URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca...
Submission: On July 31 via api from US — Scanned from US

Summary

This website contacted 27 IPs in 7 countries across 10 domains to perform 225 HTTP transactions. The main IP is 45.127.135.154, located in Indonesia and belongs to ARGONDATANETWORK-AS-AP Argon Data Network, ID. The main domain is roblox.com.ml. The Cisco Umbrella rank of the primary domain is 484936.
TLS certificate: Issued by R11 on July 13th 2024. Valid for: 3 months.
This is the only time roblox.com.ml was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Roblox (Gaming)

Domain & IP information

IP Address AS Autonomous System
1 31 45.127.135.154 135360 (ARGONDATA...)
26 2600:1408:ec0... 20940 (AKAMAI-ASN1)
2 23.53.35.10 20940 (AKAMAI-ASN1)
114 23.215.0.11 20940 (AKAMAI-ASN1)
3 2607:f8b0:400... 15169 (GOOGLE)
1 128.116.102.4 22697 (ROBLOX-PR...)
2 2600:9000:20a... 16509 (AMAZON-02)
13 18.160.10.98 16509 (AMAZON-02)
4 209.85.201.157 15169 (GOOGLE)
1 2607:f8b0:400... 15169 (GOOGLE)
3 128.116.116.3 22697 (ROBLOX-PR...)
1 2607:f8b0:400... 15169 (GOOGLE)
2 142.251.163.155 15169 (GOOGLE)
1 128.116.97.3 22697 (ROBLOX-PR...)
1 18.167.149.181 16509 (AMAZON-02)
1 128.116.44.3 22697 (ROBLOX-PR...)
1 13.42.191.54 16509 (AMAZON-02)
1 128.116.21.3 22697 (ROBLOX-PR...)
1 18.173.132.10 16509 (AMAZON-02)
1 2600:1408:ec0... 20940 (AKAMAI-ASN1)
1 128.116.102.3 22697 (ROBLOX-PR...)
1 3.219.192.121 14618 (AMAZON-AES)
1 128.116.115.3 22697 (ROBLOX-PR...)
8 2600:141b:e80... 20940 (AKAMAI-ASN1)
2 2607:f8b0:400... 15169 (GOOGLE)
1 142.250.31.106 15169 (GOOGLE)
225 27
Apex Domain
Subdomains
Transfer
165 rbxcdn.com
css.rbxcdn.com — Cisco Umbrella Rank: 11548
static.rbxcdn.com — Cisco Umbrella Rank: 11081
js.rbxcdn.com — Cisco Umbrella Rank: 11077
images.rbxcdn.com — Cisco Umbrella Rank: 15227
c0aws.rbxcdn.com — Cisco Umbrella Rank: 12747
c0ak.rbxcdn.com — Cisco Umbrella Rank: 13005
tr.rbxcdn.com — Cisco Umbrella Rank: 4374
3 MB
31 roblox.com.ml
roblox.com.ml — Cisco Umbrella Rank: 484936
91 KB
9 roblox.com
roblox.com — Cisco Umbrella Rank: 2701
ecsv2.roblox.com — Cisco Umbrella Rank: 3700
www.roblox.com Failed
sin2-128-116-97-3.roblox.com
fra4-128-116-44-3.roblox.com
ams2-128-116-21-3.roblox.com
iad4-128-116-102-3.roblox.com
sea1-128-116-115-3.roblox.com
3 KB
6 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 157
tpc.googlesyndication.com — Cisco Umbrella Rank: 203
215 KB
3 rbx.com
aws-ap-east-1c-lms.rbx.com — Cisco Umbrella Rank: 24014
aws-eu-west-2b-lms.rbx.com — Cisco Umbrella Rank: 23709
aws-us-east-1b-lms.rbx.com — Cisco Umbrella Rank: 24131
2 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 112
290 KB
2 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 77
2 google-analytics.com
ssl.google-analytics.com — Cisco Umbrella Rank: 951
www.google-analytics.com — Cisco Umbrella Rank: 104
17 KB
2 arkoselabs.com
roblox-api.arkoselabs.com — Cisco Umbrella Rank: 11292
54 KB
1 google.com
www.google.com — Cisco Umbrella Rank: 10
225 10
Domain Requested by
114 js.rbxcdn.com roblox.com.ml
31 roblox.com.ml 1 redirects roblox.com.ml
js.rbxcdn.com
26 css.rbxcdn.com roblox.com.ml
css.rbxcdn.com
13 images.rbxcdn.com roblox.com.ml
css.rbxcdn.com
8 tr.rbxcdn.com roblox.com.ml
4 pagead2.googlesyndication.com roblox.com.ml
pagead2.googlesyndication.com
js.rbxcdn.com
3 ecsv2.roblox.com roblox.com.ml
3 www.googletagmanager.com roblox.com.ml
www.googletagmanager.com
2 tpc.googlesyndication.com pagead2.googlesyndication.com
tpc.googlesyndication.com
2 googleads.g.doubleclick.net pagead2.googlesyndication.com
2 roblox-api.arkoselabs.com roblox.com.ml
roblox-api.arkoselabs.com
2 static.rbxcdn.com roblox.com.ml
1 www.google.com tpc.googlesyndication.com
1 sea1-128-116-115-3.roblox.com js.rbxcdn.com
1 aws-us-east-1b-lms.rbx.com js.rbxcdn.com
1 iad4-128-116-102-3.roblox.com js.rbxcdn.com
1 c0ak.rbxcdn.com js.rbxcdn.com
1 c0aws.rbxcdn.com js.rbxcdn.com
1 ams2-128-116-21-3.roblox.com js.rbxcdn.com
1 aws-eu-west-2b-lms.rbx.com js.rbxcdn.com
1 fra4-128-116-44-3.roblox.com js.rbxcdn.com
1 aws-ap-east-1c-lms.rbx.com js.rbxcdn.com
1 sin2-128-116-97-3.roblox.com js.rbxcdn.com
1 www.google-analytics.com js.rbxcdn.com
1 ssl.google-analytics.com roblox.com.ml
1 roblox.com roblox.com.ml
0 www.roblox.com Failed roblox.com.ml
225 27

This site contains links to these domains. Also see Links.

Domain
create.roblox.com
www.roblox.com
Subject Issuer Validity Valid
roblox.com.ml
R11
2024-07-13 -
2024-10-11
3 months crt.sh
*.rbxcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2024-07-30 -
2025-07-30
a year crt.sh
*.google-analytics.com
WR2
2024-07-30 -
2024-10-22
3 months crt.sh
roblox.com
Sectigo RSA Organization Validation Secure Server CA
2024-01-29 -
2025-01-28
a year crt.sh
arkoselabs.com
Amazon RSA 2048 M02
2024-04-29 -
2025-05-28
a year crt.sh
*.g.doubleclick.net
WR2
2024-07-30 -
2024-10-22
3 months crt.sh
aws-ap-east-1c-lms.rbx.com
Amazon RSA 2048 M02
2024-01-25 -
2025-02-23
a year crt.sh
aws-eu-west-2b-lms.rbx.com
Amazon RSA 2048 M02
2024-01-22 -
2025-02-20
a year crt.sh
aws-us-east-1b-lms.rbx.com
Amazon RSA 2048 M02
2024-01-22 -
2025-02-19
a year crt.sh
tpc.googlesyndication.com
WR2
2024-07-30 -
2024-10-22
3 months crt.sh
*.google.com
WR2
2024-07-30 -
2024-10-22
3 months crt.sh

This page contains 7 frames:

Primary Page: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Frame ID: 8F9E1724AD9B1A8F37F62266606B7E44
Requests: 221 HTTP requests in this frame

Frame: https://roblox.com.ml/user-sponsorship/1
Frame ID: B11914027AEF1548DA72222B216780EA
Requests: 1 HTTP requests in this frame

Frame: https://roblox.com.ml/user-sponsorship/2
Frame ID: A326C6BD9BCBADDE9651FFDAABEF9FC6
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/html/r20240729/r20110914/zrt_lookup_fy2021.html
Frame ID: 528966EEFB5BEFFEA9E299388C3AA31A
Requests: 1 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1722439956&plat=2%3A16777216%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=212x1080_l%7C212x1080_r&format=0x0&url=https%3A%2F%2Froblox.com.ml%2Fshare&pra=5&wgl=1&easpi=0&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30&aifxl=30_19&aiixl=30_6&aslmct=0.7&asamct=0.7&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1722439955886&bpp=4&bdt=3205&idt=743&shv=r20240729&mjsv=m202407250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=7187203023407&frm=20&pv=2&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C42531705%2C44795922%2C95334524%2C95334828%2C95337868%2C31084187%2C95339223%2C95336267%2C31078663%2C31078668%2C31078670&oid=2&pvsid=2200564058535051&tmod=439267614&uas=0&nvt=1&fsapi=1&fc=1920&brdim=230%2C230%2C230%2C230%2C1600%2C0%2C1600%2C1285%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=786
Frame ID: BF599E1B3FBC265067DEA7B65DE129CF
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: 857CA2E1904C5A25C965E2EBAEEE115F
Requests: 1 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/aframe
Frame ID: 0F7FF934479EF737D64D38708C2E919C
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Join Private Server - Roblox

Page URL History Show full URLs

  1. https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89... HTTP 302
    https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

225
Requests

99 %
HTTPS

31 %
IPv6

10
Domains

27
Subdomains

27
IPs

7
Countries

3737 kB
Transfer

8868 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server HTTP 302
    https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 176
  • https://roblox.com.ml/v1/games/17017769292/private-servers?cursor=&sortOrder=Desc&excludeFullGames=false HTTP 302
  • https://www.roblox.com/

225 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request share
roblox.com.ml/
Redirect Chain
  • https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?c...
  • https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?c...
107 KB
25 KB
Document
General
Full URL
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9 PleskLin
Resource Hash
5829fecdd1cff82266259b0a7d20591e14d92cdae47d1955cfade2b5538d8168
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Content-Encoding
gzip
Content-Length
25083
Content-Type
text/html; charset=UTF-8
Date
Wed, 31 Jul 2024 15:32:31 GMT
Server
nginx
Splunk-Waf
v1.5
Strict-Transport-Security
max-age=15768000; includeSubDomains
Vary
Accept-Encoding
X-Powered-By
PHP/8.3.9 PleskLin

Redirect headers

Content-Length
0
Date
Wed, 31 Jul 2024 15:32:27 GMT
Location
/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Splunk-Waf
v1.5
32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
css.rbxcdn.com/
738 KB
90 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1967158d24cb47c61ef1b1713257f1992da6bcd919f8fe564c6f5048f3ca230d

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
Foi2MoXOlHJLXXZBvGdoe_ZrKOL81DeR
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
PGK44YMDXPKRPZ2Q
rbx-cdn-provider
ak
x-amz-id-2
hKLS86dtTERdwEPLrvvd1CAJtoVElIibfCv0hAJfEvlhs26kiDEv3MO/aA87e/NR214n+K9lJEI=
last-modified
Wed, 07 Sep 2022 02:50:24 GMT
server
AmazonS3
etag
"988291a61d8f3be4e2deb11c934bc4dd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29142071
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143757,c=g,n=US_VA_ASHBURN,o=20940]
9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
css.rbxcdn.com/
724 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dbe1dc81a20a17c44551dc145ab6f6ad991d07eee6354aa5b91814350944322e

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
3Xha6aD9h85XyLGEAM8VtiAGZwE_f.BR
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5YGRHHD6WE89HVV0
rbx-cdn-provider
ak
content-length
724
x-amz-id-2
YfgoUSETPR0PCv+QgXw0IdjOSkIVaGSuCTLEnCoiqLwakJEl/SNSMoGLGKIStzYxsQEnpiVTW80=
last-modified
Fri, 02 Oct 2020 16:51:49 GMT
server
AmazonS3
etag
"676840de2a10ffe36c98ee39c4d817c6"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29548754
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143759,c=g,n=US_VA_ASHBURN,o=20940]
a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bea242d532be686b6742169b79c342ef343ae1fd81d51a43ce452eb755385a4b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
tC4SbWqu8KEg45Mj5WsDMwEkNmzoceWQ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1DCH0Y94PBW18WWX
rbx-cdn-provider
ak
content-length
1559
x-amz-id-2
izNaALPzTGBmeHYBrAvmPQyV7fqJAkObEYmUHmc1Ov1Hf5MsWfmrwUVPjCRsH0vEhS18GWzXwwQ=
last-modified
Wed, 24 Aug 2022 17:02:03 GMT
server
AmazonS3
etag
"a265234fb90736114982896e10d81a21"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28560449
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144450,c=g,n=US_VA_ASHBURN,o=20940]
da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
css.rbxcdn.com/
434 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0569e3633081ec425333bdc8c58d6a06254ffd1e30a79afa7a0eea47c2d0c78f

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
MAvnXVdGcqcmmqljI019YNPsYWW1qrUl
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1SEVFPJCZV6B3DVC
rbx-cdn-provider
ak
content-length
434
x-amz-id-2
mywkGfbIpXcHBMn/FvwL2gvtqmMgPszdUc6v7isJhnBtaSL1W+LadHLBDqDuKW9yx6/Eep0ssc8=
last-modified
Mon, 12 Sep 2022 15:57:56 GMT
server
AmazonS3
etag
"b99c303f3ba644a8a6c5e5b69a96809f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24924370
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144437,c=g,n=US_VA_ASHBURN,o=20940]
af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
css.rbxcdn.com/
110 KB
9 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a82e39fb05a845625b83c42213ac9933fad6c5ca27e01ebe6b720ed5dad6be71

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
mPAyXG0UW5HigbWkjHYuFpfqjQTQkA0n
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3ESH20N483E10WMF
rbx-cdn-provider
ak
content-length
8882
x-amz-id-2
kEr5fBBwkW80+S/3c9bFinTGP/CQOgsBIfcyLgcf3M/Qn04LuFeef6jb3K3obEOuQhqeP2/Epvg=
last-modified
Mon, 12 Sep 2022 19:05:48 GMT
server
AmazonS3
etag
"c69bc38f2b4701d115aab4a19b996078"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30894043
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144448,c=g,n=US_VA_ASHBURN,o=20940]
2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
css.rbxcdn.com/
2 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
de4d5f622b0d168175e83197607d670c2ce8e1f4f2653009a97bd55d6bc3b11a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
UmlKytnK9rFtv8UhZzt1pip6UpEdmhRx
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
4T6AGC402613JM9C
rbx-cdn-provider
ak
content-length
639
x-amz-id-2
GvNlnEPbQ2sKzoHrPd7lMrw7OYBUSsZquqF3KyFPEAvlLhmAlTy+x5rpMDLls9vxb5ihJ9I5qpw=
last-modified
Tue, 17 Aug 2021 18:53:19 GMT
server
AmazonS3
etag
"e8f199f0cef481db4a12c2e1a3ef3fe3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25186958
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144446,c=g,n=US_VA_ASHBURN,o=20940]
6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
css.rbxcdn.com/
3 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e2cda1d6e9df7af6208ebaae014fce5b4e3de28b07dfafc63e8afd20269ba592

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
Aox0nIyxVT0THBQ4REG4lgZ51Wf0_ll0
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3Z7B0FH45K617XXJ
rbx-cdn-provider
ak
content-length
775
x-amz-id-2
Liko56I/W6KTLXFjoinIl/aJZmT8xkr6Hv4PatY9DC8VR+Q8gR/yLjONfPtdZotI2Nz+GFezCcg=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"1fa2b76195265ddbe69d3fd5ed9a53b3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24747545
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144447,c=g,n=US_VA_ASHBURN,o=20940]
08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
css.rbxcdn.com/
483 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7f20f213d19cf5d49883b2ac02c45b3738a0696e9f72a395710ef4b93e395ded

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ZcegypqZblIjUwi8gc7xZChwLb_it3qA
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EKV68ERYV8NXZKD
rbx-cdn-provider
ak
content-length
483
x-amz-id-2
r0/C9fA65wSGDhhNXTStChTb4+U6xQptC0qVmwxTv1spcIpuoGjDGR2lgjWByU6MP8gfqN5jJf4=
last-modified
Sat, 05 Dec 2020 01:43:26 GMT
server
AmazonS3
etag
"23e12161d0fe06e8be36968b15bd225b"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24924374
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144449,c=g,n=US_VA_ASHBURN,o=20940]
fetch
static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/
26 KB
6 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/fetch
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.35.10 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-35-10.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
77dcc1c86b052027db7eeeec2d6bad3d899360ca512a5c8ff38db272e9cee5c9
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
content-encoding
gzip
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
date
Wed, 31 Jul 2024 15:32:33 GMT
rbx-cdn-provider
ak
content-length
4682
x-roblox-edge
ord2
last-modified
Fri, 26 Jul 2024 17:23:53 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
bedb2733-0507-196d-458f-93edf4e4dba9
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central_rbx
cache-control
no-cache, no-store, must-revalidate
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Wed, 31 Jul 2024 15:32:33 GMT
fetch
static.rbxcdn.com/css/page___f7b2d1062f67d00f8b10bf0768f2b0ef_m.css/
54 KB
9 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___f7b2d1062f67d00f8b10bf0768f2b0ef_m.css/fetch
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.35.10 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-35-10.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
1dcb1af487dd8ca56b5b8a916bfa1ef50eef5e2b6b3486368b223b38885266dc
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
content-encoding
gzip
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
date
Wed, 31 Jul 2024 15:32:33 GMT
rbx-cdn-provider
ak
content-length
7145
x-roblox-edge
iad4
last-modified
Fri, 26 Jul 2024 20:22:54 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
36c4c6ce-3342-7430-5b2d-b41642f2a05f
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
no-cache, no-store, must-revalidate
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Wed, 31 Jul 2024 15:32:33 GMT
cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d82f3151913495796611f1c2205b7400da45fbb2c1b7ac6c38d6f507eb2757ba

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
xgnjKXAwaGHxtFG6s4JHhZDm5poYgVY0
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
W8A437F956GWBJPK
rbx-cdn-provider
ak
content-length
1340
x-amz-id-2
aXzXAfvQfi435aL6AfVKIYoIl5SzCTtddZ4K/T1tc0Cgg3zxoZX+0iA5vrZ4d4blrbtYBB3N5UU=
last-modified
Wed, 06 Apr 2022 06:31:01 GMT
server
AmazonS3
etag
"f05d18ea85a3311ad160747b788268b2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30891788
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144438,c=g,n=US_VA_ASHBURN,o=20940]
b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
css.rbxcdn.com/
249 B
844 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
55fadb9d729a01259ece92f76daf5defd5b86755fcf3f1928fc5f2eef61fa0f6

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
flj8r3AYbh7vQkO0v_autCqeZaNbI0Sl
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DV1C4W3006FN20JC
rbx-cdn-provider
ak
content-length
249
x-amz-id-2
fYT54a/q5XXsMYTwvubFj54ifm5IEKZ4dkpndw+whtOb78cgEceady9hbHijbpz8QJAb7PO9Zh8=
last-modified
Tue, 25 Aug 2020 22:36:10 GMT
server
AmazonS3
etag
"4822b35d6907be7deb782a70cd7d8ac2"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24152947
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143760,c=g,n=US_VA_ASHBURN,o=20940]
5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
css.rbxcdn.com/
21 KB
5 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fcf49821bf969ea7ff6b0bd0d8100eccc1e12dec55c6ac7c6383c4e35b787e31

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
JrcU0lfPQrxtPAuTnoc8hnIMyGIu9hQs
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KZ6W4JT9SC335QCD
rbx-cdn-provider
ak
content-length
4083
x-amz-id-2
/uG0B6jDhP9wvQibUsjYdqiQQ3MD+zlGohFsvmlL/0a4JKfxcq8V0PuU3FBYpYtd1rhJS1rDxzQ=
last-modified
Tue, 16 Aug 2022 00:10:58 GMT
server
AmazonS3
etag
"7376f57d471bc7e49bffbac288a7dcc8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31331543
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144445,c=g,n=US_VA_ASHBURN,o=20940]
bec62e96a756104b8904fe298055c659d462a293759ee99503dd85e952bd11f1.css
css.rbxcdn.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/bec62e96a756104b8904fe298055c659d462a293759ee99503dd85e952bd11f1.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8d853f837a6cc3ee7dd593ffa5cf3fce82936ce7b87f643677b644117a5804b7

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
DBkikObRlH2yVOy8K1j2MOUt4mpdTrdP
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
J0N94MTXPFRQK083
rbx-cdn-provider
ak
content-length
566
x-amz-id-2
+T2WAKjkWpy2+Q54q+nJVpWpToUAXSMRBS6HHGzICfD2x6jkBkTUzp8a7QUmQl1J+HArNWgsWV4=
last-modified
Wed, 16 Jun 2021 22:08:43 GMT
server
AmazonS3
etag
"c4d2e111779db36111d2fee409594f44"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30163628
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144441,c=g,n=US_VA_ASHBURN,o=20940]
d5e3f1bfc12f243eca06757b140e2d6ce825e9347482ec8d8cc46fed6accdd8c.css
css.rbxcdn.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/d5e3f1bfc12f243eca06757b140e2d6ce825e9347482ec8d8cc46fed6accdd8c.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
36347a104e1da647df101be8c872f9b289860132c735b75de176c0375eb7bdec

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
9.lV97e4cLsVy3dwKtj6bctE31bu4dKm
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
T9QEAW3Q5165H592
rbx-cdn-provider
ak
content-length
860
x-amz-id-2
xuXfCKA/3xc9a7rj7alyVCWMsL0xedXTDdtHNxdHPNZPpoP7EFoYyJbOreE9wR9clkwjeDNnJIs=
last-modified
Thu, 18 Nov 2021 18:19:44 GMT
server
AmazonS3
etag
"39d887848c9ec490954cf50d0857ec75"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30668370
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143763,c=g,n=US_VA_ASHBURN,o=20940]
5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
css.rbxcdn.com/
236 B
833 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8f1a729ef2b732680fe8f4134c962db639bf994825ff144d9c12a613b4593bee

