instagram.huxefamalik.workers.dev Open in urlscan Pro
2606:4700:3030::ac43:8e6a  Malicious Activity! Public Scan

Submitted URL: http://instagram.huxefamalik.workers.dev/
Effective URL: https://instagram.huxefamalik.workers.dev/
Submission Tags: falconsandbox
Submission: On April 01 via api from US — Scanned from DE

Summary

This website contacted 5 IPs in 2 countries across 3 domains to perform 43 HTTP transactions. The main IP is 2606:4700:3030::ac43:8e6a, located in United States and belongs to CLOUDFLARENET, US. The main domain is instagram.huxefamalik.workers.dev.
TLS certificate: Issued by GTS CA 1P5 on March 30th 2024. Valid for: 3 months.
This is the only time instagram.huxefamalik.workers.dev was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Instagram (Social Network)

Domain & IP information

IP Address AS Autonomous System
1 2606:4700:303... 13335 (CLOUDFLAR...)
10 172.67.142.106 13335 (CLOUDFLAR...)
8 2a03:2880:f27... 32934 (FACEBOOK)
12 157.240.251.63 32934 (FACEBOOK)
43 5
Apex Domain
Subdomains
Transfer
20 cdninstagram.com
static.cdninstagram.com — Cisco Umbrella Rank: 3613
2 MB
11 workers.dev
instagram.huxefamalik.workers.dev
612 KB
0 facebook.com Failed
www.facebook.com Failed
43 3
Domain Requested by
20 static.cdninstagram.com instagram.huxefamalik.workers.dev
static.cdninstagram.com
11 instagram.huxefamalik.workers.dev static.cdninstagram.com
instagram.huxefamalik.workers.dev
0 www.facebook.com Failed instagram.huxefamalik.workers.dev
43 3
Subject Issuer Validity Valid
huxefamalik.workers.dev
GTS CA 1P5
2024-03-30 -
2024-06-28
3 months crt.sh
*.instagram.com
DigiCert SHA2 High Assurance Server CA
2024-01-10 -
2024-04-09
3 months crt.sh

This page contains 1 frames:

Primary Page: https://instagram.huxefamalik.workers.dev/
Frame ID: 24FD46121687717F28928280A7C1C980
Requests: 51 HTTP requests in this frame

Screenshot

Page Title

Instagram

Page URL History Show full URLs

  1. http://instagram.huxefamalik.workers.dev/ HTTP 307
    https://instagram.huxefamalik.workers.dev/ Page URL

Page Statistics

43
Requests

72 %
HTTPS

50 %
IPv6

3
Domains

3
Subdomains

5
IPs

2
Countries

2363 kB
Transfer

9721 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://instagram.huxefamalik.workers.dev/ HTTP 307
    https://instagram.huxefamalik.workers.dev/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

43 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
instagram.huxefamalik.workers.dev/
Redirect Chain
  • http://instagram.huxefamalik.workers.dev/
  • https://instagram.huxefamalik.workers.dev/
282 KB
86 KB
Document
General
Full URL
https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3030::ac43:8e6a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f774399550969ea6490539c67aaca5e0619d1a6b1ff16b5427a26e25bc59ca32
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
cache-control
private, no-cache, no-store, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
86da9db1ab663a9d-FRA
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-type
text/html; charset="utf-8"
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
cross-origin-resource-policy
same-origin
date
Mon, 01 Apr 2024 18:24:26 GMT
document-policy
force-load-at-top
expires
Sat, 01 Jan 2000 00:00:00 GMT
origin-agent-cluster
?0
permissions-policy
accelerometer=(self), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
pragma
no-cache
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/"}],"group":"permissions_policy"}
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown", permissions_policy="https://www.instagram.com/error/ig_web_error_reports/"
server
cloudflare
strict-transport-security
max-age=31536000; preload; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-fb-debug
1cQvfyC8TTJlcUFHvnRO6UIW6z2EMHD4+dU7CEKn4qqZRRk+K5AdRQ99EpK/9WgUKsFmNQdXsFdUhNDTId/wTQ==
x-frame-options
DENY
x-stack
www
x-xss-protection
0

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://instagram.huxefamalik.workers.dev/
Non-Authoritative-Reason
HSTS
truncated
/
422 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
79690b8ff5d31df844787e36d4048705a13bfd07f307e42e5087e235e3b16504

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
273 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
eb444f64f35ab77c79e9b6a663814ca0e24b169ba92a2a3228bf7ec8aa801e58

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
126 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
41bf28018cbba9df7f9cd3c09452d8b3fa2a8690a381f787113e23fe19c83d2e

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
truncated
/
961 B
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
548ba844583be9db2a87dfdfa9a3cc30f52aff0eb6d164c2eb280b5470ed44ad

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
/
instagram.huxefamalik.workers.dev/ajax/qm/
76 B
809 B
Ping
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/qm/?__a=1&__user=0&__comet_req=7&jazoest=2996
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yo/r/rMjUV3tlg5-.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ea8aa41cdb48504aced8787ad4d92f214a1e49de2d74c1f34084df5a0290e263
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
8ofSk5h1Wbf1ZTFhNWKoMloJoL/jzqXuy9IPxPEpeW/dhepQqZXmGkEXSH4c6TBWmCZg5rNvl7AgNdJ9UWMiNQ==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gqnItmlE8o3NBuSg7Wr0qi%2BcYiCoYdYr5ZfA4g5IdfvpvOszPuJhUuUTvs06Yc%2Fu8aqRAD2qR1r5Zr9S%2BKhICyudVKMzE6zNyHCutE1CBb%2BQDkID8yGXaSkBh1U6%2FfrWhWe%2F5nIrSsrBdxWhyLGb%2FdUqRmg%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9db48d6f9b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
truncated
/
1 KB
0
Script
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a83a319c6e7bf8171265e277fe99f6be0443ce609df2d76316d1f2de1bcdfaa2

