12, mss=1326, tbw=100100, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
na25ILaIiUQOBWDityNF2wKnIG5x992P0LzVV1sVIi/m6L3zO+IHDUxwPjh0pksLL1O1uai1Q7eY1kArz0qhKw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 01 Jun 2025 15:22:37 GMT
truncated
/
11 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7c26a441e8f1a26613711a8f79913c377cfc63a23a0a8be2c95404df76dd8a06

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
5 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f55dccd814d12e9d1bbb5c1942f21fa597939fdf2feac788f46320b3184b119c

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
552 B
0
Stylesheet
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
79d5e68f02fe570940ec5d2e55e9f74e3f08206929392e4f019d2d94b0e42002

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

Content-Type
text/css;charset=utf-8
V8M4iCs9kusFqXURAQ1Jfen8ReVJO9Xfpz4s7ujAO_guZt2tvGJcIQ_Z5AQTavkXM5GHoEs0fhcrEdnpQOhuhvUdx4IjdUANIA1cC9klMSxuWKTYS5jc_chLUHx1RZzSGQFBCzWPY5BaXH-VVz7guB5W_p.js
static.cdninstagram.com/rsrc.php/v3i8M-4/yN/l/de_DE/
336 KB
92 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i8M-4/yN/l/de_DE/V8M4iCs9kusFqXURAQ1Jfen8ReVJO9Xfpz4s7ujAO_guZt2tvGJcIQ_Z5AQTavkXM5GHoEs0fhcrEdnpQOhuhvUdx4IjdUANIA1cC9klMSxuWKTYS5jc_chLUHx1RZzSGQFBCzWPY5BaXH-VVz7guB5W_p.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
8a7f8b693393a56740a3ecf851ff9dff679baf4d30d896c2fd723d44f92949d8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
wqmghIIkzKVAFI5RVuIFMQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
93626
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1643301, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
WqR7NP/aTzY2sVeOnOW06kggzRElG34WqeJLynDLbue4ahm176BEkEKuEDyk9/N+e7Pd71JlsUd1qgPxLe3dSA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Mon, 02 Jun 2025 16:58:28 GMT
q67feUNqxGi.js
static.cdninstagram.com/rsrc.php/v3/yR/r/
319 KB
86 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yR/r/q67feUNqxGi.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
6446bd3963c300a2590231f573a685fb0a2c9ca30c903e30c48e323d79211a08
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
wRlQdrAWNskAjycKarvDfg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
88065
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1577566, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
9QZpixAsTstmUfDpQO2mcqOdBEwrsjT3BS3eOuvAH7AMtJOmMFPWvtm2pWqDNqYveQhHgIspLnu/fLEtOf6DJQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 22:45:29 GMT
0E5ndS8AqR_.js
static.cdninstagram.com/rsrc.php/v3/yy/r/
138 KB
30 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yy/r/0E5ndS8AqR_.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
34b31f67894434dd4cd22caa3af42edd54d0bc540bc6fe5fbcb96a06d7827675
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
GR4hLk0r84zSyLwRiMKq2A==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
30032
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1517610, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
DqwwDfCmhpciMdMbOZ2Zq0ZsJZQfKrmpnb4Pbb1v6/npaTYvMCLWuL/oOpSgxFHwv185dGL4QmpKsMtXq1PN+w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 01 Jun 2025 03:48:11 GMT
aUC9oYTHNS7.js
static.cdninstagram.com/rsrc.php/v3/yL/r/
314 KB
50 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yL/r/aUC9oYTHNS7.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
60b6d01044bfaf24293267914e8775c2a41ae377ede282eb0e978391c82d6adb
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
X1J9NgwibjSE6FrfwCVONw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
50616
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1578038, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
YMdMBlmNQec+xSVINSNDKmIVGNwgjR8+8F5gCxiWLt3Zeccdmi+N0R4BnkajQIdmGp4vL08v6CcE93uCVK7+HA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 09:49:39 GMT
QWrgszuKAB-.js
static.cdninstagram.com/rsrc.php/v3/yu/r/
102 KB
29 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yu/r/QWrgszuKAB-.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
515e20164666e76153fea3a8477c3171f36fbc0b30418649333db23960d4c3c4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
t38M1Ht/BuUCuWWYEHU6tw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
28996
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1517610, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
W4IKMLXG2Pss1yDV8jzPREVRJ5whePALRRPjg+xtMXRPuZ522iLoX0HW8BcykpRACTLdPf4ElhbQ5k8Qok8xgw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 00:14:26 GMT
Q69w601pVcA.js
static.cdninstagram.com/rsrc.php/v3iDSt4/yf/l/de_DE/
350 KB
78 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iDSt4/yf/l/de_DE/Q69w601pVcA.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
9562c06ac9901b7330832eb2ac734eeb3050ee548126ce8789963ad81fd20568
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
QY8WuKoPxLfOt9/xOmT4WA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
79789