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
5W6m2agPVLwb2NhZDDLCcTPTR_BVKqR4
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
PZEN7FD067K872NH
rbx-cdn-provider
ak
content-length
236
x-amz-id-2
P5f6gbJxM/ymBwk98cNi6ip6mYRP+1FuV/qXeuHD1rd7qhUjGNIPDPLjjDB7L2Tm/ue0Dzpx720=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"70a6af37612b242c8d5080cc5cdfaeab"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28208839
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143764,c=g,n=US_VA_ASHBURN,o=20940]
08d54b28757ebe50e5094a7eea411700c88c7e7637d6fe9e97e73abae05f69d6.css
css.rbxcdn.com/
5 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/08d54b28757ebe50e5094a7eea411700c88c7e7637d6fe9e97e73abae05f69d6.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
22ceb630543bc565f23369fd10858c801da8fbdad5277d6a037842b01f50879a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
vKxL_1vj.kCw7MFRiZViC3x4Cgh9.KiW
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ERXZV9QC0F0E5MVY
rbx-cdn-provider
ak
content-length
1231
x-amz-id-2
E/a05UIRkX7LG6k6Yl4Xa3XksCmW7rez0FaaXzB9SVUapzolFDJE8CSaQBqZ0vrAekuxBWLLXhs=
last-modified
Wed, 03 Aug 2022 17:42:53 GMT
server
AmazonS3
etag
"8a037bbc1cefa1708560b3c6d2921607"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30894061
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143762,c=g,n=US_VA_ASHBURN,o=20940]
68f976f4a3f8f3a6aae074879170e579451270e693d2361491b1c1bb9ac5e4c5.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/68f976f4a3f8f3a6aae074879170e579451270e693d2361491b1c1bb9ac5e4c5.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0423c2d03f807a77aa61cf3127a1ce430a3c1ae47a7d3c22471857b600e3f156

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
VXzejEnbbWkCahFwouuNRs09Mi0RS4ao
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
43EFZTBK09Q6XTM3
rbx-cdn-provider
ak
content-length
1471
x-amz-id-2
uBO6VAgTd9tdZtwOagGiIx84s88iSY92LWqnFHWZxXTB3WJfTyM9NKPXY8vahwCSNl5MrBeAZUM=
last-modified
Thu, 28 Jul 2022 16:48:55 GMT
server
AmazonS3
etag
"e7aeb2ae4be8e6a696b3e1e38205b83c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28594588
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143761,c=g,n=US_VA_ASHBURN,o=20940]
35c302a08239fe2a569b3ef4a4084ee6469f46fd0fddffcd1008d61418c88eed.css
css.rbxcdn.com/
543 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/35c302a08239fe2a569b3ef4a4084ee6469f46fd0fddffcd1008d61418c88eed.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bc3a02aaa8ea50d9b3a05d40cbcdfc9c4eaf5fb556322178817a11afd32c5aef

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
q8mllKq0N4.3HQt3fUSCZN5nLhO13Nfx
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A2CY9SKF1MEAZPB0
rbx-cdn-provider
ak
content-length
543
x-amz-id-2
oW26T1D9n1QTYjPrTP0FgJSQipKB8CuQNhIfcWjMFfeZl0GcPuVX+bfXaltEdBRkcBvDvciQi3w=
last-modified
Mon, 12 Sep 2022 19:25:32 GMT
server
AmazonS3
etag
"65e0cf50f2cd2ae306c03d366cdaaa35"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30797133
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678143758,c=g,n=US_VA_ASHBURN,o=20940]
81b402d6f7a802aa114a68e2f2cff7e041017491b250bedea3fcf756ad54acb4.css
css.rbxcdn.com/
9 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/81b402d6f7a802aa114a68e2f2cff7e041017491b250bedea3fcf756ad54acb4.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
42fb1593d273dd6598bb09dba9b34b1d95f0c1ba6b7443235f5d459758be47c2

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
XyYBaOb4LZtt.qienH35XZKXyv3vEBtP
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5YJBD72G56A67H07
rbx-cdn-provider
ak
content-length
1918
x-amz-id-2
Plpzmp56NhBUB8HqkkljZEotpwyLT9dP5whn1I38sur8nrDwYF5bGueqYXW7YW51d5R8k0kWa7o=
last-modified
Tue, 02 Aug 2022 16:19:40 GMT
server
AmazonS3
etag
"fbb86505f77aed9cf1aa9dcda133cf04"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30797364
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144444,c=g,n=US_VA_ASHBURN,o=20940]
d442a7af60dc010ef08387ca2495c244bdacf0fafd08acaa70f9ef4dce7c2013.css
css.rbxcdn.com/
5 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/d442a7af60dc010ef08387ca2495c244bdacf0fafd08acaa70f9ef4dce7c2013.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
6373c3f51eac80557f02199c0c3541a5c86ca9157d8836abb475e26e43fe586e

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
OwTj4IuxhuOEXpkbBetxDd8xfaLpQN8S
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
N8ENT3DRR7KWBEBC
rbx-cdn-provider
ak
content-length
1056
x-amz-id-2
W1gJa+ZuzxClGHdyU09GK1jmnv+OhSvCFS9ztvmudt1svblKfGeQAELcTwJVi8y0lpIpXoo7HOs=
last-modified
Thu, 13 Jan 2022 01:41:38 GMT
server
AmazonS3
etag
"a8378767a242babec7c2f2c8a97bf66d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29720107
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144443,c=g,n=US_VA_ASHBURN,o=20940]
6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
css.rbxcdn.com/
13 KB
3 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a145a3d9ca3579fe5ab398dc6c1936398cb3db591ef951a79e5cc9967c14fd48

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
eFw0ydCUG91huliLmBurR6quFBE7Hz7l
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7T8W5WC0QF6JNKYG
rbx-cdn-provider
ak
content-length
2944
x-amz-id-2
jW9Al/lgHJQc9RTbhr9D4zq+i2NZtak8jXsZRBRHocpli22QnGzsX3EGcLOMpzwbgnXHp2I1crM=
last-modified
Wed, 14 Sep 2022 17:01:05 GMT
server
AmazonS3
etag
"a3f2249b03a0c93f21df7bf11e05e42d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28594658
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144442,c=g,n=US_VA_ASHBURN,o=20940]
d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
css.rbxcdn.com/
85 B
682 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2ccd7eaf7c0888ceb1e968925904718ef6371d7e00bcb60bf9a9a2044104a4b2

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
vYN1RqUDQbstN68F885QQbiKO9UYQCen
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3Z81KXPBXP01CG3F
rbx-cdn-provider
ak
content-length
85
x-amz-id-2
1qJAp1Qnr40Lt3wie7JAWwxOhVwmNs4CMxADHZWeN9yq9SukmtRw4IUy23s1IsB8RiwEEriqkx4=
last-modified
Thu, 26 Aug 2021 18:22:29 GMT
server
AmazonS3
etag
"9c33609893ba704e16ae19f563888e5a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25440671
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678144440,c=g,n=US_VA_ASHBURN,o=20940]
4a481e857787c241b22259659a0674a7.js
js.rbxcdn.com/
134 KB
43 KB
Script
General
Full URL
https://js.rbxcdn.com/4a481e857787c241b22259659a0674a7.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
686c0bff8fd6170505cc9b94f464dc6baf8acdb1c6e30f0c640a8c50dcc8b581

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
UO.XBHRx4pCAtLszQxqzShTzZo85CRH3
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BEDTXGFTRYFXZ0BY
rbx-cdn-provider
ak
content-length
43214
x-amz-id-2
4vpH8N6GyhBHOJ5rYFINhs1FPY4CR9+IfXN/DG3QEPpOAdjEORy+kzAzreGtmq6Yzy2UPn5BxbM=
last-modified
Fri, 05 Aug 2022 19:43:24 GMT
server
AmazonS3
etag
"4a481e857787c241b22259659a0674a7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407137
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460861,c=g,n=US_VA_ASHBURN,o=20940]
772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
js.rbxcdn.com/
129 KB
43 KB
Script
General
Full URL
https://js.rbxcdn.com/772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4d2f70d0cfb86f81cd532910fe1af8e18d7d2f029fc1e7cce680d2b8cd3a7679

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
gjckLiT46Z.zMdUZzfwHejjrA_Pj.Fg1
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5NTKTQJFN96CAACJ
rbx-cdn-provider
ak
x-amz-id-2
a1002ExjUPEG2Z25qNsIgHdqJ8+CWMkl57p0DT+MDiMVNdWEf6wnh2ztN+5lFvgQfdAHILTQuDA=
last-modified
Thu, 18 Feb 2021 20:31:48 GMT
server
AmazonS3
etag
"9d820d1a7b2108579da7302ef37531b1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31341341
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460862,c=g,n=US_VA_ASHBURN,o=20940]
4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
541c4f65e7c57a945b620885428d10bc30d0373c192302c9911541064718a4e8

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
zLLaxr7X_Zo9ax9oBbd9p8exiny8GHZE
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A6H283H44FZHRZJT
rbx-cdn-provider
ak
content-length
1413
x-amz-id-2
PhUATOYYbBYGUFWSrAFDS/3D48p3KliNwN9QEudhxTGiXRsKw/sx7ZaxIWZaTVLyoBVaOZuvAO4=
last-modified
Tue, 11 May 2021 18:07:25 GMT
server
AmazonS3
etag
"92ee80da236a62b17856c65a02e916a9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31304496
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460864,c=g,n=US_VA_ASHBURN,o=20940]
97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
20d5b09d6c517819132cdfea7884d988f450e411916ee916352a169a826c8cb0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
RuIVeB8RcNiZBstWYpnoaExH53Z_F8y3
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EWJJ2TPSSS4V1GN9
rbx-cdn-provider
ak
content-length
1131
x-amz-id-2
Drz5yTkhWFByMXETQS1Tiih/vGB73Wnoivu+v2zbsqrdmN/awv1ojvdUlT6Fq9klH838nl46K4I=
last-modified
Wed, 07 Apr 2021 21:43:11 GMT
server
AmazonS3
etag
"1b8fb85a5d25b08fced195d7bd30cef7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398577
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460858,c=g,n=US_VA_ASHBURN,o=20940]
edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
js.rbxcdn.com/
72 KB
21 KB
Script
General
Full URL
https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3d6ae062089115769f8b39aa37e26311b99f256b82af68aef72a1f725faf3168

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
q_LxmEY2Vv1NuAASryrTHMtsoWbhmr4L
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
0YE8E2W180CGRQH8
rbx-cdn-provider
ak
content-length
21324
x-amz-id-2
7u1OMTgphfNojYMzaZZpRk9ASPvhWbaidxxCmZDcFTBoIXIOMWP4oSHg4bWUO+geqfelsg2twlM=
last-modified
Wed, 14 Oct 2020 00:23:09 GMT
server
AmazonS3
etag
"096c52a1373d3402d1891e78a72ff1ca"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407291
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460860,c=g,n=US_VA_ASHBURN,o=20940]
adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
js.rbxcdn.com/
100 KB
25 KB
Script
General
Full URL
https://js.rbxcdn.com/adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0d5a48a425f1afa73c260137e2ea2ba39491ae5dee9277f4882a0eeae0a221b5

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
8miqXCRvj15F1R2COSA5vXS6Yy.4EO01
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BSNF1T0SEQ1D6CMF
rbx-cdn-provider
ak
content-length
24527
x-amz-id-2
0XwjuyYl7B68MWlv/xbEkXrxKLTubEzV3dPvl/7fMQHltYQ/PP/uQL6hUZjeJyz7QPM+KYmuelg=
last-modified
Mon, 24 Jan 2022 22:48:43 GMT
server
AmazonS3
etag
"9e6058494cccae8c1eecb3917c9e47b8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29667094
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460857,c=g,n=US_VA_ASHBURN,o=20940]
js
www.googletagmanager.com/gtag/
242 KB
86 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:400d:c04::61 Morganton, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
9304f4ac1f588e2c71be80f6af704e907f57581b4b7fc69ed15900f60e6c3ee0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:33 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
87501
x-xss-protection
0
last-modified
Wed, 31 Jul 2024 15:14:33 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Wed, 31 Jul 2024 15:32:33 GMT
hsts.js
roblox.com/js/
252 B
877 B
Script
General
Full URL
https://roblox.com/js/hsts.js?v=1
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.102.4 Ashburn, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
website /
Resource Hash
a406bd97fed4ceb8954133f97a6d5c225b2f673606c5d439de4a910c83b4ecad
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:33 GMT
strict-transport-security
max-age=3600
last-modified
Fri, 26 Jul 2024 03:34:17 GMT
server
website
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
etag
"1dadf0cb16a827c"
roblox-machine-id
62154c6e-90ed-4ae1-a21d-23c9c294db98
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/javascript
x-roblox-region
us-central_rbx
cache-control
public, max-age=604800
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
252
x-roblox-edge
iad4
d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c83fd10a0ddf03fb4782cd413d89ecdd7089bed8bd31f1b6d2c2b3dc45a64a8a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
BFTaXkan7A6QiKSty_5CCFitfgGxVNg0
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
H9CH6QQZVWS1X8AE
rbx-cdn-provider
ak
content-length
1093
x-amz-id-2
91IFGZJzDILjHJASg21bZ/HorYqc3DT3hGjVMrJ30SW8cOrqrvN9/lmVrxeVECnNtZmzWEpjl0M=
last-modified
Wed, 20 Jul 2022 17:32:10 GMT
server
AmazonS3
etag
"cfad9e49ff5f4382347d85789429bddb"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31307275
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460899,c=g,n=US_VA_ASHBURN,o=20940]
/
roblox-api.arkoselabs.com/fc/api/
376 B
1 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/?onload=reportFunCaptchaLoaded
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20aa:e600:5:57ff:7880:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
cloudfront /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:33 GMT
via
1.1 32c5b7040885724e78019cc31f0ef3e8.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C2
x-cache
FunctionGeneratedResponse from cloudfront
server-timing
cdn-cache-hit,cdn-pop;desc="IAD89-C2",cdn-rid;desc="QhbO41sIMjz4JlUGm3BNHeyrRJ0rE5GYoURSkHq3gyQRy8F1Y_yO4w==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
alt-svc
h3=":443"; ma=86400
content-length
376
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
server
cloudfront
etag
"undefined"
content-type
application/javascript
cache-control
public, no-cache
x-amz-cf-id
QhbO41sIMjz4JlUGm3BNHeyrRJ0rE5GYoURSkHq3gyQRy8F1Y_yO4w==
f424a786e3d883cff747a034605fa09d.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f424a786e3d883cff747a034605fa09d.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3815938b03f2c83c093dea3e7d8f2efa5d915bc01c1b331e8b6b517008410e28

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
El8uwrBBO2xZiXjhP.kKwYhwScVr7rvr
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
987MX55FSEBGN1XS
rbx-cdn-provider
ak
content-length
3133
x-amz-id-2
WENBFvARQXHywjYqu1tw0ChaczFXwO0+XxDuPsW+HMjqRR2t0N36I+dtKEgaVzbIzO2AyxexAbE=
last-modified
Tue, 01 Feb 2022 16:21:09 GMT
server
AmazonS3
etag
"f424a786e3d883cff747a034605fa09d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31403387
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483460955,c=g,n=US_VA_ASHBURN,o=20940]
4bed93c91f909002b1f17f05c0ce13d1.gif
images.rbxcdn.com/
10 KB
11 KB
Image
General
Full URL
https://images.rbxcdn.com/4bed93c91f909002b1f17f05c0ce13d1.gif
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
abe5cc7ec81a92de937f9402e5c9b31a55f8d50e984e66a876e05d2d0603cfe3

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Sun, 21 Jan 2024 08:44:43 GMT
x-amz-version-id
qOg.FaHOwd4AAXei42ka2_sDUER_aW1K
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
16613271
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
10529
last-modified
Thu, 21 Apr 2016 02:38:14 GMT
server
AmazonS3
etag
"4bed93c91f909002b1f17f05c0ce13d1"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
RR7AJdrzem5iBK7S0XPSz25BxIpNcnDDjG33AML6kv6WqOdzDS2uHA==
d44520f7da5ec476cfb1704d91bab327.js
js.rbxcdn.com/
245 KB
30 KB
Script
General
Full URL
https://js.rbxcdn.com/d44520f7da5ec476cfb1704d91bab327.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
be3020d0ec0c5c5a6c49c2b49e5d7bb4292733c958f61fd3d54a8b282f9b5b4b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
C5eh6ouHocdj_iUsaAbHG1XR64KH6HAV
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
S4PK97AVX01C5KK4
rbx-cdn-provider
ak
content-length
30393
x-amz-id-2
e9ZAPqYhV7roZwYShjGN3YpE0/6KDzMpNRwrp0Zug2ecZvTv8UpGSTdZejbEirzQ7H/tpJ/Aedk=
last-modified
Tue, 11 Jun 2019 18:24:51 GMT
server
AmazonS3
etag
"d44520f7da5ec476cfb1704d91bab327"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407220
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483462690,c=g,n=US_VA_ASHBURN,o=20940]
95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
js.rbxcdn.com/
23 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b2ff65837db33c8b8e8dd59e01f3f3b094f742195c8d6f217c783baade88307a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
OJW.tWcSP37vJ7IgpGnPD3JPoap.4ixy
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9EGVZRFZMDE548QK
rbx-cdn-provider
ak
content-length
6895
x-amz-id-2
ZYQcMy9U6LmV3MEfaQi1GyQXbFuyNGS/H4bH0AqnJ7wJMJ5O8ZUgKkI1PciBkz2HZYBbsXsD83M=
last-modified
Thu, 29 Apr 2021 22:47:04 GMT
server
AmazonS3
etag
"4ee607ed79a8c978e7086df3a746f907"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31247322
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468706,c=g,n=US_VA_ASHBURN,o=20940]
83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
js.rbxcdn.com/
27 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
31ef50611f6981b083bc1c17f1a2d9df1c2b1722d63548902000e47dab835c65

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
TTkd3QF_RMdbXOz0KjQ4kU5xdUIcgH1c
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
52S02NRKB6NNXYS9
rbx-cdn-provider
ak
content-length
7896
x-amz-id-2
rr2/8sJ3vfb1yunITiqzoCnsNYeYPgS/U2z63hanBa6FQ/WAFt/BCOiadAwQiD5ixzoErvUzpVg=
last-modified
Fri, 19 Jun 2020 00:31:02 GMT
server
AmazonS3
etag
"3ee7ef4fbd7fd6a8598053bb1c9163ac"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29461072
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468707,c=g,n=US_VA_ASHBURN,o=20940]
6df275f4290dbf3a38657783651fac4e.js
js.rbxcdn.com/
140 KB
42 KB
Script
General
Full URL
https://js.rbxcdn.com/6df275f4290dbf3a38657783651fac4e.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5c8b5bba4ecbcaef4291851548145b6618cc55054a3c792c32fa71a17b64543c

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
GvGWvXiudOH3AjIi3ZBEMPxw6pb5lFQX
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R1D5F9VK3AGNA686
rbx-cdn-provider
ak
content-length
41902
x-amz-id-2
qk1Fw+xRqNdmW7tW+BfA+duFXee63F3sYbyNWb9OYEHJ2k26G2ftzniiPfM6wE5aKuDjxtU0x5U=
last-modified
Wed, 10 Aug 2022 21:43:03 GMT
server
AmazonS3
etag
"6df275f4290dbf3a38657783651fac4e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29933792
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468708,c=g,n=US_VA_ASHBURN,o=20940]
b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
js.rbxcdn.com/
71 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2af790d5907385c6f122b9ad31d02d7bb0ffe537458e8f2295900680339ccfc8

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ff3ysKvsqakf.cJdefugiqsiUrrrEyPj
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
H5JZM24YHN1FMZXG
rbx-cdn-provider
ak
content-length
23098
x-amz-id-2
xw1Wqb0CWi7FTh3liavGjNDiJUUBcbj9ctWan6aAeyBCJbGq6IWgensFJVBHljcXr+n2vzJNoE8=
last-modified
Thu, 14 Jul 2022 00:41:30 GMT
server
AmazonS3
etag
"f867d6bc36a95b131afc5c77aa7cc9f5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30368162
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468709,c=g,n=US_VA_ASHBURN,o=20940]
1908b8b693054886ee53c0b5afed9f78c6aeb45f675a69b6b47363ade3ddcc18.js
js.rbxcdn.com/
339 KB
50 KB
Script
General
Full URL
https://js.rbxcdn.com/1908b8b693054886ee53c0b5afed9f78c6aeb45f675a69b6b47363ade3ddcc18.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
abe8cec97a6eef347497c534b7893584d38adc2ae8e9c5438a0d97ec3d5ab7f0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
jD6bepbMUgdgH52o0mhc2WqajolXPNcB
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D1SB99G10192SM7A
rbx-cdn-provider
ak
x-amz-id-2
rBEsd7MlBMBv2FYuLYj3UJNHXZYzWudgEiJidB4InZLNUmHAvumND/EaQklJ+OdatJ9C5/d5vb0=
last-modified
Tue, 20 Sep 2022 18:02:29 GMT
server
AmazonS3
etag
"62c582559798b512c4b245bb4a6d256e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29850696
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468710,c=g,n=US_VA_ASHBURN,o=20940]
b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
js.rbxcdn.com/
192 KB
60 KB
Script
General
Full URL
https://js.rbxcdn.com/b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0c9969537d1177c77bbe5ee1670a235a8daa10d6f7e6ded34c2b5c1ce3c56f53