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
application/x-javascript;charset=utf-8
PsxRmUEgoxF.css
static.cdninstagram.com/rsrc.php/v3/yW/l/0,cross/
689 KB
154 KB
Stylesheet
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yW/l/0,cross/PsxRmUEgoxF.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
2bc2b0e7ad5210787a3d0602608872f90d6a7082098b8f45baf61f21e5138c67
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
PIY5Bz/P6mt0Mdlkku9PQA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
156792
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=2877, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
Puspl2B/rAI6zrC2oWUE7x63O/x0PtKy+tk+6LD3oyZdQIUh/k36/2/49f/nuMZNhq4XHrUDViKpLQQ71l+TyA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Mon, 31 Mar 2025 11:38:05 GMT
qG8j2OBkRyf.js
static.cdninstagram.com/rsrc.php/v3/ys/r/
272 KB
70 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
de72e1f1c792fece0fa6ecca4e3d5833799ffa1593d706f299bcf04a1ab9b7c4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
5j8rJrojGpUaT+5cGNqIww==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
70991
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=101173, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
56j8E/E7PPAamdinlL+SZSFn7nSf3IA99gbes+/R/Ta15rcC/ZaTmKR84nE0OSi5XB31h6XhPBzgt0L6HGBG7A==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sun, 30 Mar 2025 00:18:56 GMT
tIMObkuRWtO.js
static.cdninstagram.com/rsrc.php/v3iaVR4/y9/l/en_US/
907 KB
213 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iaVR4/y9/l/en_US/tIMObkuRWtO.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
f6a0bb8fbe869ec7d80d83250a0c8274468f4d30e825612e11ce9d37f40bc941
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
xD4XrpLPTZKiNot3bZI23w==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
217371
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=101173, tp=-1, tpl=-1, uplat=2, ullat=-1
x-fb-debug
xxWHQ+AS1yQ4Gen7FLNGOEdal9VDRFO4h055/LaFsPvan727YCjfFz8TVSnUabn/j1ctk3u8JSvpPJPJO0EaZg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 29 Mar 2025 00:20:29 GMT
t5CXjEMWf1UfNNbVoyFA-ElvyjfoLOyHRmF5_srbLC22BYBHirbomYf4wfyVwgXxGIYbCuEc-5fOkdlFX4xoLWFmMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch84GAuGqCUHKnlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vymGTYN0C7-...
static.cdninstagram.com/rsrc.php/v3ihFS4/y5/l/en_US/
3 MB
548 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3ihFS4/y5/l/en_US/t5CXjEMWf1UfNNbVoyFA-ElvyjfoLOyHRmF5_srbLC22BYBHirbomYf4wfyVwgXxGIYbCuEc-5fOkdlFX4xoLWFmMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch84GAuGqCUHKnlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vymGTYN0C7-O6XI2E7lRCLB9tQNGwiH18CvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0DQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
423689720be05966bccbc7118de7572641fe89b1e98a4c4b764413a893132d7d
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
n7yKLNwBfwOdA3lZtt5i/w==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
560571
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=101173, tp=-1, tpl=-1, uplat=6, ullat=-1
x-fb-debug
J6VzGFThx4taXYRXy3c/kAaOMCaB9TGmHhBbi5d/EYxVjXCta+LlNVcdByV15TuqSzUPr6dbkTpWBys7laUrQQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Mon, 31 Mar 2025 16:46:38 GMT
pivKaBpk5Q3.js
static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/
655 KB
151 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
0ff243208a6d0bf88f9a61174ec0882181f6abb776539a9e8fe96a5f8edf460b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
7NWZrt9z690wIqZh6os3EA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
154500
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=101173, tp=-1, tpl=-1, uplat=4, ullat=-1
x-fb-debug
wXQMU+jLEKVfd/fwKu1p4p0j2YgkBnPJ9HGlgBKUlQoP6Qh6PNcgbb40M9KDXxj4OOkWiSLsvjdkPFkgHJODUQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Tue, 01 Apr 2025 01:14:57 GMT
9AaYiaC3T2R.js
static.cdninstagram.com/rsrc.php/v3iMku4/yq/l/en_US/
149 KB
38 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iMku4/yq/l/en_US/9AaYiaC3T2R.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
bfaa07456060ecc1a415570b980c6f5ca102eaa778c68dee4dc0527b0e08b150
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
d2rBWxTOfHZM5n0JLHkitw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
38557
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=101173, tp=-1, tpl=-1, uplat=4, ullat=-1
x-fb-debug
6KUZsA4doxiU34ynuUUpuYcjwpAJsm1LW4b+P4OMKBPOfTEatOL2juoRsmGx+ukHeeDcHkza04737ri+w6NVuA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 29 Mar 2025 20:16:25 GMT
WXaG2_ly2ue.js
static.cdninstagram.com/rsrc.php/v3iIec4/yz/l/en_US/
267 KB
57 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iIec4/yz/l/en_US/WXaG2_ly2ue.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
01eee389b719aa255c749cda9eb4de1a3ce911d90874b174b259a28cf87edc3b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
WEK2czNIojPtC1DGjPWfOQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57758
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=24, rtx=0, c=12, mss=1294, tbw=101173, tp=-1, tpl=-1, uplat=3, ullat=-1
x-fb-debug
n2mV6DRJ53Ow0SzO7S9NibinqnRB2mSArrJsCT3nw2QUnzzD4Q4SK2RjGADOUGrOMEYr5et+mG0bdZ59+i2MhA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Fri, 28 Mar 2025 22:22:42 GMT
truncated
/
11 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7c26a441e8f1a26613711a8f79913c377cfc63a23a0a8be2c95404df76dd8a06

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
5 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f55dccd814d12e9d1bbb5c1942f21fa597939fdf2feac788f46320b3184b119c

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
image/png
WPrndevEYn8zyEpb6SJKFF.css
static.cdninstagram.com/rsrc.php/v3/yr/l/0,cross/
7 KB
2 KB
Stylesheet
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yr/l/0,cross/WPrndevEYn8zyEpb6SJKFF.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f276:d2:face:b00c:0:43fe Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
30ad2f24f4cefe24305e5007f17da45fbd7f29f0f6169fe8e45a0d94f5e9a420
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
EEwhNtHbUqD3ZPRccJi6ug==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
1119
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=26, rtx=2, c=30, mss=1294, tbw=134817, tp=-1, tpl=-1, uplat=0, ullat=-1
x-fb-debug
inSJyPnXaXx0GT0gMkcWr3IbcLjjkz2im/G+feouvHz+HmO+7JPIgLdgwb6myd5dJMvhSPpSINgavSjQIFDmKg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Tue, 25 Mar 2025 09:48:20 GMT
truncated
/
552 B
0
Stylesheet
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
79d5e68f02fe570940ec5d2e55e9f74e3f08206929392e4f019d2d94b0e42002