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1643301, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
trAQm1XaPzzYCdqyIKQdQPWgHkF1tQDX//ngkG+JGJUhzo07ncwgk/Z6/yHChRbSR77xXbR6K9wG8IB57R5Tew==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Wed, 28 May 2025 07:02:48 GMT
f_7ZkyJuUzB.js
static.cdninstagram.com/rsrc.php/v3i3Cr4/yj/l/de_DE/
106 KB
26 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i3Cr4/yj/l/de_DE/f_7ZkyJuUzB.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
071baa0a14e14cf507c182785f26409e2e3e13cc239fb4f16d0e2bec107990a0
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
NYrVoY6omWTJoeuA6l89YQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
26796
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1577566, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
KmVmTPWe453h2GgNH35Md1mi+2WNpS9r+Qg4zmEqc4YaaDnxnwDVhSVD7qUm7VIU6oNAdMekeyZBM/zVuvWZvA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
x-fb-optimizer
0
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 00:34:44 GMT
PkMIEg6W4cj.js
static.cdninstagram.com/rsrc.php/v3/y1/r/
302 KB
52 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/y1/r/PkMIEg6W4cj.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yE/r/ScCOyQO1RkJ.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
2ee7861c1452b9e163d698c1bb184b6e3f35d6cef27137bec87ad5ea9104b11c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
gumS8Dt4fNQgCyK8K3oBgg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
52469
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=28, rtx=87, c=630, mss=1326, tbw=1643301, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
tBfqOBlMpOWOoUBGtV3xgKBW+QfnjPt69xdGx7tembtLndBN2DViy/NsxFAajWitlFH/sHPQGLixoy32ZwBpMQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 31 May 2025 22:45:29 GMT
graphql
instagram.huxefamalik.workers.dev/api/
391 KB
88 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/api/graphql
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7402def3408836c371ebc09bdd1545d2f091d2d759011158386a0cdd88905a76
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
X-FB-Friendly-Name
QuickPromotionIGWebBatchFetchQuery
sec-ch-ua-platform-version
"10.0.0"
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-prefers-color-scheme
light
X-CSRFToken
o0ivPHjHjHVvVtSdACLc_x
X-IG-App-ID
936619743392459
sec-ch-ua-platform
"Win32"
sec-ch-ua-model
""
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 03 Jun 2024 00:07:04 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy
force-load-at-top
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
pragma
no-cache
x-fb-debug
AoUmS2ADp7cAf6/bzSgw+4OwWYqrlQIohrwQzh1oBT35CXIFIJ+HfbkiDeLTUpiYTuntzTy2d6u9GNvbu4P19g==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
private, no-cache, no-store, must-revalidate
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
cf-ray
88db70d88e7765d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
home-phones.png
static.cdninstagram.com/images/instagram/xig/homepage/phones/
97 KB
97 KB
Image
General
Full URL
https://static.cdninstagram.com/images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yh/l/0,cross/9I-ELt0LhRDWPrndevEYn8zyEpb6SJKFF.css?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
75de72e5509f4c6eaecc24f8b5a0236b302d0c466470222c3fe4f2b1d775944f
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://static.cdninstagram.com/rsrc.php/v3/yh/l/0,cross/9I-ELt0LhRDWPrndevEYn8zyEpb6SJKFF.css?_nc_x=Ij3Wp8lg5Kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=15552000; includeSubDomains
date
Mon, 03 Jun 2024 00:07:03 GMT
x-content-type-options
nosniff
content-md5
Q/5BKlqOBE4jFU3mi3nyGw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
99677
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=26, rtx=0, c=33, mss=1232, tbw=16364, tp=23, tpl=0, uplat=1, ullat=-1
x-fb-debug
IJMrZDPGpfZVAJUzGBO354t366UgcnMsIDjErLvLn5CxzFKml0gQvEs3rq4E8hcCUbvJyPgcd5RB7OugNMQrgQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=86400
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Mon, 03 Jun 2024 16:23:41 GMT
8n91YnfPq0s.png
static.cdninstagram.com/rsrc.php/v3/yM/r/
8 KB
8 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yM/r/8n91YnfPq0s.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
3c872bf3a6e0470d517b154027b379cd5031f3d00abd3e4f96da8bff77e09ba3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
x-content-type-options
nosniff
content-md5
/xUMiK2Pbd8N4sm8cegl3g==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
7770
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=26, rtx=0, c=33, mss=1232, tbw=4396, tp=11, tpl=0, uplat=0, ullat=-1
x-fb-debug
G4YVHQ8zCvujEymRdPdURb0qXxIe520mvnJPsCtjqFBzfCEqtq2DpEhRxMGXeElWDFw5q1kL0S6DqwMvQUdX6A==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Fri, 30 May 2025 19:54:56 GMT