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
22CT2qQMv5wWQ2tnJ.ebMBmkH5v6kZuU
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SWMNZTMT85GDC6W5
rbx-cdn-provider
ak
x-amz-id-2
vm9HxCgPhoMkBme6/vujoAX1YtuAtP7ygHGtX4AIbv30VKDGXD0Sa5EnMC8vca/uSVjb4Q6kCX0=
last-modified
Tue, 24 May 2022 23:29:41 GMT
server
AmazonS3
etag
"6cfed30cdb69f19c15da9442ad3f8eb7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28619654
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468711,c=g,n=US_VA_ASHBURN,o=20940]
cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
75b3ddcbc6f99b27f6b577d7995921c0231ee1ac578f6f9bfd869c21ad973b6a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
5g3N.oEApkaWF75848hPow7_3hwnSx4j
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XGME0NJZPCXE2NCQ
rbx-cdn-provider
ak
content-length
4319
x-amz-id-2
rUvX32qbyuZaXkZ9fwHl3ekm10HIjBdmXvfdL/sdvsjf30Ts49t5P+sqgWzr9vU2qrcIgwcQtz0=
last-modified
Thu, 08 Jul 2021 18:38:08 GMT
server
AmazonS3
etag
"e635901144a084ea5240665be5baa113"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30795132
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468712,c=g,n=US_VA_ASHBURN,o=20940]
357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
js.rbxcdn.com/
255 KB
67 KB
Script
General
Full URL
https://js.rbxcdn.com/357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8ffa96e2f84944eee35a06b61a1437062059a753c1c03ee2e2344203d160c362

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
Cf837rB302eoBEllyT9T52ZOSpSbUN8b
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XB20A78S0NY3FGPF
rbx-cdn-provider
ak
x-amz-id-2
K3v07LXtxzNEa0q4LhNpXfLMD4WnzGA5ig3uZgNcbpnKCBDKNis9l1k5kaLslsDAzKbW98mwy+E=
last-modified
Fri, 09 Sep 2022 17:24:27 GMT
server
AmazonS3
etag
"ba93008388cd2293b0f30357521f58cd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31197482
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468713,c=g,n=US_VA_ASHBURN,o=20940]
5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
524ccd7b4aac1d1232bba66f088c8ccdff7edbde4ca0d5fa02e3e1ffcc1fb12b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
s_dwc1SVMMtSt2vRjIIwc9Udbx6SOpM8
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
G5VP12SAXF00RESZ
rbx-cdn-provider
ak
content-length
2307
x-amz-id-2
9CEikOzJfF7TfjGVkrfc3dY/8mbBqjgnpuRfPhtTbiY5dujdatCHQVBksRoRy8hyEUL94NI2h8s=
last-modified
Thu, 14 Oct 2021 20:07:07 GMT
server
AmazonS3
etag
"08c66093a701ea84318ba5ad26752a61"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29672868
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468715,c=g,n=US_VA_ASHBURN,o=20940]
ae3d621886e736e52c97008e085fa286.js
js.rbxcdn.com/
251 KB
86 KB
Script
General
Full URL
https://js.rbxcdn.com/ae3d621886e736e52c97008e085fa286.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1392837387676c45409ae3b5b0bb4e7d07d57d208c2107bd06e006e0a8cc7eee

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
aAb5U0bf3X5cqm9aIv0TTtVZsAv8gD3s
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
J2S9KBH85DBV848W
rbx-cdn-provider
ak
x-amz-id-2
bcDFTytv/Uc51Luoeo8aGXXMlduhVJqr3kaxLjFvXEP18OgK0GxxT8GaUJ4xT4HvdOxlgarscf0=
last-modified
Tue, 26 Nov 2019 00:54:58 GMT
server
AmazonS3
etag
"ae3d621886e736e52c97008e085fa286"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31128807
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468716,c=g,n=US_VA_ASHBURN,o=20940]
c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
js.rbxcdn.com/
357 KB
56 KB
Script
General
Full URL
https://js.rbxcdn.com/c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8a4acb94f7b13454e4683baa9e3fe26f2ed88e6db88fc882048d70c7d46eb7a4

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
E5xna_iGMQSZc6B0PikjmmXvjp8e6FVw
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPKBZSZAKM0NR0E
rbx-cdn-provider
ak
x-amz-id-2
J1PaiPSSRaGbcs7DhnDj+G1n/NEOwxT49c9Na4YfwQJIkFTfCj4cOv42EpxeYw/HgA+w686bXkgIR1chbGJNH1IBhUEBDRD/
last-modified
Thu, 14 Jul 2022 00:41:29 GMT
server
AmazonS3
etag
"67e413d32378b1d451e0e931e78466ae"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398580
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483468718,c=g,n=US_VA_ASHBURN,o=20940]
90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
69f08d5377fe083ca3799a7748dc20225e745a0fe259da250302a621764c3f56

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
361LCWIY1uJD.axJkrGkJp9geww9LbdH
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DYR86KAN13YHVVAB
rbx-cdn-provider
ak
content-length
2109
x-amz-id-2
/emuSYw+7wd6hRqoQF42Yh5IVqib7pZ0fvHXPnGo0WbMmY7GpuPJyXnVGpqH9FCb6wC9g2+H7Xw=
last-modified
Mon, 04 Jan 2021 18:58:50 GMT
server
AmazonS3
etag
"c49e367328ee66735ee008dabf980c13"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31012185
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470883,c=g,n=US_VA_ASHBURN,o=20940]
5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
js.rbxcdn.com/
31 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cca8c446cee6f65569d7485b628aa613a60146250f51deab45075bd7cd8d935f

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
i9x2aUAPniY4ECf1vuPTVy30q6Yc0Qma
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BCA2E95S8ZDQ8MSX
rbx-cdn-provider
ak
content-length
8493
x-amz-id-2
LjORsyfG+IF8MOzuGgbdbXnIKwHXLWUf95pJqng8YLKxXI5u7ZsDg4BWGzdXItz1o1sGrtyqxEE=
last-modified
Wed, 17 Aug 2022 03:33:12 GMT
server
AmazonS3
etag
"a363ea9914fa0261143373472108c0ba"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407233
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470885,c=g,n=US_VA_ASHBURN,o=20940]
0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5645250fb0a22a76505e509ec6c2ca13ffa0578beee92d8731d7b05d26830fd7

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
_EYtf1uKgz0RG_ahFWxTdO90KXkqVs.u
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6GM1PA34Z0AJVN0E
rbx-cdn-provider
ak
content-length
1142
x-amz-id-2
k+HaY1Mdob6pbi7VNFu588IASLsmmK4iYD7a5yig3KX5gBqHlRo85F8o33ocHW33Kkquvj9o+8A=
last-modified
Thu, 29 Oct 2020 21:32:50 GMT
server
AmazonS3
etag
"d80a3874aef79a69e1a4456d24bf0399"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31403425
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470887,c=g,n=US_VA_ASHBURN,o=20940]
ffcc04436179c6b2a6668fdfcfbf62b1.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/ffcc04436179c6b2a6668fdfcfbf62b1.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
13057336e2107f788b42b26af46aab18168f83398a66b53052ef23ebf302a192

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
9mSirlbN.hTg9LSKRB3PBYfdXgOV4pB9
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPY4PH45KKG677K
rbx-cdn-provider
ak
content-length
584
x-amz-id-2
8+CaffGfioaFDnlIbF1JkrvDWwaHVCIGY1FW2W30FX5c6Hmti4wo9tPmv3BE/k2Dg/FzjH5moSk=
last-modified
Mon, 13 Apr 2020 23:58:19 GMT
server
AmazonS3
etag
"ffcc04436179c6b2a6668fdfcfbf62b1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398589
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470888,c=g,n=US_VA_ASHBURN,o=20940]
3e544c8e724dcdc296258b0ca69401a9.js
js.rbxcdn.com/
570 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3e544c8e724dcdc296258b0ca69401a9.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
87beded33d1e861e96af3ebbe457c2e0b19aaaafa0b41a3de6c7a1b0f22c3611

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
5GImOsb.uNFfKhaWFNGy4p9cAr7OJgpP
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
HXN0MJ9EQZBGHZPV
rbx-cdn-provider
ak
content-length
570
x-amz-id-2
xRutjrbqtTposqAq334KzchiJc4zEhAgv2wlRw/eRoUG18MoDE+TxdSqT4mUx+l1/Bs0u9sffLc=
last-modified
Sat, 05 Jan 2019 16:23:30 GMT
server
AmazonS3
etag
"3e544c8e724dcdc296258b0ca69401a9"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31396964
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470889,c=g,n=US_VA_ASHBURN,o=20940]
9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
js.rbxcdn.com/
131 KB
34 KB
Script
General
Full URL
https://js.rbxcdn.com/9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
76eb37056d41608d069ccfcaafde60d3452251e1823dfa53a6580c7c9a7704fb

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
73qPfg9KmSXc76Nlj4.9_HvdEk0Z.8IZ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2HFA2FZ7T12ZYEP7
rbx-cdn-provider
ak
content-length
34198
x-amz-id-2
zIaPA7pBMPPTAos2NF4+mcUweIe68B9WjSJcIetjQYbxeQY0GiwJ0SvY6+v34q+2jKqGwnAiJ4M=
last-modified
Wed, 24 Aug 2022 17:02:04 GMT
server
AmazonS3
etag
"05511853c3adab9f28167e37b59c3385"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407179
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470891,c=g,n=US_VA_ASHBURN,o=20940]
f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
dcb027b5908be1df758436bae099990b633016be4d7d1635ec525a897b1fd571

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
JC8OMAdgSmTBBup_.oROmj4vG6A3hC75
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R6A3H5906NF2ZDPW
rbx-cdn-provider
ak
content-length
2055
x-amz-id-2
kgwZIalCTrwfgYnl81itpXEA3Suh4MZbD6DqDUgTENZH3Jpzt0D+9F+xh4J/p9/dQMDAyLNyrPp60BoYzGbilC0hu30T0mg7
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
"e1ba05af2a8d37b5d75b30e70f4b89bf"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31385567
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470892,c=g,n=US_VA_ASHBURN,o=20940]
8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1f637e97f40cd5dbe72e597a9ee2e8b3bab2b2e4ed5b3cb74f61fc8e4eaacfa3

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
jzkcTeZJ50YJ5LL_R__h2y34NqPfaSqT
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPQ0G2YPWWR2AKK
rbx-cdn-provider
ak
content-length
2049
x-amz-id-2
sW9d6kB9V37BQLOKiDfuOAsFUGRoy4gnZ7nqA6/MToFHJE6Inq9Mc5SnHxawP1sxL7NXoqEiHgM=
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
"6e288730af012ffc9f1696b2a7d99aa4"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398482
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470893,c=g,n=US_VA_ASHBURN,o=20940]
c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cdcbef4fda07710a79ef3d93e3f73726f6285495cdbd9c2994d921c3cc11604a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
bdMLZv80KuAHemRcPbt4x9J3feC8m7rr
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
996EVG275ARQDJ40
rbx-cdn-provider
ak
content-length
1127
x-amz-id-2
XRHosLHf+V0niwJPd51C31zONtKlO3/6dJTL85qq+7eJRtfh32p7FHB/+Fd6ryt9dxhP2dy+aFQ=
last-modified
Wed, 23 Feb 2022 02:35:16 GMT
server
AmazonS3
etag
"921ac3eedd28fa0e68ea4abc9d34be91"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29768209
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470894,c=g,n=US_VA_ASHBURN,o=20940]
68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
js.rbxcdn.com/
73 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1381fd8c6289326e30c3d60a8d4449dfea3a8984067119a26e7cf78c1f68dd80

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
yoZP8WQCmeqDJ1hLrdE76YspJZXFonFG
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R6A8GWWFXPMGRSWD
rbx-cdn-provider
ak
content-length
22759
x-amz-id-2
8nrx604qYlUHy3nwcfRElzA3AO2svTViBX0q5+GreCw5rgfJ6/KCP2ZwdKMcrO2QFRYTVMxE/aU=
last-modified
Thu, 15 Sep 2022 23:02:10 GMT
server
AmazonS3
etag
"365776e3130cc87c7fb40cd302d65e7a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31385614
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470895,c=g,n=US_VA_ASHBURN,o=20940]
652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
393db28e0310dc26dd29e4b832cd3f80e6db584e372ede364428960c52618e97

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
Ovm7JQ_zCArr8VO5jKanmZtbqeahHBDh
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPNW55H0JH4GVGM
rbx-cdn-provider
ak
content-length
595
x-amz-id-2
vr8qy8vndWwqkpn4jyOzWfpPSFbUn75XWf1nisX4AbV3iuVtDgkdPehiswoqqZkCy+YIUTHd8qM=
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
"ab7ce11a8dfd50ee7b1bf93659a03e85"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398596
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470897,c=g,n=US_VA_ASHBURN,o=20940]
34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c4b3a762351e6bd460d56fe99cc989715747a10c47106a2c3d34ad27d12fba2d

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
awFCG5fbCq_IVlju7sma4_OBalErqs._
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R1DDTS6JNTVQSDJS
rbx-cdn-provider
ak
content-length
591
x-amz-id-2
ZbdO3kTYydpixluHpY/2DZ4++HEttbf06TU2O566RezXRS/RQ17zLq+/NHeGcNpDPdvAov6tEOE=
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
"f4fbba6fe96d6aac5dcd074ed967ada8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29933687
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470898,c=g,n=US_VA_ASHBURN,o=20940]
Navigation.js
roblox.com.ml/privateJs/
78 KB
15 KB
Script
General
Full URL
https://roblox.com.ml/privateJs/Navigation.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
4985ef86c1eb30d93b1fb740da47b8672b4e875acb31c81d22684d2c3d602f11
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:33 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Last-Modified
Tue, 31 Oct 2023 00:36:04 GMT
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PleskLin
Etag
W/"65404bf4-13603"
Content-Type
text/javascript
Content-Length
15531
57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
js.rbxcdn.com/
804 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f02997b17a11bd547e9b27e00849d785a450504166558f5edc89c593f966fd1c

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
2_k2oWPLRmyzBJRHt61Qz5q1xhheaVZb
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZYCCEXS4V4VJK0S2
rbx-cdn-provider
ak
content-length
804
x-amz-id-2
TZf5eKC74njxeFAHlwe8kapIMUXFYOnKYl72c6CrrzGkqvtda8Lkz7BYWdLUBsuxzqlQjRh5HEg=
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"f2614bff7a65f7ebf8798493bed698d7"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407156
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470899,c=g,n=US_VA_ASHBURN,o=20940]
385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
js.rbxcdn.com/
783 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f161c01df48857b9f17ba71eaa4346bb7a050f3ce207c71c6070fb194ad33c47

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
koUf9rxclE.kXI_CXXKKe5ipsP7w0hLp
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
T62BVAZRRAA1DAP9
rbx-cdn-provider
ak
content-length
783
x-amz-id-2
qp08gj/R6J312ZMR2SNT8A8GvK0+I43FsMJMnrGpfNaw0iz1b6RB3Nf+FeJ6VRyb4KrlWxVhG3s=
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"d239cf79fdfe81835a0c080aee6fb6fb"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407296
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470901,c=g,n=US_VA_ASHBURN,o=20940]
95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4c74bf2799a150da1b9989eb48ef0560d7bcddea5ae4cedb5fc63526db741fa6

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
oRkbliH7hDgUrid0Cmr3PQ_WKlDq3Jbf
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R1DBFQBPHW228B7V
rbx-cdn-provider
ak
content-length
668
x-amz-id-2
Idzfd7bVtStG0neu2X9VdmvwiKRLO5lXCUoybb5TXFqU/pztbERobUL0Kr4lXjkOfQqhHVXWFi0=
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
"00e91f24cef6a93c8f0dde76b7b51e2f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29933912
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470902,c=g,n=US_VA_ASHBURN,o=20940]
c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
827502d069beb137adbd107406a40e2b72246df9141aceff3a09f1e8bb44eb2c

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
.zsiNBqMq.R9VGSZaaXCoi46x8cXreb2
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R6A2EN48KA15V48X
rbx-cdn-provider
ak
content-length
662
x-amz-id-2
Ddr/xF0tvQWFe5JKyrWqwqnrYdNo8Pp4GRoIy1MloAzQ7OX6uPACnfg3sGQIGOSGoB5Ik+mfQwA=
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
"e3553b406af60d93e6ce493cbc788efc"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31385662
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470904,c=g,n=US_VA_ASHBURN,o=20940]
c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
aab7550bf086b5c36a9a4d29bb7d5d69e8980cf65f9e307fca06df460ad09e6b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
oo3hJ2mewm_lDVgHhfFLaiGrObkiQmMR
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9ZFAD4RKB2GN0T78
rbx-cdn-provider
ak
content-length
1322
x-amz-id-2
WPQvUZmirk4VVjqPbs+hJNZpIHoaTk85mL4BKjcbgnCMkTfwBSsulLAfhkSLsRU0uGTKGLwiOmE=
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
"10c4b936895ec071d32581f5ef428b01"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31320843
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470905,c=g,n=US_VA_ASHBURN,o=20940]
5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e266bbcc474c5438f536e4a14aeb1ede5d192e353030f25f21c4fff17e16c03f

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
xUqftER.GuaCq8tveLqgsdXoZTWpN3DE
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3BYC1YENZMDVYQ5B
rbx-cdn-provider
ak
content-length
1316
x-amz-id-2
5zbLCZKISxPCZ+8GeEDQtue1r3PMYfx2E+ebilsmjNV0qfn+0s+7ZttB/T6VJXu9ilWQzY/HhxYUwxNEgYQOzKeTRPHOqLjn
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
"9e2a1059f270bdc220c7a9bcb0cc170c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30368931
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470906,c=g,n=US_VA_ASHBURN,o=20940]
Security.js
roblox.com.ml/privateJs/
48 B
392 B
Script
General
Full URL
https://roblox.com.ml/privateJs/Security.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
68c9b6528ecf0f7d06a9d383e33bb2648be913107c52e820bc986bd8d3c4e8c4
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:34 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Last-Modified
Tue, 31 Oct 2023 00:36:04 GMT
Server
nginx
X-Accel-Version
0.01
Splunk-Waf
v1.5
X-Powered-By
PleskLin
Etag
W/"30-608f856f3e500"
Content-Type
text/javascript
Content-Length
45
Profile.js
roblox.com.ml/privateJs/
2 KB
895 B
Script
General
Full URL
https://roblox.com.ml/privateJs/Profile.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
039be19626dada776163a6899bd4674fd1d348eafe4c183521929f415a5b0863
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:33 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Last-Modified
Tue, 31 Oct 2023 00:36:04 GMT
Server
nginx
Splunk-Waf
v1.5
Etag
W/"65404bf4-7c3"
X-Powered-By
PleskLin
Content-Type
text/javascript
Content-Length
574
PageMain.js
roblox.com.ml/privateJs/
74 KB
20 KB
Script
General
Full URL
https://roblox.com.ml/privateJs/PageMain.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
db7ed0d33f2ff9f9470e0601a36817547eb84490756fa0f54f479326016403e8
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:34 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Last-Modified
Tue, 31 Oct 2023 00:36:04 GMT
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PleskLin
Etag
W/"65404bf4-12618"
Content-Type
text/javascript
Content-Length
20480
dcb8d58df169ad0a416eacc6d6621181d1a6e3cf0aadbf1430e4e39b6241c633.js
js.rbxcdn.com/
13 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/dcb8d58df169ad0a416eacc6d6621181d1a6e3cf0aadbf1430e4e39b6241c633.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ff5ed8be5baec28e41f5f5d62849a201d2eb61357297436f7a1bb7afda9e8022

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
39vy.OLJkiWDOip8_TydrZAaKe1mOfpK
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
PY14KS8X4ZNY5WKJ
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
3647
x-amz-id-2
n7uSoWJq3n7TgS/+Ml9WiO5QqJIH0oDXNZK88tDMpZf6s7O79xLM+tf3ewb3G6uJPWlBzC7rtCU=
last-modified
Thu, 23 Feb 2023 22:50:51 GMT
server
AmazonS3
etag
"93cbfa05fd252fc351348cd2d13e2f13"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31504859
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470908,c=g,n=US_VA_ASHBURN,o=20940]
7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b757c1c017abda974e444fec6c8a8f182df7106d504b2623a455b03b83292955

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
piabnzgMqBT9IvMwmwMcYiWSxKxdqz2H
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
MP4CTA0KYQZ86EZH
rbx-cdn-provider
ak
content-length
4137
x-amz-id-2
MOrw9LQcyisT6VG06TjiX6SFC/wnmEwv6mM+LLSeXeNDqCPNVC4RDXrIKhycOPlB3sIvC51nTp4=
last-modified
Mon, 28 Mar 2022 20:15:10 GMT
server
AmazonS3
etag
"959be10187ff17f4f4b5684a33dcb315"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22932635
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470909,c=g,n=US_VA_ASHBURN,o=20940]
18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
01f5176ff6e2a06fc72863d208fb9e0fef024ddd4cd0897548fbcd5613c591e8

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
vW4BPGL1OwsPLIaFoWr9XYHX.y_za4xa
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A6H56FK139ZWDH0S
rbx-cdn-provider
ak
content-length
1457
x-amz-id-2
xCTtMJH2x4MA8nT77pD4Q9YprF9+/q4d3O2KLHwneQxBjNbSSH3iNkmeER7ci4CUqD6ZL1eokmM=
last-modified
Fri, 04 Mar 2022 12:10:26 GMT
server
AmazonS3
etag
"2434ddd0ebe572e9bf091853be1d5a7c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31304394
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470910,c=g,n=US_VA_ASHBURN,o=20940]
5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
256dcfe7da215d42f7a907c2b9e79d4e59a2887c5e557dcf97362bc1ae3704c7