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Type
text/css;charset=utf-8
Mba0qSerMxw.js
static.cdninstagram.com/rsrc.php/v3/yW/r/
76 KB
20 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yW/r/Mba0qSerMxw.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
38d9d0c56422c23eb115d5cbd59e8af774aa5a3634dc34ecd7fc484009c74e57
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
85cw5v2RzMLuE4dq0OvTtQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
20044
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=4598, tp=15, tpl=0, uplat=3, ullat=-1
x-fb-debug
w1+cmUURnMV1t0d5KKGJOQD/yYiMLMRZ9C4QIOjp6dFYjfhEzPjeGaDAlfIPSrIbuY8uglGffee2hP0soyKi0A==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sun, 23 Mar 2025 15:45:11 GMT
hq0nVXUaliB.js
static.cdninstagram.com/rsrc.php/v3ifvW4/yo/l/en_US/
659 KB
157 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3ifvW4/yo/l/en_US/hq0nVXUaliB.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
248d7d2b3a9825ed09fd774eb5ecb8c9f3420f1246e635d4a5df2d7f4c052501
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
oUlSQKIhxF/NgHAOG1NlcQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
161075
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=11958, tp=21, tpl=0, uplat=3, ullat=-1
x-fb-debug
rurq3rf0O9t0/5kSXsim15/icUA+G3V9x59BAhbcL03kG0gCGW2PCxMrpayFhVtVagEMa2/3sXj2njABtZKTvw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:21:36 GMT
YQC6QTR1WA-.js
static.cdninstagram.com/rsrc.php/v3ix8E4/yq/l/en_US/
107 KB
27 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3ix8E4/yq/l/en_US/YQC6QTR1WA-.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
0c82989aa1321cb11183dc71e54a2368dd19d94971de1876caa8e6dbffa485f3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
S04ArZI7u9gFcFbKpEZfdQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
27096
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=18118, tp=26, tpl=0, uplat=3, ullat=-1
x-fb-debug
8ChJ4t8wpZX/mOKjXt3wpCuDBzwtzxAXBraB0C0pDa3Gyy6Wd1oMFYaw+gV8gkgCpGoM+IC+5iQY40C5iH1hcw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:21:37 GMT
tnfUsiPznfgSzy3QSKi4t7RwiI0O8Xwucx0uavN_MBUPLMPgvTOCkXNqQLjNwjl_faL0-4JKFZrXY.js
static.cdninstagram.com/rsrc.php/v3iCzY4/y1/l/en_US/
146 KB
38 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3iCzY4/y1/l/en_US/tnfUsiPznfgSzy3QSKi4t7RwiI0O8Xwucx0uavN_MBUPLMPgvTOCkXNqQLjNwjl_faL0-4JKFZrXY.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
e2bb55eeaca706a74e03a639805be534df5831df35511099e19d4763d82b2db4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
2YvXJT50OexkztN5mdYqhw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
38937
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=24278, tp=31, tpl=0, uplat=3, ullat=-1
x-fb-debug
8otvNQCezuK02c4spLME1uTU0BSI9pmhX4dy2r5ofmbpvC01C4JSA4VLqm8TJdip3m5SWVXSQF175bato0704g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sat, 29 Mar 2025 16:37:02 GMT
OS4XiGf8B3J.js
static.cdninstagram.com/rsrc.php/v3i7M54/yc/l/en_US/
43 KB
12 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i7M54/yc/l/en_US/OS4XiGf8B3J.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
9638a13b4850b49f644721365f4d6a570405110a539e0f178853b31f0a32941e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
+xlDUNGBbkYUNfeUL+RZRw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
12622
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=55078, tp=56, tpl=0, uplat=3, ullat=-1
x-fb-debug
CmaxOJe/jtxga5K34N0Sv++bUXPsuKl3EO8O1ijtpgTOdceYtBgKdm/9UAw+NvYjCzGErZfRbSzRaVbMto1UCg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:33:55 GMT
9R1DOEz1x_U.js
static.cdninstagram.com/rsrc.php/v3i_Lz4/yJ/l/en_US/
455 KB
94 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3i_Lz4/yJ/l/en_US/9R1DOEz1x_U.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
dd998ec4049c015907833d0bbd0f7394498147b0a00601ca0d164fe8981ff39a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
rvrsGw5sIa/TSkSlBVQqWA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
95643
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=36598, tp=41, tpl=0, uplat=3, ullat=-1
x-fb-debug
PmylR8WeTi+LAPB/ooKa4EG/tvlyR4T2IfxtWoc+EUKb+PPdWd1jmQ6O8LmvviU3xuJfkE1ks3oiNU4gm34P2Q==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Fri, 28 Mar 2025 22:21:34 GMT
wMX1SRmuPgU.js
static.cdninstagram.com/rsrc.php/v3/yl/r/
168 KB
49 KB
Script
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yl/r/wMX1SRmuPgU.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/ys/r/qG8j2OBkRyf.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
cb105f383f1c8c4e49513ece1bbf600aedd0b7c0c463d2e5e2a533cb7cd02c60
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
Origin
https://instagram.huxefamalik.workers.dev
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:26 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
iviKj1N6TFuxdXJM2zjJrg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
50241
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=22, rtx=0, c=48, mss=1232, tbw=55078, tp=56, tpl=0, uplat=3, ullat=-1
x-fb-debug
LaJ45jKY/Uc28SUArMr41Ww2zaq9tIILpMMZWRU4fz3hNVFsy1/EcmZ4RTVYHRxGLRYb/sz2uJm9dKmDTl8i+w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1
expires
Sun, 23 Mar 2025 15:44:27 GMT
graphql
instagram.huxefamalik.workers.dev/api/
269 KB
74 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/api/graphql
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cd7c15453a4e2dab89fa0897848073fcdc397385fd439fbefa5db203d4f08e89
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
X-FB-Friendly-Name
PolarisAPIFetchBatchQuickPromotionsQuery
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-prefers-color-scheme
light
X-CSRFToken
9ngRvhCjXUwj-eLYiR27tT
sec-ch-ua-platform
"Win32"
X-IG-App-ID
936619743392459
sec-ch-ua-model
""
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
document-policy
force-load-at-top
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
pragma
no-cache
x-fb-debug
oxo/IISQf1J0RiIXLe3N4yZ4v8oVCO8AuLs61MpP/3GCvFvoGHeYtYrLQx3b3ldkHTyXCdwU9YSRzl9YeExYjA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
private, no-cache, no-store, must-revalidate
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
permissions-policy
accelerometer=(self), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(self), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(self), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(), payment=(), picture-in-picture=(self), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
cf-ray
86da9db8c9c39b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
home-phones.png
static.cdninstagram.com/images/instagram/xig/homepage/phones/
97 KB
97 KB
Image
General
Full URL
https://static.cdninstagram.com/images/instagram/xig/homepage/phones/home-phones.png?__makehaste_cache_breaker=HOgRclNOosk
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3/yW/l/0,cross/PsxRmUEgoxF.css?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
75de72e5509f4c6eaecc24f8b5a0236b302d0c466470222c3fe4f2b1d775944f
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://static.cdninstagram.com/rsrc.php/v3/yW/l/0,cross/PsxRmUEgoxF.css?_nc_x=Ij3Wp8lg5Kz
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=15552000; includeSubDomains
date
Mon, 01 Apr 2024 18:24:27 GMT
x-content-type-options
nosniff
content-md5
Q/5BKlqOBE4jFU3mi3nyGw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
99677
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=23, rtx=1, c=4, mss=1232, tbw=9319, tp=17, tpl=1, uplat=1, ullat=-1
x-fb-debug
dbl1/z71S0Hd9VITfdHd4iLDWK8ixPnQhFyg/1S2FrXDPu9yB6Q4bp5Q7mLMll4ORbalnNAiO9BBZ+vaLlWenw==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=86400
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Mon, 01 Apr 2024 23:58:01 GMT
8n91YnfPq0s.png
static.cdninstagram.com/rsrc.php/v3/yM/r/
8 KB
8 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yM/r/8n91YnfPq0s.png
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
3c872bf3a6e0470d517b154027b379cd5031f3d00abd3e4f96da8bff77e09ba3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
x-content-type-options
nosniff
content-md5
/xUMiK2Pbd8N4sm8cegl3g==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
7770
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=23, rtx=1, c=4, mss=1232, tbw=4487, tp=13, tpl=1, uplat=0, ullat=-1
x-fb-debug
ONdv2iQnovBl8ooqc7NxZCdtE2+LZCvdntvGf8mAsGWWQgxz0RInFp4kcDwcZmhgJVGLm/bxWQoA1PKa3EMn2Q==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Thu, 20 Mar 2025 20:34:08 GMT
/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot1.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot2.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot3.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
www.facebook.com/csp/reporting/
0
0