/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot1.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot2.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot3.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot4.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

QaBlI0OZiks.ico
static.cdninstagram.com/rsrc.php/y4/r/
2 KB
2 KB
Other
General
Full URL
https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
d31ce478c9729130303a3537a43906bc8164debf5546f7ad4d1beed9d9b2c630
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
x-content-type-options
nosniff
content-md5
w0Mdkn2RoKnppTjObJjGsA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2214
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=26, rtx=0, c=33, mss=1232, tbw=11996, tp=18, tpl=0, uplat=0, ullat=-1
x-fb-debug
bV3k/yKSwI0IkVLl6upytDmhjxP1upKnuMPi+LBMhXfe7zOCY+AtCKIXu6Pn/n6tWquXEPKAOpQ8eSoxYtiiVg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/x-icon
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Sat, 24 May 2025 06:57:47 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
390 KB
90 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
43037dd2bd69d0884052e56534307468ce7e33a986e01b99a2178e631d0d4f92
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-IG-D
www
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:04 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcJVjIBgoPxH192iSH_doBnT4EfpRSbszqBfNsdUGowGaYj14borhHeX9yUvEg"; e_clientaddr="AcJ8yxYbGsotX2I3Ci4wEXVo2qbj77NmgGqW8NoyPwUR00f_uglJ53JE8miSL4Oz_zN4YrdD81yRysBrca6YjqMVlcL83I1qwFpD6Vy8TW8UQEcxng"; e_fb_vipport="AcJDV_ZAmkniuigeXDv_3InnqADX8OyjDMadmL5pVQojAGGs-ujRsn8fAACm"; e_upip="AcKa0UINi62nc-iyHlh19eXEIZV9o-jazLdq7I5oYjelj_pY6n7oK2f7KuWR0s6JaXVoASsRbddsKWW56MD0pKPXOUrZyslNXA"; e_fb_requestsequencenumber="AcK-fnwa0n9XxvyKK3_eV1WloyecgpEsFPiFtajWTo4PFAEg7fN0G2a3XtM"; e_fb_hostheader="AcLHBnfwWmNYyjtcOIdwCMlgoTwqMdaVzncpiTsAMMUwHwHhg8pqhbOC6_FeBgiF2IgMCxwlPvgiLCY"; e_fb_vipaddr="AcIYZwfokjGtdUh9vJFyuYJPNFBiCKimjq4FjSosP_gBA-RFuOBQi5xqSgzbrQkRmQvZcTH2EweIbhz1j25rpOmgg9aj6Rxe1aKgFtnl"; e_fb_requesthandler="AcKZu_t3oPsj5QfZoUnLbkTlwn04LPXCMqKs-sbjUvryc749kRRZ7ahLbKE0uNnxS8Zn3JcFQ9-KrkA"; e_fb_requesttime="AcK3oeIJ-YjT36zoSKCWZshwvLTo70vwyjCQWunSWdTxRe64Zu8D1GNQF-wnnLOECvCc1yWu8A"; e_fb_builduser="AcLqBSeK48tN6I5dpiCgIDZyw62K40Z3sNMLZmOv1rVfzahwcbFwKlB7a05bnMFlO44"; e_fb_httpversion="AcKfdWTY5jlNYfz1gS-MgHBhtxYd_VaOQXqst_FuLan0knwqoPx4G31korIa"; e_fb_binaryversion="AcKdGw6KXCl86c7wy6OgCB62IluRZizmdB-S73xpmE2N_ZUjp7-wM-jomZokXLDPWYqKvChpvNcre_szxBqcOOiq2BXQJ6du9MU"; e_proxy="AcK1ujG4vmt1MQQJIs9EHB-HHB_72PnefLJdIc_x4lYgkhjbcIWj-Q3azJhjuL9OyBad2gOv3sXy9Muqrtc", http_request_error; e_fb_configversion="AcImVnAzxbHjziA3wVpnlNZNhDO-fmb_AwOQOC6Sln2ZknAJLzz-85UGeOORsA"; e_clientaddr="AcL2e3n2F21ACSijyk0D4WBPi1CBP9YVBtXMYfXTfNg4H64ReLYu6B7vGZcN9HlhTRib43sukNJw0m0qMw"; e_fb_vipport="AcItKslRmf3y5Xn-ZHX5q38GekY0tDqMjmwwQGitSzPeDeMCt7tiRTgVpoGV"; e_upip="AcJbOugGYMTBczQeOJ7yWlpeWyNimlwfBozcRykM26xq4cufzsJeBSpw3R7NpDJL0qmK9FaxrOzEACm8zDJBUvyQIAdndQowDgF_7avM"; e_fb_requestsequencenumber="AcL-xUGeDPQz26TNFoHCL8kB4xEELeNUC1f9HQP7ADajdoOT18utEzIYpQ"; e_fb_hostheader="AcLEJW7dTLHntm7DW3GSyudCNED3KpDgv5nSnC1mRKCkD9Zo17HNBuDlOONggEDw342fPfbjy_06LsY"; e_fb_vipaddr="AcJgC83iv0jeozK-bTOa8pVJ0ndwmN8nbnbbN34IOA3RtW8gjPL4CIOVDbXI7PHxjlSaxgnaTw"; e_fb_requesthandler="AcJunNgZuubEWITeMhCyciddUfdr8E56L9xf2jujtKsZVm6HRBT7MCl-f_E4ektSfLQXNLl-_LxLYw"; e_fb_requesttime="AcIw4nYNB9ytF-RpYQYY_mWPc2UWx4C3iW3oj3eHxLZfDMFff4HWrA6vFTXTYrvMknax2uOBtg"; e_fb_builduser="AcKaFZPtN4yeHFY60yF-APyxKUhTR6LFAKqI7nb6auOIoxXr-7oTWjj1-iM2xHFtsAQ"; e_fb_httpversion="AcJUgWg7Gn6EaUqCsmZo3Lyyav4CjLAJi8RBRa1Jvv0gvptwOpMwMpENPOHh"; e_fb_binaryversion="AcKOhRyEVpinAKleMV-9Vto0OckcFJIk5N2OOyr0ZEe-v6UyxNg4nRTJTb_eA67IOqxSadUAtVOygLcHuP8ItZlh-BAzCgdXkpk"; e_proxy="AcIBZffXFV5GRE6_4O3e24mpynf1OfMCCwGOTSWLg-91Tr8jxSHZcCJFtq8EYuH8HS2zHi1ZcAHd4EY"
pragma
no-cache
x-fb-debug
t0qRzM03LKQ3EeRFjcpxf7gLOlvxRjBwiI8Qamfz1QIPIkxLYCaPp7cn8Mi8E+NOFL0LUH3J5CtjFZNbvRZ1kQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70d8bea065d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
bz
instagram.huxefamalik.workers.dev/ajax/
96 B
985 B
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19877.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7376061829218913854&__req=3&__rev=1013920181&__s=%3A%3Asl4bcj&__spin_b=trunk&__spin_r=1013920181&__spin_t=1717373223&__user=0&dpr=1&jazoest=2933&lsd=AVqCZsZLKWE&ph=C3
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d9f1e04af3cafd31cf4fe92c13081e87b2ba0f0135796ecd9a041bddcb5099e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
multipart/form-data; boundary=----WebKitFormBoundaryC0KlK0xGVpHMG3Jq
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=31536000; preload; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