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
tj4g3qXE4oHuecHbMFyq1wjjGsYVUhMa
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P926X55F94SSEASD
rbx-cdn-provider
ak
content-length
1452
x-amz-id-2
XkkhudJgw4HIHZ46VQmcN/UV5aAR3UKCaT5MMF+gQJkhN/PIEEmR7y1LFNpmI4annfM1NUBNIRg=
last-modified
Fri, 04 Mar 2022 12:10:27 GMT
server
AmazonS3
etag
"429d7a15ed66e2a75e37ecf5f40068ff"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29296806
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470911,c=g,n=US_VA_ASHBURN,o=20940]
ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9829de516f5c02a1b3d2c24dc78df0fcb4605e2e73ac397aeaf8accb4e7041bf

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
cLqwVpy2m8SQuTT7TMXBUt2Hd_K6jMk1
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPMH6AVRS7R8HEQ
rbx-cdn-provider
ak
content-length
1753
x-amz-id-2
0M1REUZJmFrCaWSKVvmYBe1KzpXSAAxST2613VGi5a0T2YxhraedtGRFeTc3uPucZDVyqP2AbjA=
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
"d39a5329a499e3cdbd151fe9de5ff9f2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398602
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470924,c=g,n=US_VA_ASHBURN,o=20940]
fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ca93c4eaf70846d7e0f28534eac56368fdff7bd87226bb26d477bcf06f198c57

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
BqDKSKIUjenRkJ.zckwaJurvFga9l3u.
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R1D07363Y1P120HW
rbx-cdn-provider
ak
content-length
1748
x-amz-id-2
IaOO13NKEEE/ecd94A9YsDRJVWidmX4tmiao+It22se2zxpF6Q4V0d4vp9ysAMqzqnLkxpxCBXY=
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
"7689c0f9bab9fe7973e3c2b1a686d3f6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29933766
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470930,c=g,n=US_VA_ASHBURN,o=20940]
bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
js.rbxcdn.com/
25 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c4e4914479e8483e2871758227d6b2cda33d15f498d05faf0eed28cb0d03f9e9

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
jTr9M2zuplDHtwoxGWfT_.msiKRq07t8
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R6AFGMPKCQ0GW8B2
rbx-cdn-provider
ak
content-length
7179
x-amz-id-2
KtalrNQleVBeKgGAL78uy06gku+Mo9U/jGtIFH3Tp6jbe5Sj8E9QyiIk+akMeLlM8YkbLwIk55c=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"d51f2332682a3fbae2bda7c63a3791d5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31385766
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470934,c=g,n=US_VA_ASHBURN,o=20940]
523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
js.rbxcdn.com/
28 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2fdc04f602f4cdd849342475a214f86c24084cb0acba6763a91a1fd3e7ab5317

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
m.mFt764akq6831vxU6WaXVu0BXB6AbQ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YM90YTRS3N06KGY2
rbx-cdn-provider
ak
content-length
8522
x-amz-id-2
izkrn2Jpc3gisF2DMLvNtx/ZPhCoIuXA7A62X1/AKgVqqfF127ZEk4XLFNXCPAq99lfcOfqjUeE=
last-modified
Fri, 22 Jul 2022 21:56:19 GMT
server
AmazonS3
etag
"f0a3f4c0b16695f5eef390a3f4e91c12"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29302586
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470935,c=g,n=US_VA_ASHBURN,o=20940]
1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
js.rbxcdn.com/
15 KB
6 KB
Script
General
Full URL
https://js.rbxcdn.com/1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4f5ea615fd0337c5bd2e6d22c479cc9c22ce36d67bf5c3ddd828f722d128cc4e

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
fCdmBQ0aEb1oGQcQfDl9lQoqOv21qlPz
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
V38GPSVBWFBCCEEC
rbx-cdn-provider
ak
content-length
5133
x-amz-id-2
jniwPV+v7c2+yP7/kkp9MBy9z5MM1juVscPt1yGhKeyBqbFnCv+DRuHOyKEmeaZtI7/ObAECKPQ=
last-modified
Fri, 22 Jul 2022 21:56:20 GMT
server
AmazonS3
etag
"c32bd83bf2b8bd24a7a7b182cd62afb5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30069357
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470936,c=g,n=US_VA_ASHBURN,o=20940]
7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
js.rbxcdn.com/
284 KB
62 KB
Script
General
Full URL
https://js.rbxcdn.com/7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
29010279e0211f7aa6bac3f88de780d5a7721019165a77b743247753fc25691d

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
X_38ZxnYqvY87M_AqyXvS634xogwlWxV
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A6H309MM9957J2WB
rbx-cdn-provider
ak
x-amz-id-2
MzDJkT50Jr5hD0QPnphhskXc3TsoC6yiKVLAqSJ9hzb6m56OSr2p11c0Y+HS2K7dTDDZKFygr94=
last-modified
Mon, 19 Sep 2022 23:15:10 GMT
server
AmazonS3
etag
"9def4e0fd9a1c5125c25636f452af493"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31304478
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470938,c=g,n=US_VA_ASHBURN,o=20940]
8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
js.rbxcdn.com/
614 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6d720174fd22919e031fb9800c7db5d83a0dfbbca2323aa5d9dc2da25fb68c6c

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
FRUVY5IROG66FaFtCdaWb_wHf73CBF5J
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPTTQGSAH5085MY
rbx-cdn-provider
ak
content-length
614
x-amz-id-2
p1/WJYdS4KysmSu+N5x/x3tCCmjRx1z/pt6vdWhu1pYctTzsKRJU/kgXeNNmYtNRgEa7MtI1DHs=
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"c3e2b605634d1db5428955d023d35a3a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398484
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470939,c=g,n=US_VA_ASHBURN,o=20940]
a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
js.rbxcdn.com/
593 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0eafa8e28cb8d98e89200051d1a7859746ba876b2858b6a99407f6472a39ddfd

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
37omD24ik8GTRY4gZ3j29HXXOTsiYouJ
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPR6SG8PCKF8Q5Y
rbx-cdn-provider
ak
content-length
593
x-amz-id-2
/wuwCfSdJ/tSXWpsAFaYdMO8aKEFdPkHxq7JAB6vZzZRaUXKkju5KnH8Q5yW1TVHk2U1Yu8dOc0=
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"1cad216092c713c673a35eff63525729"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398563
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470940,c=g,n=US_VA_ASHBURN,o=20940]
b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
423b57457c95a86b471acf2b328db31e531114c0842958ab2b4e55aecaea71f9

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
cwABaqe7AOxtPFow3OGR.8CpnWFnwf.E
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
K18E5KE5C0TEAVTW
rbx-cdn-provider
ak
content-length
3961
x-amz-id-2
IMG5Y4ikWzBUIkFqi3D59wzW5RH/zlqn2M6KlRgz7nKDQ8vLJ/aR8KKxaJCgftZSHwgz9aO7jsY=
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
"284d35b5dc0bf91311842e727c0e96d5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398698
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470941,c=g,n=US_VA_ASHBURN,o=20940]
329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
713e267700d0af9e235b8ca77e9c4565995733354ffa900d7cae3ce81a4d2aa2

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
WgJXUuuw459H25FV5AoyQH.QrzVrnrC2
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1H068EJVFAZHXMHJ
rbx-cdn-provider
ak
content-length
3957
x-amz-id-2
a7XIUCdA4qiwHK1tWLuHI0komCJ1WuDSmWjVuf62EJnVXC4F9sYjmDoDi/eJ22Zf06tuonbuFwM=
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
"bb8da42faa3bbd5baf2494ccc697d928"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31403390
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470942,c=g,n=US_VA_ASHBURN,o=20940]
3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d034f1bb617cb1723d5f8b61cdf3be370f278282401abfe43925af34f1847c30

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
bJSKJVD1apNuT3KoK8aeKaJmNd75E9Ct
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPGB1N5M6FQ4P2A
rbx-cdn-provider
ak
content-length
674
x-amz-id-2
obYnx8o8a1NC2uLxrbrgDSqDjLsBOfEkLLz7WMVac8BG4AVZu4uTp7dQIlzoHfoSMZOQF7FMeiE=
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
"c4d63cb23d961a45d5b4459ccebeba0e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398591
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470943,c=g,n=US_VA_ASHBURN,o=20940]
a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
612fd0c7d11d68d61626ef4fd515f83a26e61591ead785c0e2e9b9d9d86aeb29

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
VGkEJKnHCKgPuba71di0KxWl7WjfO.Pc
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CGPSSYX27EMJDC1W
rbx-cdn-provider
ak
content-length
671
x-amz-id-2
hQC2YJpCDVQBKUqN2JFVE7HMoWXQgVYulCwyI91VbUrLWro6WX8sOsoWXptb2aJYGpq/vVZWwSg=
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
"304c33ce16dcb5dce6eeb186759c73eb"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407229
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470944,c=g,n=US_VA_ASHBURN,o=20940]
98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
js.rbxcdn.com/
690 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
40d0866e7504a2a870ddc618b2423bbb650533e68278ffda371d6ad6d62f8986

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
.A_bkJeUlpkbOkSggMVbkJEz6N0MLJY5
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2KY9WY6MB9100CGS
rbx-cdn-provider
ak
content-length
690
x-amz-id-2
5niTlk6sAqpqgrs87ejFQmxo03VCyL1QpoTn6tiQlw+9qpzvO63/h/PYZEBQdsnAmvC8/U2uW79+mlM+dPbDxC0SQlkVbUOAwv6uDS4dIeE=
last-modified
Tue, 20 Sep 2022 20:10:22 GMT
server
AmazonS3
etag
"f1f6dde59f69afd0b7d7463189e7f986"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407197
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470945,c=g,n=US_VA_ASHBURN,o=20940]
f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
js.rbxcdn.com/
711 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d311ee0c873743e4320a4029d1dd783e1ff166240e03577ead69a6ab197b7ce0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
1PT6DrSW9fTve6iC3NdRdUYT5ycUWa.C
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7390ESQMKBKFJZVK
rbx-cdn-provider
ak
content-length
711
x-amz-id-2
vKKQvjdGqsBQtVwR/xKk3c3iElKM5xpodqIJw2I94mrDq0nuP6yYM1vOrTEMvpNAazPOP+WzEjw=
last-modified
Tue, 20 Sep 2022 20:10:21 GMT
server
AmazonS3
etag
"a40a77cc5b857924ebec5b7a960e5395"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31341991
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470947,c=g,n=US_VA_ASHBURN,o=20940]
1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
js.rbxcdn.com/
722 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e5ebf4da85d91400418142c4897fda22e927c895bbac921aa377f51fcca2deaa

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
2zrhffyPnYaRAASyPlciuv0QKWZeBwTM
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
JCSTD14H3H3AMXFW
rbx-cdn-provider
ak
content-length
722
x-amz-id-2
xBbYtYPhasbtkkEiH31I4Kbw2iNrW9C88hwk/3SFo182iGyqz9eo0vS53wAom516DnVUBFGSUWo=
last-modified
Mon, 28 Mar 2022 20:10:58 GMT
server
AmazonS3
etag
"250714e191e226cfb87558ff95b08d6f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30149910
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470949,c=g,n=US_VA_ASHBURN,o=20940]
3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
js.rbxcdn.com/
701 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6caeee0448108a8695baf3e5282eb64b6d1927a32b1600e89d9d96ee0b99fb9a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
qhNH6vqu5UOuINUlYLAIJunIUm.FrsK7
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
W08M0Y5WT527AWJX
rbx-cdn-provider
ak
content-length
701
x-amz-id-2
CVFauSIGmNFxL9xKSQA2UNIWjH6GN5PkFSzNaQzuXqo0kkcI99YMLctFSymBV4pG7ad1NcReX7U=
last-modified
Mon, 28 Mar 2022 20:10:57 GMT
server
AmazonS3
etag
"b4c3102da5845245f0724045bd201d0e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30689669
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470950,c=g,n=US_VA_ASHBURN,o=20940]
4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
js.rbxcdn.com/
515 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4dee6dd624201660b3822dde54e7bcfc25bef6fbeac90cdd81e466bc9ecd3b99

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
RpWrZmjtviaVylssU2PEWr84uh_znRkx
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6WXG2EK52SY7XB8Y
rbx-cdn-provider
ak
content-length
515
x-amz-id-2
A7HhdDz83CWOm9gW0wqwPD4yp3baNOeMwzBtpTwBT4ARBe4nlhhdvc1fkQFRMRxCUS93tKwAlpI=
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"b7a9c8582e5d3c40de0b72014e68dd3e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407229
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470952,c=g,n=US_VA_ASHBURN,o=20940]
c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
js.rbxcdn.com/
494 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ebf9b940e1ff98a2c77cf8f53ccff5aa8c9cd4d532ef8625e37e0b5eeafd28e1

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
TmyfCLoGrJpCA6V6prCQd823R7lH7bF9
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R1DEMHXD9WG4V70Z
rbx-cdn-provider
ak
content-length
494
x-amz-id-2
VDLmIW3KcqRf5c0JigsJ4v75WMVQZ/NYcg/ARV/izvVz0G2t3DoS2vQbvEvBAhb7zuKHHiGBsok=
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"cbb2842bff660de3c19eef91328b6d14"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29933670
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470953,c=g,n=US_VA_ASHBURN,o=20940]
267b13d96f317adcd84f99e1b9758d63d612f6e44f7c06b49c6c44c1fa99323f.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/267b13d96f317adcd84f99e1b9758d63d612f6e44f7c06b49c6c44c1fa99323f.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
81faa9e0970be14ca91eec30f4ee4c3b2f36a3189b240690653d8302939a8402

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
VoR2wh8XgISNCW0agoK.0l3_rVJaccmR
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
T8KY6CTEWE4TXN50
rbx-cdn-provider
ak
content-length
2724
x-amz-id-2
DsINtgBgQY3QztRxh58D5SKAQclxY6i+70NZt4mlg2kUAFGkgiNOqEcXBM0m0cxXgzm/NtJQxRk=
last-modified
Wed, 19 Jan 2022 01:46:51 GMT
server
AmazonS3
etag
"25a0426622bebd470e9dc79a793db13f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30170230
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483470954,c=g,n=US_VA_ASHBURN,o=20940]
1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e2e0377775565d3be3e8337236e98df510e638b08b7274fc9de0ffdadec65189

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ZCCeGncWEyuzZGozehUrVJRhC2NJqsTZ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7KA943X5W0MRZ759
rbx-cdn-provider
ak
content-length
785
x-amz-id-2
Cn8IoZFkHzc67W5uGtlhCyejBAB0eGR9wKb9feuIrrxYhN4gQawsRYdw9N3f1LBi2ltNdwtWPCI=
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
"32ab999235fa2989b0e909d5c507894a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31138007
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471001,c=g,n=US_VA_ASHBURN,o=20940]
5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
868509c373ac67f1e82589eaa7a48f9afe5f7b622b8bc2405babdceb9c39c407

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
_vGkOiQ9pV2TEcc6Mp_fjwQaB1lprcaj
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
697QE2N6ZYTKVMTM
rbx-cdn-provider
ak
content-length
781
x-amz-id-2
2MxMDzj3nvSE/ZGwsX5F6gBPxdCee6hp5tKERYayFN4LppVSGOa3bl/unfcIqNwEePB+TK9pDtU=
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
"302bcd7bb6f466fe2dae4140ca1b16b5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31348572
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471004,c=g,n=US_VA_ASHBURN,o=20940]
834b860d5e724e9d31505254b6ad312a8e8710c7a90600578b26b644451078cd.js
js.rbxcdn.com/
15 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/834b860d5e724e9d31505254b6ad312a8e8710c7a90600578b26b644451078cd.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
47153b0b6bc4e0a37d6ee574e7043927f450ce6d5879b8c05dbe5cc05c7c77c9

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
0ychuWAzEfG.Vye41pKzFKnh7t00m.QN
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
STX863BKTSSY5XE2
rbx-cdn-provider
ak
content-length
4538
x-amz-id-2
pOKaqAWL8/wZ0jaz0pb7Vl4fU5pRx8Y687v0hzsPWeRVbftvs2kpX5nJvRbdfxt8V+Lt4+EVa6s=
last-modified
Mon, 11 Jul 2022 21:26:27 GMT
server
AmazonS3
etag
"1db6b1adbf1f8a24382fdad5e0de01d9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31386607
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471005,c=g,n=US_VA_ASHBURN,o=20940]
25b6012fac851b6de99c569c73c600a0bd0390a3669e530ebca7b42b25807031.js
js.rbxcdn.com/
728 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/25b6012fac851b6de99c569c73c600a0bd0390a3669e530ebca7b42b25807031.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b2a679aab85e2b45c5e2e853b1aebf0b42ffa5e914c4d82a2f82eb9d2d57c853

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
h3UJxG.h1DiMwS3QwOFe5pRepvOrLuAl
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
STXBQCTR50H9GXNT
rbx-cdn-provider
ak
content-length
728
x-amz-id-2
0Ml6JOh4Hmf50eG84MtFYr/RjAxtWjVzn7h+t3n5E1KGfwT6r+lxGk5L5zvHfoYcOFr3vrsnfBM=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"93d7b8724932f19adf0289e92f56474d"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31386582
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471006,c=g,n=US_VA_ASHBURN,o=20940]
5791d0a166e02bba42ebc7dcc04e9fe103de134b4dcbff8980e8f35686104353.js
js.rbxcdn.com/
707 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/5791d0a166e02bba42ebc7dcc04e9fe103de134b4dcbff8980e8f35686104353.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5f05b93aeb193bdb5ab1c68d277f93113f21e2f06e0439ecfa77a31dafcc9ebc

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
RIo_JmN3cxG4X5EoAz.iPrX8enpJSxCk
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
K8955APYBSCSYWW8
rbx-cdn-provider
ak
content-length
707
x-amz-id-2
tiJyuXU1y+u2Rtw6DmNxlPoAOW5kRIQq0d4NWBnvHSwbNCc3WLMhC7pQ3XzOAn62Oi8SmVmOnEs=
last-modified
Wed, 12 May 2021 03:21:55 GMT
server
AmazonS3
etag
"4578c35cf7723dd70b83e5f51ce3f596"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31496380
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471007,c=g,n=US_VA_ASHBURN,o=20940]
d982ee6cf2b967586cf9d4416181d6cb45f264fe51e31df6e8714f0a0561552d.js
js.rbxcdn.com/
24 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/d982ee6cf2b967586cf9d4416181d6cb45f264fe51e31df6e8714f0a0561552d.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
33a604809aa100daf7d688dd14550dbb855af4ef4c6887ed27d89a0b2513d470

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
tK7MhZmWVXeSupEax5hoZUhaLgZUs_GG
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GMVH01Q2JRV3F71X
rbx-cdn-provider
ak
content-length
6981
x-amz-id-2
a9AFypB9wDJ2rg+fRDR5p1+QA85oKb32G2jQwYlsoOFtzZ+h8r3Y8MftkHJV/BaEAXVmz7fntBEwqWoWfs9CQw==
last-modified
Wed, 29 Jun 2022 02:31:47 GMT
server
AmazonS3
etag
"403be92c520889172dbf90ae0de30d31"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30800179
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471008,c=g,n=US_VA_ASHBURN,o=20940]
a9238207bc9ad295084e9a24589d3ea66d8ec4dc1016ad59ba4fa48b3a2aed8a.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a9238207bc9ad295084e9a24589d3ea66d8ec4dc1016ad59ba4fa48b3a2aed8a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ea05f1d3abf1fd002ab7981ed78f01d8abc7b58e33371cdfe7c75d752933f262

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
Tdr4ZZzXGJWQhnBOGb25f8H5TDn7OtDN
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XYFTGCJ305JDHEQ1
rbx-cdn-provider
ak
content-length
844
x-amz-id-2
xgwR7gz2eAUe6UkLrFNz/8WXxdMijJZvzilkFFHDJAGpvylcDQV6T4AQVCxzrIbzHLYe1nGt7KA=
last-modified
Tue, 27 Apr 2021 19:21:38 GMT
server
AmazonS3
etag
"f9e774eed13dba9765ec7213e1877d9b"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31468011
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471010,c=g,n=US_VA_ASHBURN,o=20940]
af8cdbaeb57985f23b72f079c67f40debbea47af094dd6051f12b176492c2e09.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/af8cdbaeb57985f23b72f079c67f40debbea47af094dd6051f12b176492c2e09.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
434e73088d08fe39295038f65942944cf37c1083b2479c1e9593765088e08212

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
oIYzSutCgLI1MRF8Wh93xkgbScYjGhuU
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
H9CJB23JSWBJV6RQ
rbx-cdn-provider
ak
content-length
835
x-amz-id-2
yF98h1iKvZPX9RRqPjjT6nHyYCRHtcMihS0EABa/XC3KHw3z/Ww4Nvh1EFywPDIuuMqoBReq/gI=
last-modified
Tue, 27 Apr 2021 19:21:38 GMT
server
AmazonS3
etag
"5cbfe0e6ff6800a9cd18034c672e79e8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31307267
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471011,c=g,n=US_VA_ASHBURN,o=20940]
5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
js.rbxcdn.com/
59 KB
17 KB
Script
General
Full URL
https://js.rbxcdn.com/5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5d64ac36aecfc0ab36082a4adb957bfec048ebf4dd326bb17554f7b9f8b29bec

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
IzELPdMbj3ed6uw4znR1kfSCeC8Ued_M
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3E8F38Z5R8TDMEJ3
rbx-cdn-provider
ak
content-length
16384
x-amz-id-2
8Qc9o1hJOs9T35nejaruEzJB7cSb6SsqZB/aDuN6nTlevWOt8M/pPqI5CfkF5VmDlP03wbE92aY=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"5f3ff3ac1d57bc43b4703973852ff51b"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30409720
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471012,c=g,n=US_VA_ASHBURN,o=20940]
9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
95a71a1ff9fc8fe57df8b361ebe566acf985c58a46ab72c1d281eb594172ad5d