/
www.facebook.com/csp/reporting/
0
0

screenshot4.png
instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/
0
0

/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
267 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c3d90e0b3e1ae660d6fa4fe9e66e78355bb0ac5476cc284ba09e1cc64120b581
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcI6KUi94LHZ9s11RCWOdQa4YYX3iYDdMXT4CLXKaYmJ_H2-GuG-Uxi5LA8CZA"; e_clientaddr="AcJkO1y2vQNPdoOcPEL9qvVDpFD9OhL8gaC2H5uHWIDIJlzmyDxkyKx0pGe5_DQAsarnsJEv6UNF4VfLrW7j5SlT1Mq78dEweExHHIdSxdUEDH29mQ"; e_fb_vipport="AcJVn_enQH7qeSHwJeUg4FzhQUb6lvrv997DdGRIdY4owMgXK8p4RLlTcohd"; e_upip="AcLO5TG_xgN-nd8lqpjS3cRhJ76bX3kvqzLuVhU9UDUoke-1eaTcIO-B5P79h4jUTmDtgezDFTJNHlVYAStzo8fXwemyIaRueVw"; e_fb_requestsequencenumber="AcI89k1Ty3BkpU10kMLzq9ciEqEJ8uoG9AIw2OWq2PNmDYLZHNDuRSw40g4f"; e_fb_hostheader="AcIRw2FppsHUATtDMIQ39rEKHxH3bstCuYeqO1YnukC3UkLVF8_Pgf2aNy7rF0fhbffwecKES4U17so"; e_fb_vipaddr="AcJDmuJj_2D4lGbehNh08N3EOb-vSUC3V3R5ubvmpoefClYPbHnuoDn3po2RqH6DywIC1b3T8i0BAUwYUtqv1d4qC-KzHLbr4wlqgTF5"; e_fb_requesthandler="AcI3IMa074tsEcd3iBE65FMJ6CQ5_aKQtr1k9swS77GdSEUz9f6iDvnVRN4qS1KHbgPGUoYUN-hA3KM"; e_fb_requesttime="AcJkuoj68GLOo1KdSUs7-6Oc-NfJwvP7c-7xvxCRKgYh_3WL7i0aUp76stovvA-x7Uqqv509vw"; e_fb_builduser="AcJHZ8ai_Boaa1r0EIYL4UFlYImqOo0DFGNLVxuuuYqfpARKkw_zSZ_SmpiWN3BGOZc"; e_fb_httpversion="AcJwLqpLd3QzwwMHDnOMmFwHAeitz4eHamvkLsRPWS8uGs8DJxYKHVn4XmuD"; e_fb_binaryversion="AcJbEyGCvFPNmDyPfClqltGFt0gg70AnOhp0p05ZgSPGK2-h7Avvzh4p3hvDCBs9gIVht1uGf7b6Y2TcLBSUROD0ANxn1QFhMmA"; e_proxy="AcKrhFAVSzyQTnAiZPw1leh-eAwdcfwA72FDxrLiesEEegaU7hoy3vWS0nuTm21pbrFtAfPofp7Ve0wqw8t9", http_request_error; e_fb_configversion="AcLS_INOALg005kxlUOpQDGXPEkpwxoi_hNRZiZugZoXkFKYkJop_OMxAgeLDA"; e_clientaddr="AcJB5IaImRrT-q48FS_Pg2pl2kW5NBW5BOC6_PDQNJ-RpjhNXUPTTgwEf7Zp40QXL3IVO--7Mn5AUzxR7zk"; e_fb_vipport="AcK4CWZxamWG-CdiY71pivS9IdDJwZTz8tHyUo1c0YXqQXgexfkvIR_3SQex"; e_upip="AcJE7RjO2AeeCrPrEVQ4BsWQci0e9F_h8OWlpZWoxGcuLyQsEdA80TcE-1Y7HFQNrtSuF3EtDH5tN4d8NsTNYRCJ07FsF8UU_KAbAR-N"; e_fb_requestsequencenumber="AcKp_LSpHOhzbOZtMh8wfCVzTTJ-v7w2_ZYe91KNjeI3Gp3db4vz0PO5yw"; e_fb_hostheader="AcLvgc4qIKCb2usdjRi-Gkqu5sgP9mWAXzoRKn1eIKi4ksq2c-BIEjuKENLNHLNPDiMSX4mHqoK1FfM"; e_fb_vipaddr="AcLDWQFO7Qtb99wp-_9dM9Nz_Pk5Y_Xu11OcNa2_xlim7fWzld7Z2zZEuZ0E35hTphLJ0pr6KfzA"; e_fb_requesthandler="AcIn7Y-DeyZUpP2jzdx9Nsg0BSBBuNL7OzPBJ19K4lOdghgP_Lgw017XYl5oi1k74SepCdhnJCzoZw"; e_fb_requesttime="AcKfw3vqVb65xd87M6yVho1sBfezbTrtuI3QSLphhjHGUB5GjBenvzonGKMuPM9Xw00iTHMUOw"; e_fb_builduser="AcI3whndNnhU_Dhj11YLaVE6ZnlJrTCR_OABBGmPoBvBV-2jMJ45tMbgHG7d4L0wOp0"; e_fb_httpversion="AcK-aRkWvTvmagsOOxpOKoXj2W4Ep6WhVTr9R5IocGFh2sB0Paavv5nr2YBl"; e_fb_binaryversion="AcIiFktZPfFyH1AUjT5DZfSGTM9PbZtKbrOmSfCa8N2vbqhGCbXZYisjb2wmqv6uvLGZHfIK8fi6gNRXPz9gNmAs8SU9qcXsl9Q"; e_proxy="AcIDqNJigQwnpIeCueHMWes0rPwPmhfPkoHMtsATkJryCUSd2wezaMAosfe1FTpKN_kQ2j33KGDKEqU"
pragma
no-cache
x-fb-debug
t0F4lcoqaFc2HG19NuMojOOwAm/V5t6HHPkyWNdCCN6P4M2dUvNsUksZUjOJ+v3Z5ad4Yiv4u39pl0fDKSEAFg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9db91a409b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
bz
instagram.huxefamalik.workers.dev/ajax/
96 B
789 B
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19814.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7352966255360868073&__req=3&__rev=1012447777&__s=%3A%3Azquen9&__spin_b=trunk&__spin_r=1012447777&__spin_t=1711995866&__user=0&dpr=1&jazoest=2996&lsd=AVroSwkE0qQ&ph=C3
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ihFS4/y5/l/en_US/t5CXjEMWf1UfNNbVoyFA-ElvyjfoLOyHRmF5_srbLC22BYBHirbomYf4wfyVwgXxGIYbCuEc-5fOkdlFX4xoLWFmMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch84GAuGqCUHKnlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vymGTYN0C7-O6XI2E7lRCLB9tQNGwiH18CvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0DQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0d7747c69b017bdd3c5bb04d0c8fba4957d8bb3a9515e26e92a215b871db990c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