T7NbYVySaNJw1QgzgmPr09PS19MuqA682N7tKBY+3+n4OESqyUyJv5rtGZakvbDDz3l9978jT0Q/Ik1Y31RXPg==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=buskEuV74%2FGIkHuIMbtKQGKyEQilc5p0hXD03ZuSWhKs7ovBITGpnhVbNPxK1hfsZ33uh6E4tkKd%2FHm5Ru7YOKSo%2FwQyjFrbhsLn%2F0ZZ94GK7F%2FRUiU0VTaBrT1jUGVer4iwLcE9pwjAwdtI%2FIAEzHTW1wR0%2BPAvpXi3JoaIWFo%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70d8deb265d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
391 KB
90 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
919783131e3d9616ba5ce2c6b694312ad6defc4db7c3921d26c9a374c051a639
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-IG-D
www
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:04 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcK1liPC5trCvvV-777QHk62wQoBydRTr-9qlyhcqyJBG0ioVIJGhGGweni3eg"; e_clientaddr="AcJB3Ta1NByHTPjN2gdvDQiSO2MvfcYDqpFGZIEXjVEp9oJsdtzltnu1J7_Nli940z2MHzcVb9icRBnsPRBRxl1UUt-FFALpcAHbz1ZlbcoOTg8ejw"; e_fb_vipport="AcIjDPPAevR_iznLMjjeZbpvTT5LcvNuDLVaSRUxYy7bUvlHUnFMTBg0ytHj"; e_upip="AcLmBTR4psbNYsqXh88UukPV8zNDTcDIrRrcZOvCM7cu8-XQZZ4JFREs0gmI-ykdKtQmI3dxhsqoLOLDNOoi6IVB_OEjrRGtU8dUrw"; e_fb_requestsequencenumber="AcLLyjuF6195-_Q_KuVFvBdsqh6PR_9EJCazH_lVkGyHpqmqFORRsO57psc"; e_fb_hostheader="AcKDBvlwH3yEAtBxqyZf60iQSC-l5B1z9P6aE2ZNpaiw-J-RObFzs4DK8pxUVT_GOZM_ZeqSs1TMC2o"; e_fb_vipaddr="AcISUY1DG9ZUYHCgXfFoY6vbkJRcvpJDxz5QZJ3BXCpzTiAL7rIX1UFoOtLhibdO1K55uljKZVkLsNpNDhTYSpMXvtUHA2GqUbY0vQ"; e_fb_requesthandler="AcJ2emaapQ3YltMYsx590e0rc3NEd42hAxKRknULd-S-1njLz2_JYwiyt6_JBkthlpfLxFZ0S_8uPbU"; e_fb_requesttime="AcK7DcMZWXFIWyhv7NOP_Eqy3ublCDNf9fN7mx1I6UIgTSi6nG0aF9x232AQIQs-i-__rzTnEw"; e_fb_builduser="AcIBlkg5f664v7qz8MB9S2IhkiX-83_Rz7oigWVHWdS5dbhJ49Mj1MAcqJr5t5lH67o"; e_fb_httpversion="AcJ8WnO2nox9oNpGN4o1qmGdkQekxAJ0ie6Rdlec9mOgSF3eebVYP1K3-H2H"; e_fb_binaryversion="AcKB9XZL6Hlvkhy75wD1DrsJNs5w4A4EeMg9wmACs3iUcnOvekZAM5A3KqKhF8Foei5FC5kz82I8Wd7zUfWkxH9JDlKQjUzCq_c"; e_proxy="AcJV_1pHgpL8NUAVEF9SGzbtcZUECGMbWS52DHGAUJJzDM8oQoGRQG4JP7ciN4WMTyk6I7DwXSySowsfdltB", http_request_error; e_fb_configversion="AcJrVKu2-1O1hj8zL5AUPXala06be38lRfZENc97Qjekjp4ubQXh-CkltINNyw"; e_clientaddr="AcKeAe1ZL3bPRo2A2TPCGQOmzH5DzgdwlkOBZddVl-55n2pK6SfVS3KUmrX1jjPj8se73oAKAaLxm7GWxhI"; e_fb_vipport="AcLsQB59nr10qjJBAZSvrxpnrFyU_-UJ-KplN__7dVrm8E-IOZk7DVkK0mJt"; e_upip="AcKifPeIXoF5ZhSYMIw8Khebsgyo4iDehTebXBSfL7OGLmDebSfFSZiV9mPhuuLYiklw65KO8JWZO2EJ8nDSizMbf4JLaEypEYaUEw"; e_fb_requestsequencenumber="AcKbJ1lj6zFSXECD6QwuAPmtu3LNfGA9Cziu2Xfl7znRoA1GJ9pbsHdJKg"; e_fb_hostheader="AcKWVknFNK-AdtRlAssVEA1J8LKSyo_M4rANjw4D4_yVWzqVfd9tBv1wuTqkN7nk_SC-rFQH63oR9zA"; e_fb_vipaddr="AcKXH4eIoTu0lqmD17IaiAd3LDWw-dARoqiQ1Mz5Rkz1zq_B00ICDJRwhN9XSykM-NSKtsnPwg"; e_fb_requesthandler="AcKVHOmfOLmzXe1GRdhs9QoYWxKfNih8IbO-f7-uMAmorWRxz_o45tKsQ5OA1xj7bmKpnze7G9Feeg"; e_fb_requesttime="AcJSphSYBejvFFR8HN8DCMgtur4jPhuTGkP8txZqLPzJ_AUKcOO8_Zbs9vsQmoO37lKPyuf7ww"; e_fb_builduser="AcKz63gCOJP5nzC4aYvRl-ILlLtglJYZ-6O8ntGZwY-_hR7AmKSAtnrzPA0CAQOdoss"; e_fb_httpversion="AcIZzbcGxejFILc1hMAbQd7z4wQ_KweqsjvHrlKtbyIDU0h1xpe2CzD6oaeB"; e_fb_binaryversion="AcJxiuQloSDvERuV3MKDKW_dz9kLvfaTqogAkokKAe1kPDzw4awzIuMLcCQ1NtEbSXj5jNs0M7cCe99UpCVWSA4wvTOq7A7qtio"; e_proxy="AcI5ja21KE32hxU6jaMAWKMJfPK2MK0DO08vZmWgurxysRrBE-AMiC4H4M4qovSpTNIxuCjO9n0WmlY"
pragma
no-cache
x-fb-debug
DBC1khgs0lW7brDxOrsYmty/wQS3VBBoz+t/UAx8NHxSnursBsFF7txVv9Cly9OnklBXBysQ13UU1uxDTm/oNA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70d92ee765d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
391 KB
90 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ddbe9804e60b60d0393c96b925c373a54513c4772d9fc111fbcbe55af4a34ae7
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-IG-D
www
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:04 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcIuj2D1q5lJzYevFKNW9b4JvKxnS42YutlK0UiiNpZUwWcdO8s7saKUhI3xow"; e_clientaddr="AcIcQR8o7Qq3FBTymmJI06rR1kAh3FMfVVeslshZxNMWKEYWfjHzWHpob6b1O-1CKkWxJ2ES9ILI_J5bHnCnzJYfKvaGOQb1Dvw3FLSUFqtWJvBhcA"; e_fb_vipport="AcJZ_WcG4A9PYrK1hm6ccOXRBaqyqMVs-tEvmrtx8YT_9FZeey8kZV9nGc7H"; e_upip="AcKsCYULNoqBApXF1S1sURnikRQLj6uOR95hSTFB4uT6BMX-ROFbojPVNnzl5cmfvX_ArRMeegEUukX2skywcGt7OEJY6Db7"; e_fb_requestsequencenumber="AcKSfRvp80yMKeqKGFgXbNdOEd0WOfLRCqhCidLJ90zqcp3sDmIWZInS4m_x"; e_fb_hostheader="AcK5AsiqQY1DiMRdetwUftAQPpjyJsf5UjnnwxOyEzc_i3PbjBsfEk2Dl7HOYdqRbi6OKBKisnpF_GE"; e_fb_vipaddr="AcLJZSTUQNoMO5XG34FSnRPabR7RSVWEhzsD1r2uEJGYxgsILbQ83-eCs1sCzrqkFAGhvSRaGYfrkmDxj9sfU4-J2iu34nWhEJhkGuEb"; e_fb_requesthandler="AcLEf_AkrD7xcUp9j1NjOIFR9qqmFW0NGhWFu7JnPSXB_GIOEJnfgddbpHcrbo7NlgNB6fT2W2isZsM"; e_fb_requesttime="AcJqNxRVLy1EdVtnBBpZaR505JiZ7jLyw9HhXnS-Skivyb7WhyQiL8USkBIV1Lv2icbnhe0EeA"; e_fb_builduser="AcIbdsz5i3uHl3SjSrUnFcBXMeqIa-cC_iDeZfmOIXXfFiLotAEhBFBoV5EYWapPOCQ"; e_fb_httpversion="AcISln0stxA04cDi43GCuhebI-sLWVYdlbqeos3tP57l_W3Ix9AFSRthKOkX"; e_fb_binaryversion="AcKL3KYEXCEsnwwXFyaIH3i1nGVa5oaCbF6l0hImJhmtN5rvKXTgSPjk_SsjlEVhPb7sY3zC73_C05WNIBUrzqrMeoFEcC1kYjc"; e_proxy="AcJsdJEyUkVaI0RA9bGWgrNjB_3yHXzqTccPVANaNwuNP07IB614rXqzWtpvP9rPjtH1ETrlUcZODLGPwCsc", http_request_error; e_fb_configversion="AcL8dgbCV4uMkqoMCOm7J