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
OuNGnH2nG2NT8iZNtc0u0.dfrfSXqiex
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ERKYGHEHYC293YVW
rbx-cdn-provider
ak
content-length
1928
x-amz-id-2
s7s2LGVsGzovG1MeCL173ivQ1gSIm3dPryuzMvwAofbg8i4Nx3uhLvstwQqCe+yKxVOkKarhgX8=
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
"6a0de487cfde946269403a9458de24ee"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30749970
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471013,c=g,n=US_VA_ASHBURN,o=20940]
0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
51da9fbaf06c13482d5c12c04fdc0befa7c813fa7ca5da01ca2aa148ec191618

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
DSaMb5WuEdmIlsDlsPSE7MAU2bfljick
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6CH5E19QVKCHV3DK
rbx-cdn-provider
ak
content-length
1922
x-amz-id-2
3HV7tFjUt6uI/GU2VHzPv1HfQlfkGmkxq6C0f6RsSknkkGodwcXlG4V5s+aP6pI62IiIw3V6Ucc=
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
"71ddc27009b44e1418832b1fc8854c18"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30717768
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471015,c=g,n=US_VA_ASHBURN,o=20940]
9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3237ded75c09b11ae6bbe53c27c35aa4ada5524a699598493b921a17e9ea3911

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ZSV0_oYVR9oVJhLYXR37WEI5UGogtfdF
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPYA4FFPC2N44H9
rbx-cdn-provider
ak
content-length
1523
x-amz-id-2
5eWUHt2lUwuovbfi9rpFUYhQRiqstH/MlAd3Dxt6JFasAjJ4oxo/V7tI1KVJeoxY9GcYTmPRt6o=
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
"0820ab795fe9d6d2d5460e28b42cfeec"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398650
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471017,c=g,n=US_VA_ASHBURN,o=20940]
0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2fb103e8f3367c5ad55d3684619dffb2498c24781eb950e8ae2f34cf3dcd0817

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
g7lD.tuUQI253qnmtNApcikpT7vwtJ68
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
79NP0TVXV9EWE7W8
rbx-cdn-provider
ak
content-length
1518
x-amz-id-2
PECdLBrdDpYMniC0jFgCfXbfp6Vd6rvl6M0idTCRLWOkijZKY7ImG4V3QgLn5gSqQ/dx0RJzDqU=
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
"f40ef79e694b3da333c59c169cbc04c7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30722705
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471018,c=g,n=US_VA_ASHBURN,o=20940]
97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
86018a0389b63708210639435a4124b93dbfcc1e3d0a5b8f90795df88b5f4aa8

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
mqF2sKuUQkHwN_rpyIBzgg.sgRLMpi4B
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9CTQ3K5FRP3D8D9C
rbx-cdn-provider
ak
content-length
998
x-amz-id-2
bXgw8zgvFKnqYRMqL2spEGryyfhEOa9spO54p0ezUbFJQ5m5gp8mG90SKsXx9WVibarW/z6RLHc=
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"c44aedecd7e3ccf371323073714fb16c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30715317
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471019,c=g,n=US_VA_ASHBURN,o=20940]
8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f0701f5e6f2669bccf83a3cdd7fa8df13318d9b9e66d42237e7d1f66cdff75f8

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
A5wg34ZeWBaOeRWKpoYVJXraiZtdTEOB
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5PPVQ0BDQGKZ5VT7
rbx-cdn-provider
ak
content-length
991
x-amz-id-2
mBNeJVfsQwBSXTHsgESJ7O2QhVWnx6dTbCuDsfITWCmnDGT6ozgBS+nRj8cPvpj/Usvpdi4GdAA=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"dae365b04490603674ee4ce0fe535d26"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31398526
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471020,c=g,n=US_VA_ASHBURN,o=20940]
08881877fc871f5d4822d3ca9fa78036104752ed1c3253cffe2162da1052590d.js
js.rbxcdn.com/
50 KB
13 KB
Script
General
Full URL
https://js.rbxcdn.com/08881877fc871f5d4822d3ca9fa78036104752ed1c3253cffe2162da1052590d.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6af74b1ea569f8b204ab1ade32634650b6fc8835c6a1e12f408b318d633dd572

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
i536is.7qSRKBfZd._I_FzRpEwHVOI8v
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8VY6VXXFV03W8BP5
rbx-cdn-provider
ak
content-length
13104
x-amz-id-2
CTZiREFArRq4bmmXOljCoj96cLhzzoRiiLSgQByo4VSNZe2k0P3PhOLhxA3vCVGdpjNJFhB9ysk=
last-modified
Tue, 23 Aug 2022 18:40:51 GMT
server
AmazonS3
etag
"f083f226cbd821f6c984273767398c4b"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30860407
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471022,c=g,n=US_VA_ASHBURN,o=20940]
562a9135abbe798afe4a350ca3e7b750c1b6eeee3b7ff15de8eccd1cc043dfb3.js
js.rbxcdn.com/
10 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/562a9135abbe798afe4a350ca3e7b750c1b6eeee3b7ff15de8eccd1cc043dfb3.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
dfeb1f7d6ac54a565d8a246abe927704f4004fd6db4dab6119fe02441738a954

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
U3itPBS1iDHy1HLnzDcO6ci_3gmH.TSG
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
STX8FRZWZ92RSE02
rbx-cdn-provider
ak
content-length
2724
x-amz-id-2
SWSfVGidbHB+MMHzuhGg/NpNVTVSR/v1S9CaK1mLXgGOVlE4aqS/xFrMqjL6qknHIO+g3NoP4w8=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"d49a061769698d550c5987c12078f62c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31386444
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471023,c=g,n=US_VA_ASHBURN,o=20940]
71cb0b7eff86334bc8f7289ba6559f93d1e44a49cf56bb2dbdb3582ce11418a6.js
js.rbxcdn.com/
10 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/71cb0b7eff86334bc8f7289ba6559f93d1e44a49cf56bb2dbdb3582ce11418a6.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
7edff8991c284dd873c6dce2d39e9adb85e1e21ab5db9d15ae326bad36e0c879

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
CpoJyR6YSemnvYVIPKllliKASHMxvZaz
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KJ3ZY7XRZY2ZCAHH
rbx-cdn-provider
ak
content-length
2730
x-amz-id-2
hLtDT7qCFVwBoZtoif5GNzZ3ovLeDl6vXXaV+vqZjzxgt/GXO36CJBBbGuDfI3+zy/tZlNzMAPo=
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"17ea95756447d29c6b2365f96cb1813e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31061652
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471068,c=g,n=US_VA_ASHBURN,o=20940]
f8d6c5c0e0f24c6ba67fde9a947670b525bce012172155058a95721a0fad90f7.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f8d6c5c0e0f24c6ba67fde9a947670b525bce012172155058a95721a0fad90f7.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d50a59bb34661152b645804abb49a8592199e3beeb2b130e32682f74c9802439

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
96DQ4VypnSfR7PHUrXaUoWewiPbf5CbB
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7NBH53HG6T21TSD5
rbx-cdn-provider
ak
content-length
798
x-amz-id-2
Es8s4HSRcMEVU+PkpMizlQoY4vwc2T8IcTxmVExTqFiw6FouZteSaDQV8wvNr5fh3EXFVsHHcEI=
last-modified
Thu, 30 Jun 2022 00:10:49 GMT
server
AmazonS3
etag
"fb5ec4059c3f7b5ac585813d4a9020ab"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29705598
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471069,c=g,n=US_VA_ASHBURN,o=20940]
79f5931115427e7a1807c44c950ae1ae3965452891b79131d478bb5277a99cfc.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/79f5931115427e7a1807c44c950ae1ae3965452891b79131d478bb5277a99cfc.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
799a40eed772c86f78617d097940cd15e66153c82152fc6ccb7ff8a647296a10

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
UQw8A._gL3BMF2_HlC.zzD_hxE95Tfl0
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NG3S3M4J8PKSHTMX
rbx-cdn-provider
ak
content-length
794
x-amz-id-2
XvWrVHP6rRl+ZQaQDckKuzNpLHi8oRf/4SWxHfuwb+VZUEBKHYcdKKgz1K1imtP84o59y8uSx1w=
last-modified
Thu, 30 Jun 2022 00:10:49 GMT
server
AmazonS3
etag
"fdb244ffe4c3bc2f7fe5499ba8f37395"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29960609
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471070,c=g,n=US_VA_ASHBURN,o=20940]
1b1086c35c478c7f8f8719b34394b844caa7e7464e34b2fe071a1e0e847b7062.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/1b1086c35c478c7f8f8719b34394b844caa7e7464e34b2fe071a1e0e847b7062.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
aff57f40cc47e9a62c1a8db1a29599d89f3d7516ca90070e8635dcf85eec4778

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
hcb4HRt41ylTmPHlBTajQVEKjoPLdC_v
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
STX884Q58Z4DV1MD
rbx-cdn-provider
ak
content-length
989
x-amz-id-2
tEKnom/CMsBVGKrZCjKHH0zkAnmGwMnU+pjsctMrPgN4fSzH7IKI8HwU0epXhCRNuj4NzIFBkTA=
last-modified
Tue, 08 Mar 2022 04:10:24 GMT
server
AmazonS3
etag
"7bccc2169f09121ef51d221986960a60"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31386544
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471071,c=g,n=US_VA_ASHBURN,o=20940]
b66d3485edcca6586e97fcc1c519176ce9129277ca982218f507eb6eb0078b92.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/b66d3485edcca6586e97fcc1c519176ce9129277ca982218f507eb6eb0078b92.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e5606a7551446d8b6340b8b78faa1acfab46178ea81218712ba3337f287f760b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
eFp9P0I5oRLRZeQyeuLKoA6vWpfarsSd
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2DX6ES1XWZFPZXP2
rbx-cdn-provider
ak
content-length
984
x-amz-id-2
2TQ3hCPLNbzD1RIYV/g0g/4DgEGLp2KAv45BWrqQudR77i1P4pxJ3kJtWNFEiwHr48AE8IZKcRo=
last-modified
Tue, 08 Mar 2022 04:10:24 GMT
server
AmazonS3
etag
"3b221932b2752b902b1b73e17d6e02af"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31496328
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471072,c=g,n=US_VA_ASHBURN,o=20940]
de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
js.rbxcdn.com/
173 KB
48 KB
Script
General
Full URL
https://js.rbxcdn.com/de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6a22d88f7a43686be1689455643744208a07a92e050d54bf3263e19fcf1f6ed5

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
qHlxW910Xh.uP1pvSBFQM_1N2k0fbG9i
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2HBPN04Q4EQHWC0H
rbx-cdn-provider
ak
x-amz-id-2
UTmskKVV/XgC/W5SDwuQXmS2BerFeMJmxxQlwCwSTH311IrzkIdUIr86LySH5dgJ5N1nHySFwPc=
last-modified
Thu, 28 Jul 2022 16:48:55 GMT
server
AmazonS3
etag
"cd3edf903c8f8a38021052519a853c9c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407198
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471074,c=g,n=US_VA_ASHBURN,o=20940]
6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ced93a97aeef91d0bde259e048f81aef5a8d7ae1f4d2a17bc693c692d839ef16

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
F2VlDEd50Cx3nmwY7nSNWf5lrYWEizcc
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VVD47HCXQ8EJF74Y
rbx-cdn-provider
ak
content-length
2611
x-amz-id-2
OEAzSdHRrYkDc77QPb+DJqWTav8MGI3l77f/A65cKlGVbyXnocpl/Jxo/pwIv2w3MMgCRSts74s=
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
"a879fc9acb45b7c1fb474167251b98e3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30869135
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471075,c=g,n=US_VA_ASHBURN,o=20940]
3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
787501646b2f9fd64e840f73dd157edbf7281a0c98799e65533134dff3f5008f

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
pNEjcKdGlLFYLViLtjbnGr7naByp02Ni
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
H9CZRGFFEAT0327P
rbx-cdn-provider
ak
content-length
2605
x-amz-id-2
YSFo8gNqZy32Pdcdy1NUkgIXwxlebpzpFsRQW2oywrNVyc1EpXIvlyYi3XgWpHmX5S900XW5MLw=
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
"0e052bede13387992f8008d6eaa3942e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31307236
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471076,c=g,n=US_VA_ASHBURN,o=20940]
GameLaunch.js
roblox.com.ml/privateJs/
47 KB
12 KB
Script
General
Full URL
https://roblox.com.ml/privateJs/GameLaunch.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
a8186ea54ff5a59ad2e0530a786852122066e2cdc2e0af8374ba948c16bde2b2
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:34 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Last-Modified
Tue, 31 Oct 2023 00:36:04 GMT
Server
nginx
Splunk-Waf
v1.5
Etag
W/"65404bf4-bcde"
X-Powered-By
PleskLin
Content-Type
text/javascript
Content-Length
12311
a35858b1706e72944908ad756be6c520549a381b3e0e9637b2b18e1ffde013c1.js
js.rbxcdn.com/
10 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/a35858b1706e72944908ad756be6c520549a381b3e0e9637b2b18e1ffde013c1.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
35ab7d4230e75c4022f6435685a2c0699d3bc1f8379795432408b0ca86e0c622

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
W3zfPGg_6Z_AaMzJMsCw3G3rmrLxwufm
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BPCYRHDKYD5Q69ZE
rbx-cdn-provider
ak
content-length
2433
x-amz-id-2
a+9TDK/u7XSUsFbK20s4G2PTBCNjKWejuZ5X921Y888G0bsUOsN6Xvc2Kv1uTaZfXnGYwQ7YlAQ=
last-modified
Tue, 01 Nov 2022 00:21:17 GMT
server
AmazonS3
etag
"ece932c764d075d053cfa5d8cb1775c4"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30764263
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471078,c=g,n=US_VA_ASHBURN,o=20940]
3ab06913c085598a61e7656432c016cb6966b55fb631f095f242d1803457e2b5.js
js.rbxcdn.com/
10 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/3ab06913c085598a61e7656432c016cb6966b55fb631f095f242d1803457e2b5.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0da4d5fc0d00ec1a3d4a1906864ea5747d6c0e8e5a9ac530fcb0da4de936204b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
dLw03X41rvfDzeGMPt0s3cvY3_c2ASkd
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BPCS626EP3W5781J
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
2540
x-amz-id-2
qyvrr665wgOJ5Kdeq/I5lR251axcUdO1PE5NTtHwEwjiXHDyXhafR/iYuqWSieODCZowc6VFbos=
last-modified
Mon, 01 May 2023 00:50:21 GMT
server
AmazonS3
etag
"9c931b942f8d2be2750a205d0d4f654e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30764344
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471079,c=g,n=US_VA_ASHBURN,o=20940]
f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2524924090c58b72f477c6356c681710caf7deac61712b3da7de8e116a5d8242

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
InS7vyvopn.i4Az6EMHF956FPVM9VkxJ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KQRZZX2CBBAWK033
rbx-cdn-provider
ak
content-length
605
x-amz-id-2
Z9npRZgPCU0gVUNWlppxG1vS0JEMXbCTHe92nZpLNIZtUNiyDe5sZdLGVXG3CJOLSctILerrTdM=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"7ae97680c42130384a6acebb7deb3d81"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31407229
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471080,c=g,n=US_VA_ASHBURN,o=20940]
6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c7dc78acbef049e198d3a439e2bd53add45cefdc10337276b9f0edf5e9eaf879

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
MnUzqb0w10fxyBx_4HAo1bp41JSS7yXR
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R1DD0DJ8KDWGWTH9
rbx-cdn-provider
ak
content-length
599
x-amz-id-2
7NtrA/IQQfhtz76fqXQzj2LxPlyhEvkO0L4id9MTODtj392e8/GoTGV66Cjw3rDz+sW58NIqPO0=
last-modified
Wed, 12 May 2021 03:21:55 GMT
server
AmazonS3
etag
"1e41c14439a61ee159c462ffd6e1ac5c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29933731
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471082,c=g,n=US_VA_ASHBURN,o=20940]
8389e665e8628a4e0cb75b84b9e667ffb8f1f23acfed61cfec9b494c2a05eae3.js
js.rbxcdn.com/
18 KB
6 KB
Script
General
Full URL
https://js.rbxcdn.com/8389e665e8628a4e0cb75b84b9e667ffb8f1f23acfed61cfec9b494c2a05eae3.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c9535ddaaf79227398dd9f53e217799db6caa06eab16b3ea66f5e0e297b2f492

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
vyr84S.Jgjw3w5i2xmADolYxWk9nR2hZ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
16EGVVFKTC8F2AG6
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
5302
x-amz-id-2
GksW4hMFI+XMZCM6mKMcHZtsiHxPnkFtZ3iFjDBW0zHV3NlmFBYu9ujF4JRc3E+hgFjOywjWGQg=
last-modified
Wed, 29 Mar 2023 20:55:25 GMT
server
AmazonS3
etag
"7d35156319979ca2ca60faede6f6591a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31530889
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471083,c=g,n=US_VA_ASHBURN,o=20940]
3d5ce13232c378112f22726b07485f5229e2098eb8868e225f5f77766398500b.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3d5ce13232c378112f22726b07485f5229e2098eb8868e225f5f77766398500b.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e2f36bfa676494edebbe54d3f063f313deb6f0398e0dc2e696e2174e0cda561a

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
6l.Z50uILJgelVimWaRdwUR6Dqry6V6q
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B2WAVA5MGMQ99C0V
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
647
x-amz-id-2
XQBKWhJQxQ4Aih0WQ02b6BCESQiW/xaLyLMZ3kshWza6DOAYStOQV9D5P64EiRJT05DF/mvMhlg=
last-modified
Wed, 08 Mar 2023 18:51:40 GMT
server
AmazonS3
etag
"307d36ff1aad153a47ce22889ee4b5a0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31469258
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471085,c=g,n=US_VA_ASHBURN,o=20940]
3df013459972ae9a6607a1961e5af2739e60388974f960d93f73d25959597be6.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3df013459972ae9a6607a1961e5af2739e60388974f960d93f73d25959597be6.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8e05d2f878878de6efdad9fec70109b6cbbb19f968a34d9b8ef17f3ee7cd6689

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
23OMvk7KT60gRJxaq9qr6tqCHNv_PJSa
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DCFRXD62YNAF9ZXK
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
726
x-amz-id-2
FWW+h39T3J7cmLIL2atHDaIkP9GbQJym8fPiIZ9U7r7iFZUZ5AM3dv94fEeKqRHQIvB4zGTLhjE=
last-modified
Tue, 21 Mar 2023 18:53:24 GMT
server
AmazonS3
etag
"445fbaa6b79f1137fb51f76de0d2b629"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31530827
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471097,c=g,n=US_VA_ASHBURN,o=20940]
0c843a58d3ff13d5f109e4e025370f09cf5e6802a54955fb37b6f2ad5af8a80b.js
js.rbxcdn.com/
24 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/0c843a58d3ff13d5f109e4e025370f09cf5e6802a54955fb37b6f2ad5af8a80b.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f1a7f1655c2bcc7a8ca5e40016daa08a1eb0e8b8c3d95335c9b8746c6daf0966

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
LaReAus74QeWDvqKh97lk_Nvw7jm2WaT
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B7VM5SYGGQSBXMWQ
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
6972
x-amz-id-2
wqRClBxffE50LvdBvG4FWVvuj7h2avxPQHS1ms6wB0qiqcQNTBFF21wJKLIutMALbFogiabl900=
last-modified
Tue, 17 Jan 2023 20:01:29 GMT
server
AmazonS3
etag
"3ea46c1755fb5eeee7b12fc3d9e6cdee"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31504822
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471098,c=g,n=US_VA_ASHBURN,o=20940]
fe9c545af63110229fca9db4e36e2df3629647c1336e4679ac9a306ac1f6b2da.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/fe9c545af63110229fca9db4e36e2df3629647c1336e4679ac9a306ac1f6b2da.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0030c07522e9fb4ca6d619cbe7328eabcdf22735fcdca5a0c1dc859f3c853ea4

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
WP6QvG1jVlX3IF7L1Sr7JGQMMGM6PReg
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
PY17F7ZR98T2GHAS
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
842
x-amz-id-2
N19VPhPsPYioM43bdXSl2fkcOl6nRjnsBSOn7LLdU99juv7Zzdk4cXY4Ww1j7wqaW3DuhI+/cLo=
last-modified
Thu, 01 Jun 2023 18:50:36 GMT
server
AmazonS3
etag
"3ba39ebd1938c39986f5385c3a3d9160"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31504819
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471099,c=g,n=US_VA_ASHBURN,o=20940]
65c5b17c32102634759827cb0eade2bb1ee7cebb6aa3260431808db2867a68ec.js
js.rbxcdn.com/
55 KB
15 KB
Script
General
Full URL
https://js.rbxcdn.com/65c5b17c32102634759827cb0eade2bb1ee7cebb6aa3260431808db2867a68ec.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4646c8798e97d57f74d02cf934a2f77916ee0da2edda181e6de516bf5360d81b

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ZDgjRhExB61KBLy.RZRneYkokcMH2WGk
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
RSN02D4JBRYNMTYB
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
14494
x-amz-id-2
xD9aBcNERmdyYMp8jgATOQQHjWOapYT/Nb58UbA6WkD47ef1HBNG2eWdjijqmhtUR3soHyZjBlM=
last-modified
Mon, 30 Jan 2023 19:29:24 GMT
server
AmazonS3
etag
"f3d30811d77f78e01a58ec10f09f6175"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29770485
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471100,c=g,n=US_VA_ASHBURN,o=20940]
9996a7522685ef3aeb47acbf02bd4654f1430776cfbf68d1741dd83858b60bf8.js
js.rbxcdn.com/
11 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/9996a7522685ef3aeb47acbf02bd4654f1430776cfbf68d1741dd83858b60bf8.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
23a4f8b4b5b5ff75f3afbb8e7e049c710916da2df1e667fddfe4fd31c00530af