multipart/form-data; boundary=----WebKitFormBoundaryKr5feEgpw8iyWUKo
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
rVdPv+zWdU0dSPvCDq6TfU4T8S6YhMR9h4+XMoRM4ozqIIEIkg0mRBeY2ftKMtuatRAAlYBgg7doQX2fWXqmZQ==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9MKSYkOzh5Fav%2BUA5DPkeKi3w90snPBOMdyrY6AKWYrCpKz3EBQKLrTVp5jFaIG1d3im0kWsKT2dmn4WlS8%2Fk%2FFz8Wu9Th0b0SsdsJHH%2FlcpZCSmcDLyvTWwTsJ87mQTQZvBYZ4DmpiQRRWsXWAHM%2B1tCw8%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9db93a739b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
267 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
890868bbf8f7e72713ef9e4c644e18e0c0574f145c6517d2e00833d31683448c
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcJERIr6Ztv9bs5GTm9G4SIBpsfyxbPVdBLlsUgcvaXSdK8zZD6dWoNxfygegQ"; e_clientaddr="AcJRLVZ1brpzCgJa6BRVRODaOLAC4kEXWYHG36e6MtcABHmM5Ok4BpFp9vHXSopGzNrVrwXxFKNhH-OZ_qbjdkGga7ZNm7L-R3gOOHrVbBfiGkt9hw"; e_fb_vipport="AcK9Omhfg27GmaLn_JNFe0aN-PaWxStzCUpoIEga9c6mUnRL1-t5sZu2-gpX"; e_upip="AcIX3KlROeZxaOAvffPT_QARV-OWV687eBv8fBRg6F9MVb0TSwASigpBJ-_m2KDfbPhZw1Ak59v-IaTdggrcA_GoVUaTv9wUmw"; e_fb_requestsequencenumber="AcIIa3wuOKOWvRg7U_ZEWeMRM61sUoBc-4xxV0UbaYOXTVk1joCp35U8WYE"; e_fb_hostheader="AcIZJr5eKbj-P4NQ0jawsqC2VjvDCG40vGpnk-Vw6ooxLeH26W_GTpXFMXrzy_MN1suzosMkHA6Vstk"; e_fb_vipaddr="AcKqs4w2V5s7QzzQa8kyUbSZywdlQfsgEdDw9xOt51vkZeIQpo6DtFkEqPZ3ygM5ixmzuyabhD0o2lH72OiwD4-Fky5d_HQqK1VAMZA3"; e_fb_requesthandler="AcL7a0z8-LKDFMYLN1w2_e7LYrE5D64lr-ImE2CxiX1hwxs3YnVjxs2J8npk7aleVEAkIjJm9o8olSc"; e_fb_requesttime="AcLrMWY9151qT6qG0YZzY3GtZ9CvmLvI_SAcGpmcdQteJ79jIm8qZl9K5nGehYdqpmLRXRbXSQ"; e_fb_builduser="AcKSHWapD_9JqviK7mL-kGjW8dJ4YIYGRN3StaBBD2avuoeMnfOXPBkgAPqUkWBxt8A"; e_fb_httpversion="AcJ-4Po0udbkTAW8EdehbNojHX6ocKztLo6Hihar3IfzKagN9LLSgAca2Qu8"; e_fb_binaryversion="AcLDi2btDJCqL-UaRfCpv_Vby5GIjAXrc5U-ifistUaPSUQryHjsJnQUippgCw2y_GO955eY9tyIqSI1bduXnfX4wEKHHY-fb0k"; e_proxy="AcIiX-YhSBT9h74AtWDccGb83cBSlf_uVBWKVlPkY75TPRaumlkA4epTTeGWLwJyIQErWzLwE5pu4rFd7KK1", http_request_error; e_fb_configversion="AcLfw9_NVS8mL208S2ZYv7Cew-9X5VIINV5eCakLvDfIkd7umcpLLkad4OgQgg"; e_clientaddr="AcJ4pLw3UxSkT2aKvJV7urrXoTAjSTqn_6JYME--hfMz8GR8lauXtpUVrf8uUclIi-xxIwL9wB2I70BIAgE"; e_fb_vipport="AcJM9h05BE0_PuPc6N5OKmQslxbx27ZyChYt1CBylIODJ5slYfK8DzZOa2As"; e_upip="AcIYkA1np87ok4vs5Qr8z-Lh6X0P4zED1iA3n2Rg2QbRhiOOzyDcNMtF2FvCp9mMHrBCuEXWB1FB9YwvnjdG8tngGzvrZjWl9EuYiWhg"; e_fb_requestsequencenumber="AcIyOO7KeK3xMDmq2zkuvC7qyUJk8JSqOuw9QC9dpQQpomaCbNC1RYfxSQ"; e_fb_hostheader="AcLa7nMqLAqFqgWNShAYBasBMGhmwGz1Dc3grIE5dWLv-F4U0w0BuxcIodmmW7BFKuHGK2UdFDZHf2w"; e_fb_vipaddr="AcJlcSx5G_aV4DXt96k0Viu4mYaQGyAOLsJhq7gIrPcNHU4qH2g3EQUaTzDuMnvdYs8zEoMxREcN"; e_fb_requesthandler="AcKH4j6WQETf0RHr4-0tNkAeSv8_oT6lyRBk7-yH1wCJjmoCue35xE3HfDVu1kMyj6kW74zDgqYilw"; e_fb_requesttime="AcIFygN8nE_Fw6kqI8CFGI9SBPrdisRl2T2B3wNhW8IE2-JqU2uJlnEcDhOsOI0M18PlvCwJVg"; e_fb_builduser="AcKQj_kvvRsdl8boKgHa--SD9QZ-QwdKUMteDY8ruVDDkA0LRGWEjBJAImapD_sjdNo"; e_fb_httpversion="AcLc1tovzwsK4HOwSPQ9iBjtSb_lJNckyfvIW4ktnq-sC7ZuzbUQNnfYBQt7"; e_fb_binaryversion="AcJT-2qNtl1KdZ7euV0AcDg9vL6bJESkwlxDUGNq_v2s1wN1yosTNrRo9VF_nRY9q_0OCAQ8uqBt-U7BSF9v7I4n1__uO6tfSq0"; e_proxy="AcLFNCfD5TJvr8Jwfa_ul5CKgDU6r12hB7X8Nsem6HaGTxQ13kUiStrEd1sR0iS_1L6rChgebUk_lqA"
pragma
no-cache
x-fb-debug
iYL0KdeHYMddZpVLIlbamPt3V2PO2p1Od7Pv1nrT47FHQfI46nnx/TcqP2VVfX10R+trHEZX5W+VVuq4zr9dCA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9db98ad69b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
76298032a72ec14b2adc38b9cc68d0c66ed773b6647a5bda83ed2b5c235d410e