1D68fNgI3RzqK2GI5ZNdOFGt9eDmtL3Lz_3PaYfKA"; e_clientaddr="AcLL9UhBpxGaMmuytn7mEZvVIaIlPaEZJ8QU3RYqk-_EQWpdaeaqON7Ot496wywLlz_oKAKwicZxSgZLEjo"; e_fb_vipport="AcLQ6z_Kdvs6NubCIvdDTFcALBG9qmOyztc2ZQbAhUAInBLEhfMbXgNE-OT4"; e_upip="AcJYz_rOd_diAWZL8OuPf4ayFlYKKI8ZbSuL4EvE4B9SA0rqPfIbpyF_XbRGXNoLP9yK0dqeBHGr2qKX9_djihErQmrFe0Q2L0KO_DWj"; e_fb_requestsequencenumber="AcJ1k_vu46INv-54H1M4zkjnondRCXRV5ZHVS81A2GghnEBn1Nk71Rfq9A"; e_fb_hostheader="AcLeox8jm-QhonovDGIXm6JWCU4OHHZgR97g_pKH2ElgaQtXmMrOFvpPWrlYWBmo8QJ1DGqgCN06DPY"; e_fb_vipaddr="AcL-cGg0yXyc1sNaLxIjoQN5iyB3OBIRaDw1x3OraEKWn-Phm55p6kle9CO9NFA7WwuGeeGEOw"; e_fb_requesthandler="AcJj1Hgt3JefNxen3Inr3rA9XGgL7BP7kWXE7qiSNdnwp7D1nqiXt8MkqenQE1YsPZXexmyC1cxe2w"; e_fb_requesttime="AcIxjq7xwz5owG4BwBP4lKp_F5Y-jsd9sxWFD1XTXNfKBUx7pHX2Lf7yrpRbFukN0PuaKgDK8Q"; e_fb_builduser="AcKGy0jtOX_REb-8mSQcECX-IpM8WNwmPIgytj_ngF4OKND0UNQ3t__tZ_mBn_Xny_Y"; e_fb_httpversion="AcKjEA1OcQNnr50mciLRgIlwdCMSGIfpV4zL-c1U_lyNV0ajXuqkrqDDtNZe"; e_fb_binaryversion="AcIYA1N5LTTUFTI0vrk4sY3snu-_ltw87E6tkDwyRfIzp4uNEPXM9rYKsNrrpgD1XHVKWM_OLgaJG4Kpw9QculPTClc2aLjHtXo"; e_proxy="AcKeWtHcPwzNMhsuumzHIO7Kq6Y9-WBdCVnMGjnBD-Brg2cemKeRZqvqCnkQZqrxDwNYcTsG_lsAkqs"
pragma
no-cache
x-fb-debug
jM8OFK+MNaeGHwTmBvSCXCx0Eh+eNbshTFW1sxLKG50Dx8yuavZ1Nf1xswxWVLpKjVOlx4US13O41SE6OkrLYQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70d92ee865d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
ZH5y1fnToV-.png
static.cdninstagram.com/rsrc.php/v3/yp/r/
6 KB
6 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yp/r/ZH5y1fnToV-.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
f9b77551a0666cd49ab7afda97e0261713ae30b7d2ee1601b24d6c904623fdf4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
x-content-type-options
nosniff
content-md5
MhNB6AOzGHGdwpjQbSGk8A==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
5765
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=25, rtx=0, c=126, mss=1232, tbw=119276, tp=111, tpl=0, uplat=0, ullat=-1
x-fb-debug
uTKHSBzg6BCODKvQCsM5IEn05ezixlXyVkkBNYN561pfVfS/tw1d+yJ1+c6Hl0PzrpJaaibpGkQSRXfCdm2Pcw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Tue, 20 May 2025 08:52:25 GMT
wiAZRw4y7G1.png
static.cdninstagram.com/rsrc.php/v3/y2/r/
7 KB
7 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/y2/r/wiAZRw4y7G1.png
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
1f7ffa0f42612218b089aa9fb18cf67c6fdaf4e606aaeb3a8d87ca906369f0c1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://instagram.huxefamalik.workers.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:03 GMT
x-content-type-options
nosniff
content-md5
dhbQa8Fb1Qbrvq6iWESoBA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
6852
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=25, rtx=0, c=126, mss=1232, tbw=119276, tp=111, tpl=0, uplat=0, ullat=-1
x-fb-debug
slQ932AzyDh9oPyyiY1p6qP8Ifn/J90h3qvchKYttDHl1gproEzjVDtHhvZGauXPaRYRh3nRZvCNbyYc/d+fwg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Wed, 28 May 2025 00:07:46 GMT
bz
instagram.huxefamalik.workers.dev/ajax/
96 B
988 B
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19877.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7376061829218913854&__req=6&__rev=1013920181&__s=%3A%3Asl4bcj&__spin_b=trunk&__spin_r=1013920181&__spin_t=1717373223&__user=0&dpr=1&jazoest=2933&lsd=AVqCZsZLKWE&ph=C3
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d9f1e04af3cafd31cf4fe92c13081e87b2ba0f0135796ecd9a041bddcb5099e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
multipart/form-data; boundary=----WebKitFormBoundaryADKTJOpk8C84bCrj
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=31536000; preload; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
AiD4h1/6mDK8MUbRJ0Jl0UikhinXSbJviJArhOOVxjxKaOwI+P540inqPPB6wbufTy9JturvLNj0yDJxe5bTBw==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7LnLxgXqeP65g6P9gAInOx1jL%2F88r60fJj7EfvqlThwp4M3dIXMmFB8YkygjYfwdb%2F0Q4cIMk9JqRoJ2xgYhNYxcinN%2BfiHrLHxy4uyqS%2BFEiN3QA%2BzAVyN72vmULjjYtPrlDjX%2BmzkP8F0c0EnrOlS03%2F%2FJ8%2FX0lk6sXJ6oKU%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70dde9ff65d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
192 KB
0
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-IG-D
www