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
F_KWjdlvy8cj6pyaP6dN0uu9u._OL5b8
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R0ZQ8W7ZSG0S8SY7
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
2815
x-amz-id-2
G7COzXkD/W6o4OUOjWhx8dSZyP4Yiq6hQ1fzM7wjx7uVASj7jutnOf6EPht/eq0TR/sqUJuj2WE=
last-modified
Mon, 01 May 2023 00:50:22 GMT
server
AmazonS3
etag
"119abe6cce73eef2f7fdd63519c77a2d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31358182
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471102,c=g,n=US_VA_ASHBURN,o=20940]
e4b2719cae12a5038ece12a395d1d2b5aa43f188af25cb6f43f4e7e0597cd603.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/e4b2719cae12a5038ece12a395d1d2b5aa43f188af25cb6f43f4e7e0597cd603.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6c4ab145579034eb13f39533c61a660c85ee2a2a520ba6b099012f537d73481d

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
u44EBPMsu1ZPi8SNgcsgBXg0gMz4C3GU
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
R58AR39G5AC3F13M
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
862
x-amz-id-2
mvRPvsA2Equs5q3WiaIQa85I+ycnfkjKgqluehRhb/HFXYNyf8I0K3uhet75sMkvypRoEDHJ7B0=
last-modified
Thu, 01 Jun 2023 18:50:36 GMT
server
AmazonS3
etag
"1ac090cd541162dd30ef53928d8c5b21"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30940515
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471103,c=g,n=US_VA_ASHBURN,o=20940]
b53d746c0049a2b88209efcf984cfde87f4a7826fb4de409da9174c5da1abe16.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/b53d746c0049a2b88209efcf984cfde87f4a7826fb4de409da9174c5da1abe16.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
eeaae43f8670a227a5d55a657b5b1baf171f452b5fb675bdaf1be4e42c4a9ac1

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ZYFyqp5l066leVNeCgCH6wMSzjbK3jYH
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KCFKH91JKQR7R423
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
2124
x-amz-id-2
OuuafDeTMyOW0TSJfvtrrKSD5bfjmT910veZm40ZQcwnfoIZo5B27KgQaLIS/9MH6WN2ZnLy00s=
last-modified
Tue, 17 Jan 2023 23:23:46 GMT
server
AmazonS3
etag
"84f595fafbed1fa00cde6d6dbd8d25c1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30046036
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471104,c=g,n=US_VA_ASHBURN,o=20940]
9f9b3e59dd452831d3ba740b31af9a01844fe5a5c310961844da94c8b1c3f194.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9f9b3e59dd452831d3ba740b31af9a01844fe5a5c310961844da94c8b1c3f194.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
63c9067467fd939a4139a88de103405de0c894f6052fe72fae9f7d71b71177a0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
irxgwwcRWiJKGU6rqZAdwLFUNyJryGjN
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KCFP3KQJ7818XKNA
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
1354
x-amz-id-2
zzOBU7yk9hdCtnw6YZjEeQLIFuJ5AYCatpfsP6OeeBzYmgE5ftSZED/ZjBI9+GxB1NfiTSb01wQ=
last-modified
Mon, 07 Aug 2023 01:01:02 GMT
server
AmazonS3
etag
"e136ff6f253f39291945bd8b8d18868e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30045953
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471105,c=g,n=US_VA_ASHBURN,o=20940]
ed8219d58cb6ab6dbe4a8c4d88b9c507de600270d58e39a8468a64a215bc91fb.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/ed8219d58cb6ab6dbe4a8c4d88b9c507de600270d58e39a8468a64a215bc91fb.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
68678be3d4d769e11ab4df04f47f2aac89ec342fddbd7f40a28135dc03a35b48

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ZmbQhnoxSPc4yhgwukGtukA_qOGXgS_7
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8A5CNG9CXRD759CJ
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
1351
x-amz-id-2
TReN+sF+yt8ivQXCCq4rqpCbbnMKjiSrORPVe7ARJ7lREJDX4fJNOo7KbTfG2jNMNVmFnfUVwPQ=
last-modified
Mon, 07 Aug 2023 01:01:01 GMT
server
AmazonS3
etag
"fcc0669297c82a7dfc8f05ca6afe30b2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30056090
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471106,c=g,n=US_VA_ASHBURN,o=20940]
daec4b208c46a0c34cdff57805ea5e94374b37e23e374067a47db46c6e3f563f.js
js.rbxcdn.com/
58 KB
16 KB
Script
General
Full URL
https://js.rbxcdn.com/daec4b208c46a0c34cdff57805ea5e94374b37e23e374067a47db46c6e3f563f.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c89203be84005801f7fd953b9faeafbfbb12c92723e56b86161962aeedc98ee1

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
xijm5AJ0eLcvkJqgejiEjQ2GM6xHbC9t
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
T1GK4AH8SWBR7H7N
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
15662
x-amz-id-2
sVdyAh3pI1di6ZfUaLapgMKaEr5Fmbxjj0LYPtHFhbkCeWhwN+3ef7oeCgPTnAmdtkC/+qAwU0A=
last-modified
Tue, 25 Apr 2023 21:26:51 GMT
server
AmazonS3
etag
"a3e4a87460d8b696f831ccd384fa1309"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29585494
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471108,c=g,n=US_VA_ASHBURN,o=20940]
f30b6db01e31fc9b3156d10d0ecc7835d3727a40d445baf2a49f07c2bf3c9f5a.js
js.rbxcdn.com/
434 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f30b6db01e31fc9b3156d10d0ecc7835d3727a40d445baf2a49f07c2bf3c9f5a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
52b0676ad5e381727a7bc6e56ed0b0f1f0c92e0d7ccfd9f35c7a603d248b7b11

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
aBvTKCj6KUy0RkAjzF1xvtFjCyfKZIBk
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D4XHE1FMVJETJJ7F
rbx-cdn-provider
ak
content-length
434
x-amz-id-2
8I3I8kw25ezP1mGj3ZeInbO22aiMulsMKh+Hkryos/4nc91arsMaAiaOjJW8cA3DYC55xtQnNl8=
last-modified
Fri, 10 Jul 2020 00:10:27 GMT
server
AmazonS3
etag
"e66a3128ca42336f93934276468523c2"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31328309
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471110,c=g,n=US_VA_ASHBURN,o=20940]
394f6d3df39a0c2521d1d7daeafa84554707b3f57e968d5a894b896040b07bae.js
js.rbxcdn.com/
437 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/394f6d3df39a0c2521d1d7daeafa84554707b3f57e968d5a894b896040b07bae.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b77c022e0a421167728f45ed2753962680a594ed4d929567a9ebca2677ce59f7

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
AshfRB3JK1yji0aWYy5l3QGivbAWmUVp
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DTE47KNSJSP4EWBX
rbx-cdn-provider
ak
content-length
437
x-amz-id-2
d4fvq+U7fxOea5wSziMQ/TqJKweCnrWYOX5XeOQq6xtsc/G3yFWn+yTb0z76wU96j2Ebsk0ZkvM=
last-modified
Tue, 20 Oct 2020 19:21:46 GMT
server
AmazonS3
etag
"56ba811bc27fde086ba668b6884882cf"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30709394
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471111,c=g,n=US_VA_ASHBURN,o=20940]
5068f67529f20510c51e718c1a0fbc1e09223ab4383525ada00239f6528e320a.js
js.rbxcdn.com/
998 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/5068f67529f20510c51e718c1a0fbc1e09223ab4383525ada00239f6528e320a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
7f3a03b78da7acef00bb935b2549976612d36b5805b62c2de90bc97169068152

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
0L1beHr2t.k4v9oIEe4NQyCTmnp2sxQH
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BK5D7S3581C2MBPQ
rbx-cdn-provider
ak
content-length
405
x-amz-id-2
/7xq+EHVw0tj85JKujRyUk1Y0hs9zyb5aZGVbHx4FMJWUcehHyuT+NOw57alLUZ/1qa48EowYNE=
last-modified
Fri, 30 Sep 2022 08:10:32 GMT
server
AmazonS3
etag
"99f5cfc75ed6a791bdde1a20a160b6bc"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31428932
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471112,c=g,n=US_VA_ASHBURN,o=20940]
24a018b57a3ff0b09b85f7e7129292ecad163dfb30e6a162c3931ae07f38c24a.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/24a018b57a3ff0b09b85f7e7129292ecad163dfb30e6a162c3931ae07f38c24a.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ee63e64e39dc19c40f5f97da4e552b04513c899403e1745037c114f5f28b9ac6

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
KNG42HYCvXYwFqEyobXOWKPF0BxChv_0
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EQDEWC05768CM3X
rbx-cdn-provider
ak
content-length
438
x-amz-id-2
3/e7HBoYMZroMCZSSi3e4xmUArRLoKvHcgIGdNBc2tc6p+Ok9r9OSSrqx8A8hJvlDu2WUSAL+1E=
last-modified
Wed, 19 Oct 2022 00:20:19 GMT
server
AmazonS3
etag
"b4577482c8dbad87a805eff9fc632dae"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31209502
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471113,c=g,n=US_VA_ASHBURN,o=20940]
29d904984e4e35bb91fe2e79ea0b9460c9e2672ae58c484764ea560c1d1f06c3.js
js.rbxcdn.com/
25 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/29d904984e4e35bb91fe2e79ea0b9460c9e2672ae58c484764ea560c1d1f06c3.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
db82b6083cc679ae0e0af4cba4f1a763af811d3478f94471f9692c6c8474ce33

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
dCKNkyg2tSSH1mT2UwF7RjggowV1f4h7
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8A56S2SZ1247HMFJ
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
7353
x-amz-id-2
zRInHgeoe9qr0aMypd5OWU+5bGIvvh688Z61syugMgfv6W5wnWF5vbF6Tlk6dw2v60mT6JcwTls=
last-modified
Tue, 25 Apr 2023 21:26:48 GMT
server
AmazonS3
etag
"ac86c30ff9b8e608e3ae3a3514c1d86f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30056016
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471115,c=g,n=US_VA_ASHBURN,o=20940]
5ccd8c1310727326b4faaef5f5cee1301f3d08992b0ad3630a8c80b72d6c4a59.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/5ccd8c1310727326b4faaef5f5cee1301f3d08992b0ad3630a8c80b72d6c4a59.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f97255d6b23d78c6d807bced6267f39a5fb06c57232f69f90e8f7e752bb0a1df

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
I8FlG3JZMGcZa.t0jYB2C74JUbDARONr
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
C0YQ98NAA68T5B5C
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
1970
x-amz-id-2
x7KxZOT42rzn/VOPQSkoQvZ7aLK6hMUA8sfvE78lig9JTKDNumhc7nXu7RYYK71rdqrFIMwsFbM=
last-modified
Thu, 18 May 2023 18:03:14 GMT
server
AmazonS3
etag
"5681744520b6ed67b73c99f770040200"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25872380
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471117,c=g,n=US_VA_ASHBURN,o=20940]
9fd17e24933685aad4e9171eb648b3f578835ae2d557596318ad2509d6f3b4c8.js
js.rbxcdn.com/
799 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/9fd17e24933685aad4e9171eb648b3f578835ae2d557596318ad2509d6f3b4c8.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d6af78ab3f63ed610474c56fe1be9d84d638571b3060c0f52427a69c8279e697

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
EEvqoqdzuIMRZPoRkKkq5pNZKhNs0mhN
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B2W9M094GMWK1HY8
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
799
x-amz-id-2
vnOFaKbHT8bbkCCFYu9MrJjo/YKA30cdQdySlVgbvJMmkrnPhr2zA770sRcK+TdoqK9c3OcPlZLzXNCgzj+Hbw==
last-modified
Wed, 07 Jun 2023 18:51:12 GMT
server
AmazonS3
etag
"1bccbfa025bf566f9b3575eef4f4d69b"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31469275
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471118,c=g,n=US_VA_ASHBURN,o=20940]
3ce51c75a82f845d4752b2f75812ac17fa715747f8af92f10d34d28830fc14bd.js
js.rbxcdn.com/
825 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3ce51c75a82f845d4752b2f75812ac17fa715747f8af92f10d34d28830fc14bd.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
bd5a0ea52c9d044055cc725f7655ed9df345b25c207acced05f71aba9c7d7aef

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
bqyJeqBaFp7mo0DnOGfDmlOUnDyl1xXU
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BMZKXYCTBWG17DVS
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
825
x-amz-id-2
la65a2eIB88NzJe0ZXd8SzSiYuBKkzIgcof2GO+ClV86APcEbfnH5DQsyV0269fS6BD+4xFDMv4=
last-modified
Mon, 27 Mar 2023 00:50:47 GMT
server
AmazonS3
etag
"2d4f21b2f505367a8e6929aa34de28d4"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30807518
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471119,c=g,n=US_VA_ASHBURN,o=20940]
LatencyMeasurement.js
roblox.com.ml/privateJs/
8 KB
3 KB
Script
General
Full URL
https://roblox.com.ml/privateJs/LatencyMeasurement.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PleskLin
Resource Hash
8b63bcd0ddc6e8339fa199d9fdd6c4b51142eb6298c3cbefb06d30a33fa07f28
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:34 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Last-Modified
Tue, 31 Oct 2023 00:36:04 GMT
Server
nginx
Splunk-Waf
v1.5
Etag
W/"65404bf4-1f95"
X-Powered-By
PleskLin
Content-Type
text/javascript
Content-Length
2777
a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3309b5a08c1111f4578a703676e0d33826b95ebdf494eaa903a1300c60f03539

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ay9pqcLhvlLf.zGThvmPsSomHbCw6_jk
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P08024HCNGGRVXWB
rbx-cdn-provider
ak
content-length
2829
x-amz-id-2
qWE1MWO5qLEmPfwe6UbDse6pGzO1kEIGAAlsFWkfW6fVXLIWQUlu3WwSU87ZwrGQDX+L1YfxIic=
last-modified
Tue, 07 Jun 2022 20:01:52 GMT
server
AmazonS3
etag
"8ad2e34132a9ee80b60ca859e36c691d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31394086
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471121,c=g,n=US_VA_ASHBURN,o=20940]
c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4e90f35620153d449f3afcc8d4538b2bc4cec36cb450d3716c93b37a51da55fa

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
31qctP6tuYqxpJPZ8raU7qLqHEHuj4MF
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8FYV3SNYS2G02PAC
rbx-cdn-provider
ak
content-length
432
x-amz-id-2
Oj7r0Go2smFEhT+gETz4+40s+FPdY42ceKMmjQxDbhOrWVqge82TV88GDWaNRJPPrgleS6eCBgI=
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
"1ba75999b3ec1105914a31501c389244"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31400304
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471123,c=g,n=US_VA_ASHBURN,o=20940]
358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d21594b5c0038364f1352e2765a4a40a2695a69c1d12d8b245ed0faa621e4733

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
oJ4CjDmpRjn3BVVztI8WfQFEAavUq6BZ
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DSAM8A9QNZE78RQ2
rbx-cdn-provider
ak
content-length
427
x-amz-id-2
YkjyPfXxsK4wA7japb5OxdY3qvE+D4w3LdacuvLjjqYuyT4safV5q0yiWeVm/+mWneTp900Z3ow=
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
"7dafbac1a59e0f6dd78eb48f12d14e58"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31091097
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471159,c=g,n=US_VA_ASHBURN,o=20940]
31931d919383fd5ee02ee8e7874b3dc0.js
js.rbxcdn.com/
96 KB
20 KB
Script
General
Full URL
https://js.rbxcdn.com/31931d919383fd5ee02ee8e7874b3dc0.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.215.0.11 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-215-0-11.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0278da59c4be83e258c4364cd8adb34a263ce0929460ce55deae6b3f1958f612

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
rnBaladKaVV_BcLhzRCPfEMm2ymjB7r4
content-encoding
gzip
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
E4HZKCEZM6K31SZ0
rbx-cdn-provider
ak
content-length
19913
x-amz-id-2
Fz3psb6jPnbvWegvZzNRqdSq5aoTRp91DtY5/sUbc5uq0vReIIpqfVGLq2+imSa7fZFob07Yl3k=
last-modified
Wed, 14 Sep 2022 23:59:53 GMT
server
AmazonS3
etag
"31931d919383fd5ee02ee8e7874b3dc0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30764237
accept-ranges
bytes
akamai-request-bc
[a=23.52.15.203,b=483471342,c=g,n=US_VA_ASHBURN,o=20940]
js
www.googletagmanager.com/gtag/
308 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:400d:c04::61 Morganton, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
55d3031fd49fc036832943d1faed9e48b74f6d4845ba635e6b4d4c61c9e9bd75
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:33 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
104314
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 31 Jul 2024 15:32:33 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
159 KB
52 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
209.85.201.157 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
qu-in-f157.1e100.net
Software
cafe /
Resource Hash
bbf10214d0073a6d343a715f54674704c4e8de4b8bc55195a2eddad7383e0902
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
Origin
https://roblox.com.ml
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:34 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
53491
x-xss-protection
0
server
cafe
etag
18023805045354276095
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
link
<https://googleads.g.doubleclick.net>; rel="preconnect"; crossorigin
expires
Wed, 31 Jul 2024 15:32:34 GMT
ga.js
ssl.google-analytics.com/
45 KB
17 KB
Script
General
Full URL
https://ssl.google-analytics.com/ga.js
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:4004:c1f::61 Washington, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1259ea99bd76596239bfd3102c679eb0a5052578dc526b0452f4d42f8bcdd45f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 31 Jul 2024 14:27:06 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
3928
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
17168
expires
Wed, 31 Jul 2024 16:27:06 GMT
1
roblox.com.ml/user-sponsorship/ Frame B119
0
261 B
Document
General
Full URL
https://roblox.com.ml/user-sponsorship/1
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9 PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Content-Length
0
Content-Type
text/html; charset=UTF-8
Date
Wed, 31 Jul 2024 15:32:35 GMT
Server
nginx
Splunk-Waf
v1.5
Strict-Transport-Security
max-age=15768000; includeSubDomains
X-Powered-By
PHP/8.3.9 PleskLin
2
roblox.com.ml/user-sponsorship/ Frame A326
0
261 B
Document
General
Full URL
https://roblox.com.ml/user-sponsorship/2
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9 PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Content-Length
0
Content-Type
text/html; charset=UTF-8
Date
Wed, 31 Jul 2024 15:32:35 GMT
Server
nginx
Splunk-Waf
v1.5
Strict-Transport-Security
max-age=15768000; includeSubDomains
X-Powered-By
PHP/8.3.9 PleskLin
5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
images.rbxcdn.com/
32 KB
8 KB
Image
General
Full URL
https://images.rbxcdn.com/5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c85491a931fe791cd1b23d54b42bd7abec503842ed5cb76420ab365c4ff45b4a

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Sun, 28 Apr 2024 16:29:28 GMT
content-encoding
gzip
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
x-amz-version-id
BfPlE2TwIAcXzaZMUVjicM55frkalq.T
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
8118186
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 31 Jan 2020 19:54:58 GMT
server
AmazonS3
etag
W/"5be09c7c686dbba1984fc1a2bacb772c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
rLdCoY6c5hOSHAiJHNHz8omvl_tdDcSIj_U87IXLAvI2zk-lAjQ-nA==
truncated
/
227 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e777e1e02063d905896b807ba917c941266fbbf140d11ed909d712d18b5d5925

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
db648997fb029fc877acbab089ba8a03-loading_light.gif
images.rbxcdn.com/
10 KB
10 KB
Image
General
Full URL
https://images.rbxcdn.com/db648997fb029fc877acbab089ba8a03-loading_light.gif
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
09d9109c681366a10e206177fc36f1f3f9694ebebe17074e73efecdd81c31f1c

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:48:29 GMT
x-amz-version-id
sz8lbXyLyV9pIhDOQjEDzWF43TfTwRuw
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426645
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
10013
last-modified
Tue, 19 Mar 2019 20:13:02 GMT
server
AmazonS3
etag
"db648997fb029fc877acbab089ba8a03"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
XFztefM0iVeP9sV3t40rIKPc7udmC5Nc8dSNMTvuCr4takBPl7mq9g==
1f3a74ef77a102da4cfffab2aadf3b36-branded_light.svg
images.rbxcdn.com/
15 KB
4 KB
Image
General
Full URL
https://images.rbxcdn.com/1f3a74ef77a102da4cfffab2aadf3b36-branded_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
74e713c8a813bbb7265e1d6d88706a5e230d9c3a55baea65001779f4fc42dff5

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 23:21:13 GMT
content-encoding
br
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
x-amz-version-id
rqGxUr9FPSOIq3BNybecgK4L4k215oZ4
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17424681
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 11 Sep 2019 21:25:53 GMT
server
AmazonS3
etag
W/"1f3a74ef77a102da4cfffab2aadf3b36"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
3vwsdYXTNdYSLhG47RmyZSEovLOKMmXuwwd4HzK9M1UnpocrSdNL7g==
45c53679bb27a14ba029ba06afc67bb2-games_light.svg
images.rbxcdn.com/
23 KB
7 KB
Image
General
Full URL
https://images.rbxcdn.com/45c53679bb27a14ba029ba06afc67bb2-games_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c1a5721987ded448bf8c324b2cf1f32a4722b033f74555c9c8c6c0842879d270

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Sun, 19 May 2024 23:19:42 GMT
content-encoding
gzip
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
x-amz-version-id
9zNPmJmVwSpKZjkPFLSjgCIu04K0VXMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
6279172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 07 Jun 2019 05:47:26 GMT
server
AmazonS3
etag
W/"45c53679bb27a14ba029ba06afc67bb2"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
QsUZNssFG--oYRK4GQ7udfalaYEdrtxb40oe5Dv2wN4ssM9P-3hjjg==
66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530