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcIlawzjimVDhSUaVM1R5Jyd7gMT_G8ECL-EVmQhKkzyggFJW4YMeIOqVbSzjQ"; e_clientaddr="AcJlM8mW1InZxAPj_cpZe1v88UT-5h_AYs_ZLedkORIYpPTGLqMODRB39r2yJVvFXp4oU8sY9J8BOgX8jmskGxRnYj6E68ER_KBENEix5YzsPMNHVA"; e_fb_vipport="AcLy14Oz5eEjtyYTZrKmDpTq6iQ9WgK3CqZB77cIdd9SnomrOeUj8OECLf7g"; e_upip="AcLwmdA-U9qZq_awegLK4x1li-GAWAa2z75-YDjaqVk6klg87NOzwBRfKVDTbYeYe2OX8ztJCKgSdehoYaS4VFUtd45z6mZD1Q"; e_fb_requestsequencenumber="AcJslz1IGmhLXCKzV2GvaoWpaH1hjK6amlRhZuaP29OZ8xykZKKQ-YzyGjLy"; e_fb_hostheader="AcLbYZx4WZ7H4jCCrZkvhG459qZ9XhpX3vUSmFUOHjRGAPthXZ36G_loWw1iN6zQV6IHIG69IbJAkj0"; e_fb_vipaddr="AcId8Pte24Ix-OAwRHoFD5P9jSzB07szGORZeq3J0sudHOCEsxkJgOzUik9Xmzlt3T__alvcTduYpSQOSwa_-BlQwR0jNsLeKNQtEqtZ"; e_fb_requesthandler="AcL8SWQgcyxi10AZytI812P7u_REh0RBuDLkt6tsVKL__bAZ4_3hDpaXYfNi0ca_xazoY4d7v52NALg"; e_fb_requesttime="AcL7WgiLyRtDewwxPqMcB3hw5IOXXzEXKEjFW4myuAXserlKeTh-8lnmyhwLqz6ytTf_WFHm7A"; e_fb_builduser="AcLCieQKfs9EUckGcPHffNDtiq9w4q7LvcNFLmidxWpNzNgFnKmcRVdRLaSLr9LtR3k"; e_fb_httpversion="AcIAWuLLhoLG8Nbb7WsyFGws-IL5bh9PD0Gj6zdWklI3fwQ3zZKBO75Q0vv_"; e_fb_binaryversion="AcKHAcOEtydscAV079ns66ydyb1HiBp2XVpVpGMV5zxNF5VzgHGysb6ggG-ysIC-BmzIFITgbYypR6ozkOKAEQ2KhXW16Jf971I"; e_proxy="AcLxcqGxzG4-yKJXnazPUc-zlw-Ur_36e4O-ryDZCPA0l4K3VVmff1QuiXCFLbFLn1xZ1pe-di4s_XUWQ7h5", http_request_error; e_fb_configversion="AcKqnKoai91VYZ1BjHxNcTCOFonHlHJ_u_gYDIztAUD18Rnw3lqNK0mJy_UFiQ"; e_clientaddr="AcLftOSu0d_IM88XgddtZKXxFsGd745V_qUEV4AxOh5fXjL6cuOODov9uRAFkYrnqacB-AKEMtynQnMQQw"; e_fb_vipport="AcKwA-GY8RetAo4uMTwgmboiAvPL4Z-dngjw4MvwfPr4RfXSBJwTIESt757K"; e_upip="AcJx5hwUsD3PiGiNTA6FLzDgLokYAozZmSAquOEpqo3ZiFxlIChEL1GUhj8QmCS82hrHs36K1Z3dlxQamz347HeYn-fj8ruwPlwlT_yf"; e_fb_requestsequencenumber="AcKS2cRCrhR1nElCyb9B9b48m8FYkAnm_-axXdFTx_ldUpLxDwQQOc6lGw"; e_fb_hostheader="AcK0Wyt2KT21hfyBfggcMnsEZos82UQeGL8ONlz61rHCXryFDrQo2zm27Xlmm2rftP2MtSqCQc2hubo"; e_fb_vipaddr="AcI-u7ArKU4q9Af-Ja8umNil8q1owjDAYi78cAjmmE9lTxOkD3qGJCLN5Xtf8qMnxFn3rvUqZl9F"; e_fb_requesthandler="AcIBrWvUxX0VoZeY6SKnZkCXCGadHweG_iJSDMBOTg6G8JKex_SzEsCrdUDYNRZ8BFITICx-GXHISw"; e_fb_requesttime="AcKGDypKhDtCVBUjqGhJOfjHXFv9Xgq5eLHgcy_tPSvlPXWPw9Sh13UaVElIkwrDmvvDgmAfKQ"; e_fb_builduser="AcI4Sfr8_1s0O5mPA5nQdL0-e_SCDmx8UJJDDOCRFaJr0Qy5t-H9MaVcjLbq6IeiJ7Y"; e_fb_httpversion="AcIJhV3OXh0O5KR69bsLzPJocWijzDmBY4756tmseSF2S_M17qbAY8hkDF82"; e_fb_binaryversion="AcLOWxEzdYodfs9Y6S4YEYT1oF9FBeWgNqlE2dmy_K1vCYh4OpVR-ls-_4r6Kvf4Mr549M-ka4yu2G79PcKVSvCqzgdZrMoNcAo"; e_proxy="AcIaAjyJnn2YRyjS5jR4m_DPUxYMLDvlSWUgpsBUfVWTEpUFIyXibWPNHaYs_AxayctLVhfu2nfj390"
pragma
no-cache
x-fb-debug
rkdPaFJ9XmVL7I//Jo2PPPdjAsO2dKCleNsszfskIv/Zsl2vkhQhSbqI34fqThVo6lVZjScLPtPGTBlCpvePNA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9db98adb9b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
c5Rp7Ym-Klz.png
static.cdninstagram.com/rsrc.php/v3/yz/r/
6 KB
6 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
923d80c7ae9a06d102f46b3e47564fa6fadd9a2f3dd3633cc19ac5eeb25bd4ad
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
x-content-type-options
nosniff
content-md5
/8D8PMcMfnd1qDPcgXbNuw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
5975
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=23, rtx=1, c=4, mss=1232, tbw=9319, tp=17, tpl=1, uplat=0, ullat=-1
x-fb-debug
rSppJgG3y43fajx7BAzb69+Ecu1h3mSum0LL4iFonN93FLIp3mr2MoVxRJZC7wf002o1zP5icl+hKx21otSW1w==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Thu, 27 Mar 2025 05:46:09 GMT
EHY6QnZYdNX.png
static.cdninstagram.com/rsrc.php/v3/yu/r/
8 KB
8 KB
Image
General
Full URL
https://static.cdninstagram.com/rsrc.php/v3/yu/r/EHY6QnZYdNX.png
Requested by
Host: instagram.huxefamalik.workers.dev
URL: https://instagram.huxefamalik.workers.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
7ad8498fcc83f0cf754e7af0e03b8e73a937514c16ef59d7f20342d1a6d30a4c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
x-content-type-options
nosniff
content-md5
GMg6Ph3avEYo1exT0nCveA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
7694
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=23, rtx=1, c=4, mss=1232, tbw=9319, tp=17, tpl=1, uplat=1, ullat=-1
x-fb-debug
In2Tp0iw8xZf0jnHdCAC6OJhQwjZbp1LzvOIGGfNqov/Kv66zeMScBjPFj8cxOqeA6HD//FrUFpTSRTA1Lzhjw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=3,i
expires
Thu, 20 Mar 2025 03:29:10 GMT
QaBlI0OZiks.ico
static.cdninstagram.com/rsrc.php/y4/r/
2 KB
2 KB
Other
General
Full URL