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:07 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKP10PUVqIQ7WW77GcJEBkegeYKHwoXWGaKV_vP14UC_3Bz71GBQxxsPlqwGg"; e_clientaddr="AcIQh_dTEQvI0el07pLxDUZiFDPkeun2phu6BuMfi9pYmnRGsJp2fZQsTfbWvyHHT0iMbBD46LOjdEVBY_fJLt8_lyjcfgf8miUNPVyv1CZ1Wfa6Qg"; e_fb_vipport="AcJlf9PHxQbLZj4muPDmP8beSDV4wqVAmYH0jRQjelbPHHBGALWpUS6Bz-Vl"; e_upip="AcLznAA8D48uud8C8RHLsdgVKJ8wlhI9HKxrwloPRXW58b2J6Cqb0CxifZOBXUaRZK8Qf2QnXjmr8cGrcT5HQs2o9o_W1tTzclu8C08"; e_fb_requestsequencenumber="AcJp6jUprtsp4efaqQl4T7uKnEcRLZo9ox4GMJjUO5xHO7NcSjGqABxpeh0"; e_fb_hostheader="AcIzuGdXbJyR70usDcv5zGO4_EarRzbSxeIQ9FJwqi2fwxZhrVY96e5YCIcK73Nx1Dlu72e0ICiZ2KE"; e_fb_vipaddr="AcIEPCZ-2siaUd0x4GJRJTHvJWY4nGrYMUJnjBxXB2X0vN1MKsyGm6eJeehSERDAHB_pgrWg2R57ejZlSAeWH-WJsD8pnuOgWWhC7w"; e_fb_requesthandler="AcLr82_oeYesS9PAYYtsS1Fn0MtcRX6Jj50BYWR9hJkeNh-E6Z8uhoW-2KbkJdOhCIlRVQyfQpMQzRg"; e_fb_requesttime="AcKMiNBS6ppKuTomvOhdkt3sWtKs6VM-x2h36e2WUAn4fAGOH8-Z-ziETpmV9BQTgowjZ4C6sg"; e_fb_builduser="AcLX2driW0QP329euyi_g0N-x4euYH2G9EeUcFTl5wNtlHajB45gVqxDV_pBOUBXUJ8"; e_fb_httpversion="AcLWr_XH4mhfXO86MvcJG9OcyPYv82PnC8Xc60XLN7632qm2Eayh_p727q5E"; e_fb_binaryversion="AcKaGBP2xngxkiAZPynwm16GpnUh0PYtEO-ZBnwjfXC3S-4N8opA75i8rhqVj98b2p0YbtYsjXVdy752aQWk8hutpDrR0YWw9p0"; e_proxy="AcKUvJXAPRw9nFI-v595IzumryTpR7l9zvQCOg03VvZW37HVbQ8cNNRltSksF2G0rGOOOOyrl3foOmGvfNs", http_request_error; e_fb_configversion="AcI7tMFCdv7OfCgUkKUs6YOlFjTPzvFhtrDYhv5HELAw9JRkY3KBhHcx96ujlg"; e_clientaddr="AcKFTFuwDVHRxboEB-UFmQCppLvY6_yGHD8YuDeBhrLRN4CFoXmXHI3cjSTrJuv7d4AjfBKGXvW28MQvFv4"; e_fb_vipport="AcKHW6PbtGaVAmlp7b239QciSENqp2ljwkv8if5OStVlNAWltZ9tNCWit0L8"; e_upip="AcJDj_rNjrit2EhLXVuQ0_4xbEfhtlWvjZMhYsWiM_jiXu-PjlVqx6cjR9lTKLDikPALzbsAiciDFsqy0hwMNXVzdovoHScn06CjtA"; e_fb_requestsequencenumber="AcKWd-UB9JadViqEC-pO-v_76n7pVNHoUpsSGjcWGzVX0azMelrvAzm_3Q"; e_fb_hostheader="AcIJt9dSs4ZGZD3Tq2CJKYbObNLXrgY0LnVwwLLGOcTxzYkttQIOqgDvtNlD6uaFc0hm8UsH6kEE2bc"; e_fb_vipaddr="AcKtzDPUHd62yX_zXy6cIyIxVKyERMEdjNJUCJuyg1p2R5p839f_FIF7A_zwsmNKzTHQAv174w"; e_fb_requesthandler="AcLuyJhLrm_g6ahId0pK6vdpjcPRZL1PKhkFKwnwV0PjJx4tOmEZXQyJxZrn4KkTIPUBLBoHFpYdbQ"; e_fb_requesttime="AcJLgzJXcnd5rY71OwnijLrQGyM-Yzv15AzGOelWJq3YRFBqBrwwEj6TIOAmXaGb2C1AcbcuEg"; e_fb_builduser="AcLUlKv4E6lLB0yHk3rvOVhRGYmevXJfF1AmmmH2aBCMxLfI8iTXtbDTkX3IWOxjtCI"; e_fb_httpversion="AcJ5ZbFDRHiKi9zVPF7AgMWvxGrG87bsytvshPfGvJD7yDmFEujO534L6d1B"; e_fb_binaryversion="AcJBS-JFxrJM3-7xJvaKdrtI75xUjdLz4Q7Uvs7ehWej18-cEVl8QZ6kcPOjNeFVGp4WIaSH8oRo4-BnX1c3d53mx11ts7g2d1o"; e_proxy="AcInqlCrT7_qQdZ0-aH1xIRfPYd-EgWczhacEl6eDOLyQWB_sbNByoYGBOnRk0nLMsdtly8OGjn91jU"
pragma
no-cache
x-fb-debug
/pE51NqAHTMJT6bt/t1eWkVFfwRBAN0HctNXY8YFtQFRl2oS4U8oigzIfIAM62GmFQ20v1N1tIPDLy27nhEzJg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70ed7cc665d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
390 KB
90 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
78bdca54c0d6fd5a7e96771e71d8bb7ab7733c9296ee8fa8740700c593811a8f
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-IG-D
www
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:07 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcI0rlTXjRrbB7TM-qM_tXUm8NGgln-QTLOIB9CL0V02DycMHUw4SdBlm87z7Q"; e_clientaddr="AcISnql8ecqXtbpSDS5ArOBnSG47B4u2czepnEN2FOErc6rO9500GqJ1uRiMr0lwdVSkcqs47k8GkC8y9I8TY9sUtlajglm6USA3yQroWvzx4LwG_Q"; e_fb_vipport="AcKdu8cL2knbNgCEykpBV4QCRqhQ8kBxbjE_kvnSLVTP250hbwabRMh-LiCR"; e_upip="AcIQ_LPemm-Dug5fWgT5YJHv61GNDrM25qbAY8pVI9B_1E_Db1awTSaokgNUqJVH-l3Ekl-KztbfWR76oC8CfvQ3D_NC_yIbow"; e_fb_requestsequencenumber="AcKdReYFTpFq8lp_X_o_1j-ojoI9fzT9u89AhoA7AOt8qZI_nQ2EnH3Yo_a6"; e_fb_hostheader="AcLSdWcPnS14BLDL8ZYA7R_-_uEutlM_86YDsKd9o6KLpA38FabBVmhs1cZEKznCx93gQ3L64KJ1Gr0"; e_fb_vipaddr="AcJ_M8iw7dy5kJf-hPM63np3j-tyJKTzKvH7JkJiP6r48YTQYCD1XlyfPPKMyrgrAW-KVYNqLh37m0Kz4Lv8Pg9P7ksZ4DfctKjusQTt"; e_fb_requesthandler="AcK9AZ4olNdm6x-Ba9eXOTEoR81SHtKO8pGhsIe9DtIXZiW0frk6Rz4PtaEZvBN-6pd_Bd1ogp9_mTI"; e_fb_requesttime="AcKiqoi7-6xPq94Ev2PWX-7RVbaSb64JSfJFX0hmD-AbiLh9aCYGPJ-oEUuX-aAAi7pss91YyQ"; e_fb_builduser="AcKWvpAv_8uWPDEkiATYcnD1iSgvXPfd57slxeIiVs1wWEKt7JGM0pQ2s2DoCgStufQ"; e_fb_httpversion="AcLsGZjxADYb19w0794gQPbIHUz8rEgKYD6pVYl3I6niC3l3X2ecB_3eR6lV"; e_fb_binaryversion="AcJm0-68_HLc63HdvfM1zz7k9npRUXcqB9FhIovvGdvd2gvcQuEzeQhVq50mOhNKBTo0D4jTse0HeFmni4c8li3Vmd7kSL2F6tM"; e_proxy="AcIqlGjauvuOh0IWtSo2H9rjRK0E8a-hJACdZli8ahKdHESxaiGHq551UNxEGD-X_AaPK8_eSKan3wRyU1Jh", http_request_error; e_fb_configversion="AcLYHYXd6273EwFUmQSG4Vnq5CYSLgH7BoZpNJ-7xOEQNWlnwa8AHpWKmDsvAw"; e_clientaddr="AcIKq-q8Fy9-xoM1bseaBK17h9q1T2hriO9-Lvr_g7TsWGEH367WR5EzhsiwH2Dbv9MIMFBrTtwvWt1KadE"; e_fb_vipport="AcImzq0fF4hqfjMIPtmWkDuCOuZxgq1fZjKGLTkiEiKJnqXuK3AppZEAixvm"; e_upip="AcJiwWRk2b3o7FlsRERSDXWQ5Ln-6nZ_ZG9AE0wc4QeOzoMAtmq-MDtQgBaMvvVnDVXQEw1H9i5O7ky2LOhIFvDWbROBuj88vyOvArCt"; e_fb_requestsequencenumber="AcIAF8u5EeuVhzjsaMq_JsO9pSe7QcFZAsllCfbduSuolfoVdxwlKFvqtw"; e_fb_hostheader="AcJl0ktCVrPvBHty6-RgU652-lIp3-1EJwEheBWCDQFRikmTTc3ZvMW8AsnSmgiCyY1AUeE_wTUL5g0"; e_fb_vipaddr="AcKtRBFpRFPhsfkdt8MknbHyOKLPHrKSWa7YqOUg78SX70gIoGcFJqPiPsTW51HqjrvsFbgH0w"; e_fb_requesthandler="AcKz1V_Own2ntJX4LcT2Kvgq2nPgzyv5xdb56jKatEJQvpEoeS-wfqI0WYGaxfZLZ3_UZdR1ALETOA"; e_fb_requesttime="AcKfaoC2FVDir97E3u_M5lgcHJeJ2iERZCB8k_WQrbQmrtQcZ6PzcjzdvmJUIh4DbJB7nKNoTw"; e_fb_builduser="AcJiJAFlpxqMfc62zkjtxi02hjJpZpfAMglTEnFmZhUWs1f_8UdpO0hU6iPwci6apQI"; e_fb_httpversion="AcK_KE3ge7aT7GOsrmFTRFaZ7wghlIWo7JvFBivbKuPH1aBDfZQ3Gl3_zYu_"; e_fb_binaryversion="AcI59cIPhttosvCkRhRzhlPxIWjHIWxYybQUXMgrIZN6GJDy1FSpsKzAHu4Dzjoov4XTPELJ7KrFFEolX959MGhArSs-OK1Tyk8"; e_proxy="AcICd07ETdHMX8ornCE43INmFIGCgmqVSvh6atdtNB2LZZUPCd98NRy2j7F9CsSXuSlEhbGi98Y5-E8"