Request headers

Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://roblox.com.ml
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
ztm1GRobVghqnFfLQU6bx4suno1xui5W
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XR4Z57JC1PAZE854
rbx-cdn-provider
ak
content-length
44264
x-amz-id-2
jQLh9nBMzsXRTK0qxULkKdxJM7ls1Zf9omAdUNqrYPLEVhOxzDCVV/TTHDqc7TW2YrFvsDwemrQ=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"66d562e3299ee732a53db150038c026e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25355068
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678148491,c=g,n=US_VA_ASHBURN,o=20940]
6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dee6942321440ad24c989d45fd96bf0c0c11e63e04357af2128118eb75eb887b

Request headers

Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://roblox.com.ml
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
GOxM9ZMupyRaz7HJaEvW636_0TzsWSwf
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
34FEA3FB2C09D57C
rbx-cdn-provider
ak
content-length
43612
x-amz-id-2
A2WrWSPbGQ7P7P1gCGumH4lAb52rhDTA8xFSXUWKcslGF0xXZ+uJwArr3jzY3Z7aWs3p8RW7A2o=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"6eafc48312528e2515d622428b6b95cc"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24889538
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678148496,c=g,n=US_VA_ASHBURN,o=20940]
0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ecc55e4682a2b83956e183e86dc4d475e91bf192ea71faab52a8ed8cde83a3a3

Request headers

Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://roblox.com.ml
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
dtXTNIC3Hf6Ocu3lsnp3JHQ7KfxLosVd
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KJYWGF7042JYD2E5
rbx-cdn-provider
ak
content-length
44408
x-amz-id-2
vfQmmwWvXGLJpzEBj3/H69x/sIhoMzvE9B7/WJwGwYahh9uAWNAhUuDkP1tfgbQ4uINaPoQvq+c=
last-modified
Fri, 07 Feb 2020 16:12:08 GMT
server
AmazonS3
etag
"0acd8ff34f3a5c177d02e9011ee74eb3"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25444828
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678148493,c=g,n=US_VA_ASHBURN,o=20940]
3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
eb447eecadbf640fa5e062754192cd7c2b60b4d37c621320ca3eb7ab25b0c3ca

Request headers

Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://roblox.com.ml
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

unused62
8096267
x-amz-version-id
XBMiglLKvk.F_R9FXxeV9VjsaDprWHJ0
date
Wed, 31 Jul 2024 15:32:33 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BDC8A448051243B7
rbx-cdn-provider
ak
content-length
43756
x-amz-id-2
wUpC3jQ7uVoXr2PiCcj6TE+sY+2qr2NrJmDujf7uwWNcXPidSJTaZVpMkap/GmT6UBfhUKNsT1g=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"3c102ace52ea35b16da4383819acfa38"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24837692
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678148492,c=g,n=US_VA_ASHBURN,o=20940]
metadata
roblox.com.ml/v1/thumbnails/
17 B
312 B
XHR
General
Full URL
https://roblox.com.ml/v1/thumbnails/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
3d89dc262c432b254cd8d981178b62b1fcda6a6922c6f8db9d7e5b1378d3da03
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
*/*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:36 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
21
funcaptcha_api.js
roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/
148 KB
53 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/funcaptcha_api.js
Requested by
Host: roblox-api.arkoselabs.com
URL: https://roblox-api.arkoselabs.com/fc/api/?onload=reportFunCaptchaLoaded
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20aa:e600:5:57ff:7880:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
cloudfront /
Resource Hash
7037e6c967c38477a5fcd583c74892e16b7a9066cd60287c7035bf0760d05471
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Tue, 02 Jul 2024 02:47:56 GMT
x-amz-version-id
2ZM0zuTrNu.Zm8t79WFImesJGqQiT_We
content-encoding
gzip
x-content-type-options
nosniff
via
1.1 32c5b7040885724e78019cc31f0ef3e8.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains
age
2551479
x-amz-cf-pop
IAD89-C2
x-amz-server-side-encryption
AES256
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
x-cache
Hit from cloudfront
server-timing
cdn-cache-hit,cdn-pop;desc="IAD89-C2",cdn-rid;desc="-srYw2psFuli_RhqlF7kcEkT3Ar16jcNLFvUVSwfgDG60SG78qQ2zA==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 05 Feb 2024 23:13:13 GMT
server
cloudfront
etag
W/"759ab24cf5846f06c5cdb324ee4887ea"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000, immutable
x-amz-cf-id
-srYw2psFuli_RhqlF7kcEkT3Ar16jcNLFvUVSwfgDG60SG78qQ2zA==
e.png
ecsv2.roblox.com/www/
68 B
559 B
Image
General
Full URL
https://ecsv2.roblox.com/www/e.png?evt=pageHeartbeat&ctx=heartbeat1&url=https%3A%2F%2Froblox.com.ml%2Fshare%3Fcode%3Dc28d32a89207c9909d14dfa2180ca993%26type%3DServer%2Fshare%3Fcode%3Dc28d32a89207c9909d14dfa2180ca993%26type%3DServer%2Fshare%3Fcode%3Dc28d32a89207c9909d14dfa2180ca993%26type%3DServer%2Fshare%3Fcode%3Dc28d32a89207c9909d14dfa2180ca993%26type%3DServer&lt=2024-07-31T15%3A32%3A35.409Z
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.116.3 Los Angeles, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
public-gateway /
Resource Hash
69539b5b3777cffda28a66d7f2aa9b17c91ee1ec8fd50c00c442af91753a60f7
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:34 GMT
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
server
public-gateway
vary
Origin
x-ratelimit-remaining
3599999
content-type
image/png
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central_rbx
x-envoy-upstream-service-time
1
x-ratelimit-reset
25
x-ratelimit-limit
3600000, 3600000;w=60
content-length
68
x-roblox-edge
lax2
metadata
roblox.com.ml/captcha/v1/
907 B
669 B
XHR
General
Full URL
https://roblox.com.ml/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
03808a70dd05919e74306df1d4b1576f5b295d3d209b8c0ea3b9594d38359be6
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
*/*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:36 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
377
js
www.googletagmanager.com/gtag/
309 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:400d:c04::61 Morganton, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
6dbe5495091add3a71197180fd2ac2b0770249672ae108224482541b395d0930
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:35 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
104422
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Wed, 31 Jul 2024 15:32:35 GMT
recipe
roblox.com.ml/
885 B
580 B
XHR
General
Full URL
https://roblox.com.ml/recipe?iteration=0
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
97e4b2e86ff6d7c6cc884c3f9930cc948f17b245a75a07b6a4c9567f2c200cd0
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:38 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
288
show_ads_impl_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202407250101/
424 KB
143 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202407250101/show_ads_impl_fy2021.js
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
209.85.201.157 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
qu-in-f157.1e100.net
Software
cafe /
Resource Hash
dc2cebbb0a0bcf226da72036aa6d07847273904584ac567f54a10e5c320086f4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:36 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
146600
x-xss-protection
0
server
cafe
etag
9083978158731791850
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=1209600
timing-allow-origin
*
expires
Wed, 31 Jul 2024 15:32:36 GMT
votingservice
roblox.com.ml/game/
2 KB
840 B
XHR
General
Full URL
https://roblox.com.ml/game/votingservice?gameId=17017769292
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
69b8ba1c28aa0d3958890a02586fa509719c875cdd3049e5e6e1dd14bb77e8ac
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
*/*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:37 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
Content-Length
530
badges
roblox.com.ml/v1/universes/5836869368/
59 B
341 B
XHR
General
Full URL
https://roblox.com.ml/v1/universes/5836869368/badges?cursor=&limit=100&sortOrder=Asc
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
9bb6474287329824aec7fa9d10e47df2cba979530acc2ee03121b14e6ded4e2d
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:37 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
50
values
roblox.com.ml/product-experimentation-platform/v1/projects/1/
406 B
513 B
XHR
General
Full URL
https://roblox.com.ml/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
a919f8bd28d842aede81a063edacff5fc9da7635c5bda4f3b9d408aabf0b69e1
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
x-csrf-token
0gVG6whlUopW
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8

Response headers

Date
Wed, 31 Jul 2024 15:32:38 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
221
content
roblox.com.ml/universal-app-configuration/v1/behaviors/cookie-policy/
166 B
405 B
XHR
General
Full URL
https://roblox.com.ml/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
8ba85a292a7fc34ca82114d558986cefe1d546243caaa2bba6ca018521e835cf
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:39 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
113
content
roblox.com.ml/universal-app-configuration/v1/behaviors/cookie-policy/
166 B
405 B
XHR
General
Full URL
https://roblox.com.ml/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
8ba85a292a7fc34ca82114d558986cefe1d546243caaa2bba6ca018521e835cf
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:44 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
113
VIP
roblox.com.ml/v1/games/17017769292/servers/
6 KB
3 KB
XHR
General
Full URL
https://roblox.com.ml/v1/games/17017769292/servers/VIP?cursor=&sortOrder=Desc&excludeFullGames=false
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
be4a8b4ca86dcb5cc3d08170ad2071d76291550356cdf934cf53d325b315e550
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:38 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
2962
values
roblox.com.ml/product-experimentation-platform/v1/projects/1/layers/Website.GameDetails/
46 B
341 B
XHR
General
Full URL
https://roblox.com.ml/product-experimentation-platform/v1/projects/1/layers/Website.GameDetails/values?parameters=ShouldHidePrivateServersInAboutTab
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
dfa6c8f6ea0e817b75fd6d85eb0e397d5668fdc1b8d9e6c984418695dc41a14d
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:40 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
50
metadata
roblox.com.ml/v1/
334 B
473 B
XHR
General
Full URL
https://roblox.com.ml/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
cd32b1eb18a034fecbd306d6284064b1546d0961400cafda8ccc4be53df0eed5
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:40 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
181
/
www.roblox.com/
Redirect Chain
  • https://roblox.com.ml/v1/games/17017769292/private-servers?cursor=&sortOrder=Desc&excludeFullGames=false
  • https://www.roblox.com/
0
0

values
roblox.com.ml/product-experimentation-platform/v1/projects/1/layers/Website.GameDetails/
46 B
341 B
XHR
General
Full URL
https://roblox.com.ml/product-experimentation-platform/v1/projects/1/layers/Website.GameDetails/values?parameters=ShouldHidePrivateServersInAboutTab
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
dfa6c8f6ea0e817b75fd6d85eb0e397d5668fdc1b8d9e6c984418695dc41a14d
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:44 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
50
get-age-recommendation
roblox.com.ml/experience-guidelines-api/experience-guidelines/
480 B
535 B
XHR
General
Full URL
https://roblox.com.ml/experience-guidelines-api/experience-guidelines/get-age-recommendation
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
a9201f0a1e08dd96d147c4751387afdc59a028fcdf6d7cbcc59a0a0e6dfcac73
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
x-csrf-token
0gVG6whlUopW
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8

Response headers

Date
Wed, 31 Jul 2024 15:32:43 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
243
get-age-recommendation
roblox.com.ml/experience-guidelines-api/experience-guidelines/
480 B
535 B
XHR
General
Full URL
https://roblox.com.ml/experience-guidelines-api/experience-guidelines/get-age-recommendation
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
a9201f0a1e08dd96d147c4751387afdc59a028fcdf6d7cbcc59a0a0e6dfcac73
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
x-csrf-token
0gVG6whlUopW
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8

Response headers

Date
Wed, 31 Jul 2024 15:32:43 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
243
media
roblox.com.ml/v2/games/5836869368/
262 B
410 B
XHR
General
Full URL
https://roblox.com.ml/v2/games/5836869368/media
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
0162adbd029402a831c239aa2c6b057ff4629f9c9aed9dd6712afec2f213eb14
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server/share?code=c28d32a89207c9909d14dfa2180ca993&type=Server
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:42 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
118
e.png
ecsv2.roblox.com/www/
68 B
558 B
Image
General
Full URL
https://ecsv2.roblox.com/www/e.png?btn=gameDetailReferral&attributionId=20d5b1ee-a2c9-4ecb-9b2a-12f56b34f25d&httpReferrer=&placeId=17017769292&universeId=5836869368&evt=gameDetailReferral&ctx=pageLoad&url=https%3A%2F%2Froblox.com.ml%2Fshare&lt=2024-07-31T15%3A32%3A36.009Z
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.116.3 Los Angeles, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
public-gateway /
Resource Hash
69539b5b3777cffda28a66d7f2aa9b17c91ee1ec8fd50c00c442af91753a60f7
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:35 GMT
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
server
public-gateway
vary
Origin
x-ratelimit-remaining
3599998
content-type
image/png
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central_rbx
x-envoy-upstream-service-time
1
x-ratelimit-reset
24
x-ratelimit-limit
3600000, 3600000;w=60
content-length
68
x-roblox-edge
lax2
multiget-playability-status
roblox.com.ml/v1/games/
84 B
369 B
XHR
General
Full URL
https://roblox.com.ml/v1/games/multiget-playability-status?universeIds=5836869368
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
b30af32354f56692c12ffce2efa72d2f6d9dfbe081ab21359515b9ec9c570287
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:42 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
78
5836869368
roblox.com.ml/v1/games/recommendations/game/
3 KB
1 KB
XHR
General
Full URL
https://roblox.com.ml/v1/games/recommendations/game/5836869368?maxRows=6
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
7570bb980be70deee1b9ab1fd5d5612acf5694f069be4d71e939e25b6921a41b
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:43 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
780
truncated
/
737 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
da0e326dfa0f40fbfdb8a0f253965b14365f5f11614e7994d7472069f05f80f8

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
c37a5314ba360c995451518527cf293c-generic_light.svg
images.rbxcdn.com/
57 KB
14 KB
Image
General
Full URL
https://images.rbxcdn.com/c37a5314ba360c995451518527cf293c-generic_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
65beb8051538d1938ec9af6e82affd097e681aca80afcc3893fc7d1081fa23b3

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:47:12 GMT
content-encoding
gzip
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
x-amz-version-id
t80WY3vfFZbzVmxJcBjTCIlAQGf7aXCZ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426725
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 19 Jul 2019 17:53:57 GMT
server
AmazonS3
etag
W/"c37a5314ba360c995451518527cf293c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
bWZsow3Xsi_1aPKrwjPGGmH990cDIXSYb4qSGZ2Z645NFhjr5mstDA==
38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
css.rbxcdn.com/
42 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5

Request headers

Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://roblox.com.ml
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

x-amz-version-id
x.faB3n4zz8gmssvtzZNidda0P6qZzdp
date
Wed, 31 Jul 2024 15:32:36 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YD3CFQE7GKM2KW14
rbx-cdn-provider
ak
content-length
42964
x-amz-id-2
mP9atDAXoVP54b4p7QVs3Qu9BC1we82J1xxTt9A1VUB11bN9wJFAlQWpdmR3GU38d3z699GoLzI=
last-modified
Fri, 07 Feb 2020 16:12:09 GMT
server
AmazonS3
etag
"38e00f7de6f417aa3a458560a15e2b8a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25440577
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.142,b=678161207,c=g,n=US_VA_ASHBURN,o=20940]
collect
www.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://www.google-analytics.com/g/collect?v=2&tid=G-YKBGX9W7SH&gtm=45je47t0v9116219956za200zb9181773545&_p=1722439953408&gcd=13l3l3l3l3&npa=1&dma=0&tag_exp=95250752&cid=1594582610.1722439956&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1722439956&sct=1&seg=0&dl=https%3A%2F%2Froblox.com.ml%2Fshare&dt=Join%20Private%20Server%20-%20Roblox&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=8668
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:400d:c00::65 Morganton, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 31 Jul 2024 15:32:36 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://roblox.com.ml
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
zrt_lookup_fy2021.html
googleads.g.doubleclick.net/pagead/html/r20240729/r20110914/ Frame 5289
0
0
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/html/r20240729/r20110914/zrt_lookup_fy2021.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202407250101/show_ads_impl_fy2021.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.251.163.155 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
wv-in-f155.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

age
3759
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=1209600
content-encoding
br
content-length
4142
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 31 Jul 2024 14:29:58 GMT
etag
2738592464165616
expires
Wed, 14 Aug 2024 14:29:58 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
gen_204
pagead2.googlesyndication.com/pagead/
0
20 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=ach_evt&tn=DIV&id=header&cls=navbar-fixed-top%20rbx-header&ign=false&pw=1600&ph=1200&x=0&y=0
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
209.85.201.157 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
qu-in-f157.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 31 Jul 2024 15:32:45 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ads
googleads.g.doubleclick.net/pagead/ Frame BF59
0
0
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1722439956&plat=2%3A16777216%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=212x1080_l%7C212x1080_r&format=0x0&url=https%3A%2F%2Froblox.com.ml%2Fshare&pra=5&wgl=1&easpi=0&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~30&aifxl=30_19&aiixl=30_6&aslmct=0.7&asamct=0.7&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1722439955886&bpp=4&bdt=3205&idt=743&shv=r20240729&mjsv=m202407250101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=7187203023407&frm=20&pv=2&u_tz=-600&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C42531705%2C44795922%2C95334524%2C95334828%2C95337868%2C31084187%2C95339223%2C95336267%2C31078663%2C31078668%2C31078670&oid=2&pvsid=2200564058535051&tmod=439267614&uas=0&nvt=1&fsapi=1&fc=1920&brdim=230%2C230%2C230%2C230%2C1600%2C0%2C1600%2C1285%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=786
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202407250101/show_ads_impl_fy2021.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.251.163.155 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
wv-in-f155.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
Sec-Browsing-Topics
();p=P0000000000000000000000000000000
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private
content-encoding
br
content-length
46
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 31 Jul 2024 15:32:37 GMT
expires
Wed, 31 Jul 2024 15:32:37 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
1px.gif
sin2-128-116-97-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sin2-128-116-97-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.97.3 Singapore, Singapore, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
/
aws-ap-east-1c-lms.rbx.com/
43 B
520 B
XHR
General
Full URL
https://aws-ap-east-1c-lms.rbx.com/
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.167.149.181 , Hong Kong, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-167-149-181.ap-east-1.compute.amazonaws.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 31 Jul 2024 15:32:39 GMT
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
fra4-128-116-44-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://fra4-128-116-44-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.44.3 Frankfurt am Main, Germany, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
/
aws-eu-west-2b-lms.rbx.com/
43 B
511 B
XHR
General
Full URL
https://aws-eu-west-2b-lms.rbx.com/
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
13.42.191.54 London, United Kingdom, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-42-191-54.eu-west-2.compute.amazonaws.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 31 Jul 2024 15:32:39 GMT
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
ams2-128-116-21-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://ams2-128-116-21-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.21.3 Amsterdam, Netherlands, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0aws.rbxcdn.com/
52 KB
53 KB
XHR
General
Full URL
https://c0aws.rbxcdn.com/test-50kb.png
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.173.132.10 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-173-132-10.jfk52.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Sun, 03 Mar 2024 13:43:39 GMT
x-amz-version-id
8CdyEAvn4B0CF4PkySV34MTVrj7Tlt6D
via
1.1 6da26d1d98186e04c83824717d4976ec.cloudfront.net (CloudFront)
x-amz-cf-pop
JFK52-P2
age
12966541
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
rbx-cdn-provider
aws
content-length
53218
last-modified
Sat, 13 Jun 2015 00:10:18 GMT
server
AmazonS3
etag
"588ee33c26fe83cb97ca65e3c66b2e87"
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
JcLT2ps5u8Y9eT4VOhb2zjVu655_mRBbJULL1jADTaCJ_rOJa2nyQQ==
test-50kb.png
c0ak.rbxcdn.com/
52 KB
52 KB
XHR
General
Full URL
https://c0ak.rbxcdn.com/test-50kb.png
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:ec00:17::17d7:8f Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

unused62
8096267
x-amz-version-id
8CdyEAvn4B0CF4PkySV34MTVrj7Tlt6D
date
Wed, 31 Jul 2024 15:32:39 GMT
x-amz-request-id
E2EFB8201A98E670
rbx-cdn-provider
ak
content-length
53218
x-amz-id-2
3n7NCBYVnPburuCcaJ9eIG7KX1TE6h8yS6i66LTx4GcHUa1nV5XFCI+FMWe54Ho8GN01vEM8DTI=
last-modified
Sat, 13 Jun 2015 00:10:18 GMT
server
AmazonS3
etag
"588ee33c26fe83cb97ca65e3c66b2e87"
access-control-allow-methods
GET
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27764304
accept-ranges
bytes
akamai-request-bc
[a=23.213.246.143,b=850918590,c=g,n=US_VA_ASHBURN,o=20940]
timing-allow-origin
*
1px.gif
iad4-128-116-102-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://iad4-128-116-102-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.102.3 Ashburn, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
/
aws-us-east-1b-lms.rbx.com/
43 B
515 B
XHR
General
Full URL
https://aws-us-east-1b-lms.rbx.com/
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.219.192.121 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-219-192-121.compute-1.amazonaws.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
date
Wed, 31 Jul 2024 15:32:39 GMT
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
sea1-128-116-115-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sea1-128-116-115-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.115.3 Seattle, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
report
roblox.com.ml/
0
268 B
XHR
General
Full URL
https://roblox.com.ml/report
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share
x-csrf-token
0gVG6whlUopW
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8

Response headers

Date
Wed, 31 Jul 2024 15:32:43 GMT
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Length
0
Content-Type
application/json; charset=utf-8
batch
roblox.com.ml/v1/
474 B
508 B
XHR
General
Full URL
https://roblox.com.ml/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
f542fd4660e025de78f1654ebf89e124684543f410bd76b09c0a412621c9135b
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share
x-csrf-token
0gVG6whlUopW
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