pragma
no-cache
x-fb-debug
FUGJX+/BC1uZf1WQ5ySTuHzI6ISpv6d79An4NGKRX5gFCYnov6hBGJS1j9TjDHBGUkGTgSbjRk7GbLRY8Yyriw==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70edfd3365d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
390 KB
90 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3iK_Y4/yy/l/de_DE/ZJt3MMyZ2IIBm0MfpTxZeb2X2BUloOpXWGN6WtCbHmLBMq66v2gEZeQLrF1bhaVc4PAcszQE6UGFnZ_0ZtSFHDwC7DIrTXT98ly1HlmiaXmHNn8DjisFPoQTQlCKlMiX7Ot7fEsGiEgU8nemRmmwNckqXThGhsrMaQLI7LvNQwZxoRUkHNNnuJbHdzkeMs8XUt5l8_QnR54ClMn9s0pUCrxvAz609tQNGwiH18CThHZDHvv_sa6d_4IaBRTZxvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0n8ya2W-EmpcDQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5cf5931929f65b639f19c16d1e2a54162e5ea8987233d6cd8efaee6a74a9a94e
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
X-IG-D
www
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVqCZsZLKWE
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477
sec-ch-ua-full-version-list
"Google Chrome";v="125.0.6422.112", "Chromium";v="125.0.6422.112", "Not.A/Brand";v="24.0.0.0"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 03 Jun 2024 00:07:07 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.instagram.com static.cdninstagram.com *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.instagram.com static.cdninstagram.com data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com;connect-src *.instagram.com wss://edge-chat.instagram.com connect.facebook.net *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.cdninstagram.com wss://*.instagram.com:* 'self';font-src *.instagram.com static.cdninstagram.com data: *.fbcdn.net *.intern.facebook.com *.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKUvZZlB4rRPAT2i4y9aJxQMYOthfgB8h_Gr3Yg1sr26yK4ZZn-JQodFhOcPA"; e_clientaddr="AcLw7ipaZp5aTx1ByUKz8MZQuG2kg0dxyhcER3LEPZKcN3SfHXoFJWRVPP2kfjgkpjJKRwExcSljuDsao7AKPDbYcpS_ccign2ZXPyOkf_9zZNzT2A"; e_fb_vipport="AcKxZ3Nwsz2r8OYlDg2zrXdHU-zd5Z9fVjKlvSSJkS3rlUJW5SQdqSk8vN2A"; e_upip="AcLwTmfKmEHAaQ6dHB6BzwIorvbuAVjnVbId5LuKeajZK2NEUxwSP5wjs2Y0PDZ1tCxw9VFq4x5Eb1Iu5lU97jNiiUudTQej-un9Jw"; e_fb_requestsequencenumber="AcI2RDKNo4KA2NtpBiOkQ9Wf0UeB_zKwXBtlSFe72HyvAoTcYXFfWAfOes8"; e_fb_hostheader="AcJNALt5w70wiZUBdxne7DJDS-0fT19zxNRCcg3IWG3-P03U06BMJOoMB2QOVAY0QqEFuwVFjkhFLJI"; e_fb_vipaddr="AcLKKyFNxXC17sgJrFQMNTtPN53_ytTWFEJ0JmduDJwWcAW40kuYvTavwCLBvDQ6T3PFx5KywgE0BwEcEdCzj201HmDZ5Pp8d-bmS8IG"; e_fb_requesthandler="AcKlfg5wIkov82NoUrBWjTO3A7cTAuTrqhpNn2ldNwTO0EmyZYfdJH8di85IocuLtpF0R4QOJGTIdU4"; e_fb_requesttime="AcLBgASuWSQ_S8Ld8hp0fbhiOw_-9OU_DarQB1aDktDye4NP16q6UGrR1WQ-fJsZMnWahE5udg"; e_fb_builduser="AcLMGaNwcY0rNhT03EHk7GROmGVfq9NAC9x3D6N1FyX5QqLjzxzVp_eSFyV4F4HUFpY"; e_fb_httpversion="AcKiKkXC5mnMDtAD30ARkG-5F0Ib_Xsn6M2eB8bM0wEFi9NihSXBGWXBZQ_H"; e_fb_binaryversion="AcJgkspqpwQb4NToDbEkHljop0N-5NL_YAhekqeWBKeaDMcq8J0GZVK2XanS7ZDHLk_tafxxJxqfp0ZtURwRVcqTIn4FAxPqctY"; e_proxy="AcIoi6qLSb3mgCukGh1VaraEUVYzBys8lxLpWeEsMXMaWXENlq6Ws24W3jk8JJtvCVturhJQGt5FrJHIQyMx", http_request_error; e_fb_configversion="AcIpQCBA-2l8aMGrzf_QsKxTGaoBX99D2JK_jgTLv87UrcquqheVYneCGvRB_A"; e_clientaddr="AcKevZiMJK0nnYpK0Dh-8lk3JCuSvUDej8mqLI5KMs7LvO1VAx2rqMr2BtI49pIbbOvhNEsUoHtAFfv7eOw"; e_fb_vipport="AcLUwUtWE54C1SC3RDMwJfiNPB0-lAWlE1uCWXDymZqeISLuM4KBtLztv9dt"; e_upip="AcLQsAmmbS2goYlXpRoKIpt7S_-pidQfwCEarMABa1TnksPZ9dVlm9F9aVlhxbIkpGWKOTPtCICOXvUZDoGJgro8_e2JtdKhhHX-pI1p"; e_fb_requestsequencenumber="AcL49AtNqv6CiKZYpzEnsJuH7LdVvjKcLCcJtWl7Fk4SLqxqICdJRh81AA"; e_fb_hostheader="AcKvB1-zbr4UBWm4BEQUD2Cvcz-GD9xm6Ytp26xRySbvF3Vq3Qbx-AJ4GjA9DEMiIMJPG4ZpRybPeoU"; e_fb_vipaddr="AcKuTVz-vvxuakE4zSb31UsyY1TAQipd0-lE9UAke6vFF1NMPMtf8ndwE3gjjMGTo5JuOoLZ6w"; e_fb_requesthandler="AcJC0a6fGHwk1w63C4nyQ5MlFj0zSj7TOXtmXfT96yo88m9OHhoKmOIaIz_nRgX8QRSYxg0D2qN46w"; e_fb_requesttime="AcLLquMEJA91NYyx8KGQe-MnCYgsPls5n2CCWADCBxzxKnBRfQ8ENE5vm3_CR6e2Uony_hlz-Q"; e_fb_builduser="AcKxEYzFXcH5jh1LnuI9xDCgMLlFupqdG8I2iQHpomfX0gcsYjCjR7YEq_veiTHNS2Y"; e_fb_httpversion="AcIyPl8bTwz7Gob7oujCZFIqB45paFBi1SlSf_jMEfSvI5BHoXeLroaplIhN"; e_fb_binaryversion="AcJUTVx8ADPadGnwlLbRVw33qRr-41eZjPV2HkYZkb7kN9H_LhZiidMNLg9vRS6VqQ8tsl3sR3_gkuETrXAVd55feeJ0rShim8I"; e_proxy="AcK6FuTDxfBt0e9kzKYnVQmf7SxESIfoVIl_SfHU0xuKJNj1VLwEIsbPP0sgszoI-kakEOUzW0Zg-Zw"
pragma
no-cache
x-fb-debug
aq0PtYzVmufpz2ifU0imeezyO/19vTmsufJqBeJF8mo3jhkfjKjTo+oipu/WN8NzTzKtPQFF18YpOE5oxHsGrg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
88db70ef5df165d0-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Generic Cloudflare (Online)