Date
Wed, 31 Jul 2024 15:32:43 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
216
e.png
ecsv2.roblox.com/www/
68 B
554 B
Image
General
Full URL
https://ecsv2.roblox.com/www/e.png?evt=pageHeartbeat&ctx=heartbeat2&url=https%3A%2F%2Froblox.com.ml%2Fshare&lt=2024-07-31T15%3A32%3A43.409Z
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.116.3 Los Angeles, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
public-gateway /
Resource Hash
69539b5b3777cffda28a66d7f2aa9b17c91ee1ec8fd50c00c442af91753a60f7
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:45 GMT
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
server
public-gateway
vary
Origin
x-ratelimit-remaining
3599997
content-type
image/png
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
x-envoy-upstream-service-time
8
x-ratelimit-reset
15
x-ratelimit-limit
3600000, 3600000;w=60
content-length
68
x-roblox-edge
lax2
7aa07c2b59078cb28f473c383c33970a-common_light.svg
images.rbxcdn.com/
9 KB
4 KB
Image
General
Full URL
https://images.rbxcdn.com/7aa07c2b59078cb28f473c383c33970a-common_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9d8a607bbe3ba6e38e259e4d8e978f182329ef55b2f45bca011af20064efb9a2

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:51:05 GMT
content-encoding
gzip
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
x-amz-version-id
jvirrqgkpPzghzHAsQcYGNT7XxKK3.rw
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426499
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 26 Jul 2022 00:47:14 GMT
server
AmazonS3
etag
W/"7aa07c2b59078cb28f473c383c33970a"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
Tk9rpzOBtd6U8tRYxCwaa3UlS2c95VQvk9XYbBY9llEjWW3fEm4pxQ==
994d61715b1d8899f7c7abe114ec452a-common_sm_light_12032018.svg
images.rbxcdn.com/
4 KB
3 KB
Image
General
Full URL
https://images.rbxcdn.com/994d61715b1d8899f7c7abe114ec452a-common_sm_light_12032018.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
889bdf85c70949fab777d6ccb9f0b5865e62cab581a3a40d11b3bfc65d213d48

Request headers

Referer
https://css.rbxcdn.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:50:48 GMT
content-encoding
gzip
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
x-amz-version-id
PNyz1GcdKV00EN2CqtffRZilQgzxsZkZ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426518
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 07 Jun 2019 05:47:30 GMT
server
AmazonS3
etag
W/"994d61715b1d8899f7c7abe114ec452a"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
_KBLAp00my_Fgfzh9TRIq0etBEFUCNO7xD6MbfCnTQqcOeIxsokczw==
batch
roblox.com.ml/v1/
1 KB
621 B
XHR
General
Full URL
https://roblox.com.ml/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
04817f85f43c30850c974b6093e9353efe1a6ecb0efab2237e3b127fdf9951c9
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Accept
application/json, text/plain, */*
Referer
https://roblox.com.ml/share
x-csrf-token
0gVG6whlUopW
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36
Content-Type
application/json

Response headers

Date
Wed, 31 Jul 2024 15:32:43 GMT
Content-Encoding
br
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Type
application/json; charset=utf-8
Content-Length
329
Png
tr.rbxcdn.com/54fd8cd97053861607e718420bf5176f/768/432/Image/
516 KB
517 KB
Image
General
Full URL
https://tr.rbxcdn.com/54fd8cd97053861607e718420bf5176f/768/432/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
4128d1192745abbfd42c5657fd42409f044bb22f3cff1f9f09b23ef31c07291f
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
528227
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
29792cac-3e13-33bc-aecf-830d3728f218
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189338345,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/23429f6de90e1a65029c93bbeb8ea48c/768/432/Image/
635 KB
636 KB
Image
General
Full URL
https://tr.rbxcdn.com/23429f6de90e1a65029c93bbeb8ea48c/768/432/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
b4ff4392a532679a86e832ad496ee81bb9e9093bcb130ec0397a930f2b9542ac
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
650235
x-roblox-edge
mia2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
393b94c7-65c6-4d6e-ae49-67f47c511961
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189338340,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/960a94c2b09fa472585175866cda5743/150/150/Image/
62 KB
63 KB
Image
General
Full URL
https://tr.rbxcdn.com/960a94c2b09fa472585175866cda5743/150/150/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
4cd51cdf105d29c07f26bb57e970f43527e2f17c0714b54dd14f0e00ce4fab76
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
63854
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
2c08a6fd-96f2-fb5a-0f08-5195e6ed6bea
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189340319,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/cf5f4fa79e5b2efece87ad294eb71ac5/150/150/Image/
48 KB
49 KB
Image
General
Full URL
https://tr.rbxcdn.com/cf5f4fa79e5b2efece87ad294eb71ac5/150/150/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
953af4f126f28affd2c9a948ecf94b77a6e27a6d06d43661df12e61e5875196b
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
49608
x-roblox-edge
lga2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
a847e4df-1061-2a80-37d3-339f98cc97ac
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189340320,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/9f671b8113924f1d19c22a9b395ea6bb/150/150/Image/
38 KB
38 KB
Image
General
Full URL
https://tr.rbxcdn.com/9f671b8113924f1d19c22a9b395ea6bb/150/150/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
e06646695d3d74bdaa71623e20319b56638a820ed96ef9609fc24658de16e222
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
38560
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
fd3d8eec-7b22-b4dc-a0f9-a754a04547d6
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189340423,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/9b36fb6bcdcdac4b8d82739c6e39b244/150/150/Image/
56 KB
56 KB
Image
General
Full URL
https://tr.rbxcdn.com/9b36fb6bcdcdac4b8d82739c6e39b244/150/150/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
71514bbb4557b900c3f468067183abed8fc35f9fe2d6d9eaba6f111e59c3f102
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
56943
x-roblox-edge
mia2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
f2edf699-8408-0479-7f9f-d050b03cffe5
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189340424,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/9762a104732d1a5d674de2ca7a9a5fb6/150/150/Image/
58 KB
59 KB
Image
General
Full URL
https://tr.rbxcdn.com/9762a104732d1a5d674de2ca7a9a5fb6/150/150/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
40ca3d8b610b793dd9a6308d01213c09c71ededd911bc20355dbf9034a2f974a
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
59849
x-roblox-edge
lga2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
541d48b7-59f6-0e8d-321e-ebaeb7bf3d7b
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189340425,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
Png
tr.rbxcdn.com/fce9d4e1c5fa950b1bb7279366ec1019/150/150/Image/
58 KB
58 KB
Image
General
Full URL
https://tr.rbxcdn.com/fce9d4e1c5fa950b1bb7279366ec1019/150/150/Image/Png
Requested by
Host: roblox.com.ml
URL: https://roblox.com.ml/share
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:e800:2a::1721:2c98 Piscataway, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
212485a68da5e148d5306bb794e47faea32ecb11f2ac73caa1bb421c5870ba1a
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=3600
date
Wed, 31 Jul 2024 15:32:45 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
59067
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
b825ae97-1538-7274-d0b3-bc910f223294
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central_rbx
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.33.45.216,b=189340680,c=g,n=US_NJ_PISCATAWAY,o=20940]
expires
Thu, 31 Jul 2025 15:32:45 GMT
report-stats
roblox.com.ml/game/
0
268 B
XHR
General
Full URL
https://roblox.com.ml/game/report-stats?name=ResourcePerformance_Loaded_funcaptcha_Computer&value=5
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
45.127.135.154 , Indonesia, ASN135360 (ARGONDATANETWORK-AS-AP Argon Data Network, ID),
Reverse DNS
Software
nginx / PHP/8.3.9, PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Request headers

Referer
https://roblox.com.ml/share
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Wed, 31 Jul 2024 15:32:47 GMT
Strict-Transport-Security
max-age=15768000; includeSubDomains
Server
nginx
Splunk-Waf
v1.5
X-Powered-By
PHP/8.3.9, PleskLin
Content-Length
0
Content-Type
application/json; charset=utf-8
e998fb4c03e8c2e30792f2f3436e9416.gif
images.rbxcdn.com/
4 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/e998fb4c03e8c2e30792f2f3436e9416.gif
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9ac3dbbd74d9f0bb0a6b0aa4a0a6f155a2df9b1ab3d949130786c5b58b37eac7

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Fri, 29 Mar 2024 19:19:41 GMT
x-amz-version-id
RIFe0e8B8hF0qzYq9HCGpKNSIn0s_6W9
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
10699986
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
4176
last-modified
Wed, 09 Dec 2015 22:10:30 GMT
server
AmazonS3
etag
"e998fb4c03e8c2e30792f2f3436e9416"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
IItn6P1xvF4qloMF-7SjewT8Zvg6jQai-m1sWrLtiO3lOrZyAtJUgA==
bcf5d84d4469c075e6296bfbc4deabb1
images.rbxcdn.com/
2 KB
3 KB
Image
General
Full URL
https://images.rbxcdn.com/bcf5d84d4469c075e6296bfbc4deabb1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c3f5cb5693554522cadf48baaee026b22d96d2b817353bb45d0412ec5b6494da

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:48:13 GMT
x-amz-version-id
L9SUyi.uMlnAGdMc8EEQa2E7uEi0x2nQ
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426674
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
2012
last-modified
Wed, 24 Aug 2022 00:00:12 GMT
server
AmazonS3
etag
"bcf5d84d4469c075e6296bfbc4deabb1"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
q2QDs-9zRc3SIyUZWW4e6RL56Q9B49HkIlNNaMttpVcfr3U-lE27wA==
51328932dedb5d8d61107272cc1a27db.png
images.rbxcdn.com/
6 KB
7 KB
Image
General
Full URL
https://images.rbxcdn.com/51328932dedb5d8d61107272cc1a27db.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
808595c0a58fdf98a2cafcb101a38698dacd129bc1483a33e2abca3112f9b3f7

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:48:13 GMT
x-amz-version-id
46.6R8LCOR1FeSA0kaFLq0EC.QjALPlw
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426674
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
6368
last-modified
Tue, 21 May 2019 21:09:57 GMT
server
AmazonS3
etag
"51328932dedb5d8d61107272cc1a27db"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
dRQ1icOZxQcZ9tS7_2E9Sn-gVAUttxJKeudqw2pSq-GjXqqFuFk2TA==
bbdb38de8bb89ecc07730b41666a26a4
images.rbxcdn.com/
5 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/bbdb38de8bb89ecc07730b41666a26a4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
02b72558241ed50cc7c169a216da04aecd0eff6d95aa134c105db6560273d90e

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:47:24 GMT
x-amz-version-id
Ipy_0x70lnWKE9D2FhVSiVxkPGTscV6o
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426723
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
4799
last-modified
Wed, 24 Aug 2022 00:00:13 GMT
server
AmazonS3
etag
"bbdb38de8bb89ecc07730b41666a26a4"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
Ia1IMS_BaEzVMzqXcv0CzyceUXVYeL7mrQntSpRviMGNbGQZMGrWhw==
sodar
pagead2.googlesyndication.com/getconfig/
17 KB
13 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240729&st=env
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
209.85.201.157 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
qu-in-f157.1e100.net
Software
cafe /
Resource Hash
d2794a0fa8f6d73e7cf12efc7f01b49b15cdbb00219c808d82a0764174974d7a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:46 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
13005
x-xss-protection
0
7bba321f4d8328683d6e59487ce514eb
images.rbxcdn.com/
4 KB
5 KB
Other
General
Full URL
https://images.rbxcdn.com/7bba321f4d8328683d6e59487ce514eb
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.160.10.98 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-160-10-98.iad12.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
68984ffee2a03c1cdb6296fd383d64cc2c75e13471221a4bcb4d93fcfa8dab54

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Thu, 11 Jan 2024 22:47:13 GMT
x-amz-version-id
aPgoUuQuV6R.ptR45HukIEFVMsyAdOSo
via
1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
IAD12-P3
age
17426734
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
4414
last-modified
Tue, 06 Sep 2022 22:21:51 GMT
server
AmazonS3
etag
"7bba321f4d8328683d6e59487ce514eb"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/x-icon
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
XHE3dppjBy88zmR547tKJT41R9ddaoGrD-kqLJb-8kD0oTeDhdC-DQ==
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202407250101/show_ads_impl_fy2021.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:400d:c00::84 Morganton, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

date
Wed, 31 Jul 2024 15:32:46 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Wed, 31 Jul 2024 15:32:46 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame 857C
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2607:f8b0:400d:c00::84 Morganton, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://roblox.com.ml/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

accept-ranges
bytes
age
568386
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Thu, 25 Jul 2024 01:39:40 GMT
expires
Fri, 25 Jul 2025 01:39:40 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
aframe
www.google.com/recaptcha/api2/ Frame 0F7F
0
0
Document
General
Full URL
https://www.google.com/recaptcha/api2/aframe
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.31.106 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bj-in-f106.1e100.net
Software
GSE /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-BJEHfGsQInWSDerEMcjtCA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://roblox.com.ml/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-BJEHfGsQInWSDerEMcjtCA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Wed, 31 Jul 2024 15:32:46 GMT
expires
Wed, 31 Jul 2024 15:32:46 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
sodar
pagead2.googlesyndication.com/pagead/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.roblox.com
URL
https://www.roblox.com/
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240729&jk=2200564058535051&bg=!ODulO3TNAAZTFZZkcxU7ADQBe5WfOEDKqbvhQzHGg9B194QureTL3uh_UZyqxbnvMF9gfU_fWXp4ZK7adZLHOMTeMcdaAgAAAEhSAAAAA2gBB34ANk9_Uzso8KVS275elDVSFc_QYfeT-Xdcgf3TUS-4VtjOYyVBI7QHqolKj31A3NavEWpM32nXXZkDEeNs2KoONi9GQnyArVa1JSoHFNd_ATUz6unxyjnIT1n_U1cJ_KMykdsQHx2HlycdGsLHTCrJLAzoP1p_bYMTVbW1-w1ognpqMjrbiN3xrHO-apfH12AKzZKIs9sMGPuAh7o6aqseEK0pb7qE7BvTsTB2kK7jFnnKoV5Kh21zhKHA_WpM6xUEK6y3lCQG8obmxxambPAWMIbuTA04x5_G1Tl3bngEA4MtBsrjYymrO1a2NWHZJTC7fB4X36q8zWSebJC_gwX1XeGXLMxBw59fnx2NnzqJWUfgtz3H_4_E9HsEcchDU70JnRrfE3nfhRPuWxZJVLhS9j3Wdn6QC7sLA1skwPZeFdKoWRQt4zL1zF4yBxCSYHitGFerZjISfn3szR_zEga1G2v2EGM8Mo4KLt25b_6iNk2CAUTbiNJpfK63eg6NyuRs8KGscXumJ3B39CvDGJjSddSaf83y_CPPEqNLEMK27XCQlS6qkZVNKrg56ocwRAlYcqxW7G2GEKzEFr7WRngY-TPZqdk4DtvcDndngQHag6ZoUl1IQuZs6LLYLiWG1IA27KmGeyrNIgGKUELZyTbTihdrRnQBmKOtt82SAM6hs5uMDpLw0VVzl7A4xSqXYJVpbygR__3Ixgv2lba4JoHMbz6Z9Zj0FyXnMpDgpFB4_L5ujgKiD6--qYjf72_QFwagqQk5wLSJs2WaqGWvClGAF2WNI66JLNTPDdMGpzMfo52shrhSzm9VK7BXBh8QlicaD_7nMhtFOpHEatZqD9FcO8tqUH62qDDo5jUBBqq78Y9788e0YtZGoFqrwE71a2rXEW9v7RhkAOOhgHIyjkb4RA2bUns9WwtLVDTxLQwLitHtPPCBpuh7RtOrKE8mubp91_IN3CAVtFzcgOBKQ7QEV1UnCYRC3ReHanViuPjZ2oVPjdB_F5h_IAd_dNEhM5HUgZ4s29pQsAn3hRTlg68ne4h0xQbE1LydTzlrKWhxsJ0raSfPrfVua2g2pZs_-cj2Dli__MuDv2aJYhTuJaoeyoulTrpCLO1-OAHj

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Roblox (Gaming)

131 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| Roblox object| additionalUrls string| urlName function| $ function| jQuery object| jQuery111104068349845829782 function| minifyTest function| setImmediate function| clearImmediate object| regeneratorRuntime object| HeaderScripts object| __SENTRY__ object| Sentry object| RobloxTracer object| _gaq boolean| GoogleAnalyticsDisableRoblox2 string| accountCode string| signupConversionEventKey string| webPurchaseConversionEventKey function| gtag object| dataLayer function| reportFunCaptchaLoaded function| urchinTracker string| isRobloxIconEnabledForRetheme string| robloxIcon function| checkRobloxInstall object| EventTracker object| IntlPolyfill function| makeGoogleAnalyticsLogObject function| GoogleAnalyticsTimingTracker object| GoogleAnalyticsEvents function| RBXBaseEventListener function| RobloxError function| InitStringTruncator function| fitStringToWidth function| fitStringToWidthSafe function| fitStringToWidthSafeText function| _ object| RobloxEventManager object| GoogleListener boolean| mCustomScrollbar object| CoreUtilities object| CoreRobloxUtilities object| React object| ReactDOM object| ReactDOMServer object| Redux object| ReactRedux object| ReduxThunk object| ReactRouter object| ReactRouterDOM object| PropTypes object| ReactUtilities object| ReactStyleGuide object| ConfigureWebApps object| StaticBundlesInfo object| robloxApp object| angular object| RobloxThumbnails number| 2f1acc6c3a606b082e5eef5e54414ffb object| RobloxBadges object| google_tag_manager object| google_tag_data function| f_a_c function| f_a_en function| stringifyWithFloat function| ArkoseEnforcement function| FunCaptcha object| ALFCCJS function| startArkoseEnforcement function| f_a_d object| _gat function| Host number| Loop object| captcha object| formEvents function| triggerCaptcha object| RobloxItemPurchase object| google_js_reporting_queue number| google_srt object| google_persistent_state_async object| google_logging_queue number| tmod object| google_ad_modifications object| ggeac object| google_reactive_ads_global_state object| adsbygoogle object| google_sa_queue function| google_process_slots function| google_spfd number| google_unique_id object| google_sv_map number| google_rum_task_id_counter string| google_user_agent_client_hint string| eventKey object| robloxAttributionIds function| onYouTubeIframeAPIReady object| gaGlobal function| google_sa_impl object| google_image_requests number| google_global_correlator object| google_prev_clients object| ampInaboxIframes object| ampInaboxPendingMessages string| target string| api_target string| api_target_sri string| fc_api_server string| cdn object| siteData object| fp_result object| fingerprinting_enabled object| extended_fingerprinting_enabled object| async_fingerprints object| fc_fp object| ae function| get_outer_html function| find_onload function| get_query_data function| log function| setAPIInput function| setQueryDataInput object| query_data object| fc_obj object| GoogleGcLKhOms

7 Cookies

Domain/Path Name / Value
roblox.com.ml/ Name: _1__SPLUNK_v
Value: fb8b160ad00d47ac52912ae74752047afbcac9f5e4ca5e23dd055d379ce608ba
roblox.com.ml/ Name: share
Value: code%3Dc28d32a89207c9909d14dfa2180ca993%26type%3DServer%2Fshare
.roblox.com.ml/ Name: _gcl_au
Value: 1.1.272859243.1722439954
.roblox.com.ml/ Name: _ga_YKBGX9W7SH
Value: GS1.1.1722439956.1.0.1722439956.0.0.0
.roblox.com.ml/ Name: _ga
Value: GA1.1.1594582610.1722439956
.doubleclick.net/ Name: test_cookie
Value: CheckForPermission
roblox.com.ml/ Name: RBXcb
Value: RBXViralAcquisition=true&RBXSource=true&GoogleAnalytics=true

2 Console Messages

Source Level URL
Text
javascript error URL: https://roblox.com.ml/share
Message:
Access to XMLHttpRequest at 'https://www.roblox.com/' (redirected from 'https://roblox.com.ml/v1/games/17017769292/private-servers?cursor=&sortOrder=Desc&excludeFullGames=false') from origin 'https://roblox.com.ml' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.roblox.com/
Message:
Failed to load resource: net::ERR_FAILED

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=15768000; includeSubDomains

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ams2-128-116-21-3.roblox.com
aws-ap-east-1c-lms.rbx.com
aws-eu-west-2b-lms.rbx.com
aws-us-east-1b-lms.rbx.com
c0ak.rbxcdn.com
c0aws.rbxcdn.com
css.rbxcdn.com
ecsv2.roblox.com
fra4-128-116-44-3.roblox.com
googleads.g.doubleclick.net
iad4-128-116-102-3.roblox.com
images.rbxcdn.com
js.rbxcdn.com
pagead2.googlesyndication.com
roblox-api.arkoselabs.com
roblox.com
roblox.com.ml
sea1-128-116-115-3.roblox.com
sin2-128-116-97-3.roblox.com
ssl.google-analytics.com
static.rbxcdn.com
tpc.googlesyndication.com
tr.rbxcdn.com
www.google-analytics.com
www.google.com
www.googletagmanager.com
www.roblox.com
pagead2.googlesyndication.com
www.roblox.com
128.116.102.3
128.116.102.4
128.116.115.3
128.116.116.3
128.116.21.3
128.116.44.3
128.116.97.3
13.42.191.54
142.250.31.106
142.251.163.155
18.160.10.98
18.167.149.181
18.173.132.10
209.85.201.157
23.215.0.11
23.53.35.10
2600:1408:ec00:17::17d7:8e
2600:1408:ec00:17::17d7:8f
2600:141b:e800:2a::1721:2c98
2600:9000:20aa:e600:5:57ff:7880:93a1
2607:f8b0:4004:c1f::61
2607:f8b0:400d:c00::65
2607:f8b0:400d:c00::84
2607:f8b0:400d:c04::61
3.219.192.121
45.127.135.154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