64 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| dataElement function| copyVariables object| variables object| Env function| __annotator function| __d function| requireLazy object| _btldr object| params string| uri string| event_id string| script_path number| weight object| fb_dtsg string| lsd function| mark number| start object| p function| parentIsNotHeadNorBody function| isTagSupported function| getNodeDataSet function| addLoadEventListeners undefined| toIntegerOrInfinity undefined| MAX_CALLS_TO_EXEC function| __bodyWrapper function| __t function| __w number| __DEV__ function| emptyFunction function| FB_enumerate function| __m object| babelHelpers function| define function| require function| requireInterop function| importDefault function| importNamespace function| requireDynamic object| __onBeforeModuleFactory object| __onAfterModuleFactory function| $RefreshReg$ function| $RefreshSig$ function| getErrorSafe object| ErrorGuard object| ErrorSerializer object| ErrorUtils function| __onSSRPayload function| __onSSRViewportGuessValidation boolean| __isReactFizzContext function| __invalidateSSR function| __logSSRQPL function| ScheduleJSWork object| TimeSlice function| $RC object| $RM function| __fbNativeSetTimeout function| __fbNativeClearTimeout function| __fbNativeSetInterval function| __fbNativeClearInterval function| __fbNativeRequestAnimationFrame function| __fbNativeCancelAnimationFrame object| _sharedData function| applyFocusVisiblePolyfill object| storageCache

1 Cookies

Domain/Path Name / Value
.instagram.huxefamalik.workers.dev/ Name: __cf_mw_byp
Value: iNVRWt.ani6yqXKcQ5Imvfa7Up_alaPwRUzXaPckTwc-1717373218-0.0.1.1-/

21 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'battery'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'bluetooth'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'shared-storage-select-url'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'usb-unrestricted'.
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com blob: *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: *.cdninstagram.com *.whatsapp.net blob: *.fbsbx.com android-webview-video-poster: *.oculuscdn.com".
recommendation verbose URL: https://instagram.huxefamalik.workers.dev/
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

instagram.huxefamalik.workers.dev
static.cdninstagram.com
www.facebook.com
instagram.huxefamalik.workers.dev
www.facebook.com
2606:4700:3030::ac43:8e6a
2a03:2880:f276:d2:face:b00c:0:43fe
071baa0a14e14cf507c182785f26409e2e3e13cc239fb4f16d0e2bec107990a0
1241d3a21859d945099b5b6cea6197af291074caf0463b414d9b4dee78006ac7
12681dc84aa0b6e39b15f747e6d05b45371aa22ae22f2bed11a4a38809515b8e
19ccf7902ee94426f5d07c18372162dac736d0a3b1823b06d2f31ebef6715b17
1f7ffa0f42612218b089aa9fb18cf67c6fdaf4e606aaeb3a8d87ca906369f0c1
2ee7861c1452b9e163d698c1bb184b6e3f35d6cef27137bec87ad5ea9104b11c
34b31f67894434dd4cd22caa3af42edd54d0bc540bc6fe5fbcb96a06d7827675
3c872bf3a6e0470d517b154027b379cd5031f3d00abd3e4f96da8bff77e09ba3
41bf28018cbba9df7f9cd3c09452d8b3fa2a8690a381f787113e23fe19c83d2e
42b3977f2525931c1436bab03fa70caca805c1885a55e53e53a44e10e41e5576
43037dd2bd69d0884052e56534307468ce7e33a986e01b99a2178e631d0d4f92
4485a401e46a9a6891c47c03aabd1c425927a9bbbe4d5ea42e7168f2cb01c814
4912128773acd6da5b99e3eb92cdac5743a9a65d3d6e928a6724481a9d5eb550
515e20164666e76153fea3a8477c3171f36fbc0b30418649333db23960d4c3c4
548ba844583be9db2a87dfdfa9a3cc30f52aff0eb6d164c2eb280b5470ed44ad
5837f6204b5c005890ae45ebb9762458eb0eddd03bc13436a7b7e45584986264
586304cbd9af92f73d48b9539390d3091ba1c4a68e9da9cc135bd53422360d2f
5cf5931929f65b639f19c16d1e2a54162e5ea8987233d6cd8efaee6a74a9a94e
60b6d01044bfaf24293267914e8775c2a41ae377ede282eb0e978391c82d6adb
6446bd3963c300a2590231f573a685fb0a2c9ca30c903e30c48e323d79211a08
7402def3408836c371ebc09bdd1545d2f091d2d759011158386a0cdd88905a76
75de72e5509f4c6eaecc24f8b5a0236b302d0c466470222c3fe4f2b1d775944f
78bdca54c0d6fd5a7e96771e71d8bb7ab7733c9296ee8fa8740700c593811a8f
79690b8ff5d31df844787e36d4048705a13bfd07f307e42e5087e235e3b16504
79d5e68f02fe570940ec5d2e55e9f74e3f08206929392e4f019d2d94b0e42002
7c26a441e8f1a26613711a8f79913c377cfc63a23a0a8be2c95404df76dd8a06
84e3c77025ace5af143972b4a40fc834dcdfd4e449d4b36a57e62326f16b3091
8a7f8b693393a56740a3ecf851ff9dff679baf4d30d896c2fd723d44f92949d8
8f0ee53f7815b79b7985176b637b473d1379cb5b0debcd472df87b2bd5c7bf36
919783131e3d9616ba5ce2c6b694312ad6defc4db7c3921d26c9a374c051a639
9562c06ac9901b7330832eb2ac734eeb3050ee548126ce8789963ad81fd20568
a83a319c6e7bf8171265e277fe99f6be0443ce609df2d76316d1f2de1bcdfaa2
b58006590bc6d97b1a5dd081da014659540209ea1be0b3bd7d74d3c75e8d1acd
d0987d0535dacddc5de751dd282888cee8e360a6c139b408177c0394787cec0e
d31ce478c9729130303a3537a43906bc8164debf5546f7ad4d1beed9d9b2c630
d9f1e04af3cafd31cf4fe92c13081e87b2ba0f0135796ecd9a041bddcb5099e4
ddbe9804e60b60d0393c96b925c373a54513c4772d9fc111fbcbe55af4a34ae7
eb444f64f35ab77c79e9b6a663814ca0e24b169ba92a2a3228bf7ec8aa801e58
f1591a5221136c49438642155691ae6c68e25b7241f3d7ebe975b09a77662016
f1a585b95c11f25dbdd9c35d82d8485a6092e74cd368be14616c299740d40629
f2051f8e3b251b74622a8add79f21364bc48dd35b9cd7fe2ccd6d25b59b99baf
f55dccd814d12e9d1bbb5c1942f21fa597939fdf2feac788f46320b3184b119c
f9b77551a0666cd49ab7afda97e0261713ae30b7d2ee1601b24d6c904623fdf4