https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.251.63 Frankfurt am Main, Germany, ASN32934 (FACEBOOK, US),
Reverse DNS
instagram-p3-shv-01-fra5.fbcdn.net
Software
/
Resource Hash
d31ce478c9729130303a3537a43906bc8164debf5546f7ad4d1beed9d9b2c630
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://instagram.huxefamalik.workers.dev/
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
x-content-type-options
nosniff
content-md5
w0Mdkn2RoKnppTjObJjGsA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2214
reporting-endpoints
permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=20, rtx=4, c=116, mss=1232, tbw=135031, tp=124, tpl=4, uplat=3, ullat=-1
x-fb-debug
1cyWQ6hvBtOMu0BabhI7ESbSFEugKlPgFPvjvhkOjxCuLSZJPtIyNf8h+Z0rmWQiyxriCAk1fJRPqLwfqUhaLg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/x-icon
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), clipboard-read=(), clipboard-write=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=1,i
expires
Sun, 23 Mar 2025 00:04:50 GMT
bz
instagram.huxefamalik.workers.dev/ajax/
96 B
792 B
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bz?__a=1&__ccg=UNKNOWN&__comet_req=7&__d=www&__hs=19814.HYP%3Ainstagram_web_pkg.2.1..0.0&__hsi=7352966255360868073&__req=6&__rev=1012447777&__s=%3A%3Azquen9&__spin_b=trunk&__spin_r=1012447777&__spin_t=1711995866&__user=0&dpr=1&jazoest=2996&lsd=AVroSwkE0qQ&ph=C3
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ihFS4/y5/l/en_US/t5CXjEMWf1UfNNbVoyFA-ElvyjfoLOyHRmF5_srbLC22BYBHirbomYf4wfyVwgXxGIYbCuEc-5fOkdlFX4xoLWFmMFO7fVp2MBxb3UQMqrDSLy5Ppx2hs_Ch84GAuGqCUHKnlNqBwZET9J2S87eNXH2y6jWRclk6AUosMxua1DyEClqm_fgP6HLwT7vymGTYN0C7-O6XI2E7lRCLB9tQNGwiH18CvsWqehdEtWw12LiJjUdcQGCH-OEV-4Wj0DQVEH-g-FDC.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0d7747c69b017bdd3c5bb04d0c8fba4957d8bb3a9515e26e92a215b871db990c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
accept-language
de-DE,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
multipart/form-data; boundary=----WebKitFormBoundarygUfQJJxseiKrhhmc
sec-ch-ua-platform-version
"10.0.0"
Referer
https://instagram.huxefamalik.workers.dev/
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 18:24:27 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
pragma
no-cache
x-fb-debug
CvIrXzSYUDxdp5BAiVmmWC/fcjPruTkZNnnvQ1vX2FpRVR65vhGqrfMFJnBXKnNmQ3zWFfxYUuqlHrjPcP1R1w==
x-stack
www
server
cloudflare
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/x-javascript; charset=utf-8
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i25h7DIovSib%2BztvQW1ndUpZ67sqzDoTXsUU20Aco3kutCz8YazQpP%2FlNeFtnt2fFTFXO3UJyQ%2B%2FUokot2f1%2B9mlbErIobF9LC8awwHnWcoWuRQaVFePOBzIe5fv%2FmMRd4eVsdOlSNIG%2BLhAMPU%2FbBbN3r4%3D"}],"group":"cf-nel","max_age":604800}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9dbdcfcd9b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
84c6dd48fdc60cffd7b4567a8013e4d807340df9ff298413e7e79fa5ce66c0e3
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:31 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKnTdhddZuDDr8wkmYPwaZHRYZ48PT39pz61aKVoqOSibgiQdygjoahN2XAVA"; e_clientaddr="AcKmlWkUUc3rpmtyBSSRjDPz08CuTIas08QbzE97IjSgL1uC7u2ssA-LA_bAvwF5snSsIKB4Q2AA4d-xH3fEobs3p_XDK1AUMqFcJHVImw6MdAWlew"; e_fb_vipport="AcLNl4WM327D3hDCTeNMqhAEKuXHfdjo5FEBFkHbsgLjkqtLq5UwPhps2eXw"; e_upip="AcI6qDD_XqHZqnncuv-nkwyMrZZoMuReEyuWZYfe3fY8Wn0KZl1m1rHlYdR8XN1HrNLx4acXUnJz9NZkSxziHZ8qCU-D15GooqQ"; e_fb_requestsequencenumber="AcKaq3gj4g1Q_U-t9A2yjypd5prgOernyxDDgWIBWxY4gqKvy5P8Rl5LABu3"; e_fb_hostheader="AcLiyVsCYYf2y16C1zp2FRAjDjjqOkt157pM3pFqGYUsbyZbdJ8y-gCe4ayC4EYYau5AbcsFFCbHxHI"; e_fb_vipaddr="AcLObl4hy_JotO9hNQOIihoQaa9DXn4Zg4qWoebVDovi7OHoX8OEwUL43tCeL3pkycxttj3WTJ1TAonC00EemKlUyUoMPhpUIdD9N0wO"; e_fb_requesthandler="AcIko4rPRksep85FOIzRZimOr1Sr4RvvOLtxrvkzZsl_pa3nh3B4jku8qOoC_-E7aXqevokgDwdmREE"; e_fb_requesttime="AcIBniz3CHKLEORLJsxVoAHkwWKTLFiOl4kaDqSYgJt3-zKnGsa5I1NhE8tjh3SxZo8FG1NYTQ"; e_fb_builduser="AcJgOmNWOgXJj8fvtrGB4-vQfv5ZEbHHp-9FZ63_aoUHAKUV1XYq96hvn7CEH6gBa2M"; e_fb_httpversion="AcL1BaNK7HnxF7HxLzBT8RYh1zx_lnYyWB5MOKU9Ugv9DjCOlEb8h28A2WPd"; e_fb_binaryversion="AcLBHpvnU6ws-6EcnX3H4uOsq28iADzCV1CflnI9F6phf8Xi_7SDrkGhx-t20mPm-5E3xYrFWKOAxldo1wNuBLcxQDqCcaFONnI"; e_proxy="AcLc5Wh5OVZGhYrXbWJjEZIC-Jj-PJlLRiCzKUwd9Q4NRna8AY3iNm64Ixa4NsFDKspapFer1b9QHwdvtZSH", http_request_error; e_fb_configversion="AcJE-qWs_JQwh0O5p11cwjBRXn4eLYFwg5qJHTKK3oyiWjnbXHbLLBC9zKTt0A"; e_clientaddr="AcJ03JOt1XTGXpuDfcBUPy1GUDMKBFnJlzE5KoO5zfgBdC-Px_8SEpYWlSrhccWI_yKvJO2LHv0vSHhgSaU"; e_fb_vipport="AcK2cjmHWUrv9buBhIxRQ3ijb2_Fhs68FUh3Zf6sL9lBOePOagaQ9P7JzyQm"; e_upip="AcKkfIhCEFDVYpBmmo99g6wvKpq7gDF30as4BvVeaRNEDKisQZ4--jin0rpfrJNU9ymPZHEjMACBhp1pfUq1HKSbVtiyISvnkledwNeE"; e_fb_requestsequencenumber="AcKL13HxquPynEhh0LvCw6yYCLLYMwH9dXupsMrIP3PeXxE3uW3oxqqgBA"; e_fb_hostheader="AcJS-r6anJ5F4icvs3l2FG7rUdzOae0lF6Ii_Bjjuw7Par2DUzrw0wHJelb5NqFXYMRV3wk7tRlBOag"; e_fb_vipaddr="AcKPdImE4n68t31KtNRvSVcaXwvEW8yyPVwarwWENplPQfEMo_t7WDvjz4TzRa2pmFMTMmvfe9y8"; e_fb_requesthandler="AcLz4d_pGySke84-ZLynmHNTCJCPEYI3EeezbRqjeML8gkzvoPhS05oWYLfbSFE_YsybSXHrOxZaLw"; e_fb_requesttime="AcI2hm9HMmR58OOF5NmeZBBk17fYHWTP9eBJpAZ77Dv1BQDfowmPwVOMIEAq3u5LDNYWxOKS2A"; e_fb_builduser="AcLE65-pbeYRA0_rAjyuKmBj2c6hE0sXcHqDsHqp3f1dJocZgOgJO3r2geuAe-1Vch8"; e_fb_httpversion="AcJnuaejTRwul2dBIrmaZ4PoY1Ysnc-n-1x4IPD4eArPBPeXJyX5SJsuqrKv"; e_fb_binaryversion="AcLNcAnM7P377jysyeuHvy-azKLxu4YSEO7KlR9y_puwQVZKcafRn9swhBaDlxb32UKZFj5jnneuI5ICXg2ND3r3xekEzHwAjzQ"; e_proxy="AcKkmHODVgPsbwFLyC6Uloh7vQfbU-A9Y4OY8-wAFuVVom7A5xCcABDOSUDHAyBuuxu12cDXvaaAEY8"
pragma
no-cache
x-fb-debug
+K3QxOVe7ysclhEnF3+XsAAn543KxO5qSqGoKct/sfy0qaNbS7HdGXbML4Lp9GnQbRyTAaPbtPMWgjKBKK0I6Q==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9dd0381d9b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
269 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2c676dc53ab9086e7a7883fdfe6714f361f24b4a67375953e7d6fc473b424f0b
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:31 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcLPY6zqwf26kedFwMzYOJD_cpwlC3O7SGQrw_9CWVn892fWJo-3xMMM6LHbTA"; e_clientaddr="AcLa9BrX2svuSKsqQ8mERuEkIDvnq1uiYW5U-KKQnh1MgcbbNJmAxDCSpRDqhb0a7ZqTdOMdpwVBcj0b19pVyr_Q90k6xhLVgJSgwq_liSbi0MsOkQ"; e_fb_vipport="AcJ3lLMW_ZNfBP2NcX98w1dwxAIQ-VvWMYS7iFGVNxx54oXxDIn2RFysgA3B"; e_upip="AcLsYuhhUxxhtP71A38mliyCR5OYT9EXbmyRrHuGPlkc1WBkumpJgcAfnJlWg4mMmL49cwMpJTmkUJVK3GdBvjlbwQgKbbKOPEo"; e_fb_requestsequencenumber="AcKNXWEN9miYVAOrbSdAnrmo7fhfkqRstTllne_PLW7aFEC4Fs78B_KHL9A4"; e_fb_hostheader="AcLzdrsayRSKjXLubBdVoBbPs8bJof5Q5mqYMusmTQf0RBXnjo0J8BQxLp0TQgR8B8EJ-IHGqg9pqAQ"; e_fb_vipaddr="AcIhIXSLlR76a3YEdwapOIYIAh7-xjAn-y6fSetCn3k-wf7kXd2JaaGSQgE-qXhrEQZ74sTQcp6XSfUAfNTxtiGfZa2rAP-8yUz1w8yd"; e_fb_requesthandler="AcJ219LJcpHCmfHnQmRya4jLSvRdmjIhX5pfC8Nj-r3KzIWdwwm-0pO0kaaxrQ3acXY5LSKGLAYVokc"; e_fb_requesttime="AcLHBHzdMAqJf5vebo0XHbQOlOnG08FIHdj-fPzlZkPMzdhPylTDcqtBG5_PKeoI-JLGrJl8ug"; e_fb_builduser="AcIt0IzE9aB9Sw1kqZPMsdD7ZYZyLx9l7h99K2OhHx1uavCxxqdM74uA4KFJ4xbw5Hw"; e_fb_httpversion="AcLK6i2wLBSSAdUTQhsbsfjWwc2FbXXrBSMC6ENVhf9RxH9OsD86vb_lnguM"; e_fb_binaryversion="AcJUmYuZtGik9jNO_jk0NiFgNwrDElTsUFhlKSTzu_KHtAKm0NvcmVarMTf0BH3sQT7pJt2vRvpOvpJjHMN-aLweeXnEKAQxZOY"; e_proxy="AcL9SqHZTCivBAjBoRW0E73R7QrE5vRT_kyyUHZFcCkVs61zglEqcNp5nMHMb3jltxMLqAbM6vr5VSNBlfnE", http_request_error; e_fb_configversion="AcL3ws0iaMkT7f0i1mJD_rbePuNwN9QSj7hhU3g1ZOTKJZ1uasoj7GnK3WmO4A"; e_clientaddr="AcLyMnOHwp709Yzmc-FlJ6HEoJJBlAe4ebE1_TtirHKbkEkLKEzPYRWRb9ZsQ24hYKhQlVzNGJKvKq8rzHg"; e_fb_vipport="AcJqcewNcHZDkr1Aq0bJML8LtRvFig31DduHQuXw-hoH_AF6_zd5TMvDkHcx"; e_upip="AcL9caZTgspzEePhnR6eZydh6wJ3UkxDO4tY8-scR1RpaTgPKJvhHYmCOa4vY_a850gm3VBt-7pqj19IXXy_bZbejHe2tIQtruE_WGTL"; e_fb_requestsequencenumber="AcKxUyutGRYafKhqbzb8_1X2tNLVyAnyYEHFVdZn_cZMtLuGalcv9EbYUQ"; e_fb_hostheader="AcJpRpQuG-8gqr7-7iaFU4TO2YH_8x9CiZd3oZYYyI3SxcsQGl3bbIVpNwIxamrD8O8OHuu2FGREhp4"; e_fb_vipaddr="AcIowNWBr9916d7ZLPvaR1JjhtObn8Ll2RX7TT1e8MrgXqThATiK5eqtJ6ZAwZQ5IvwjGEop398D"; e_fb_requesthandler="AcK8C8Md06-pThM9GWD833zdoq9EcyUg0HKT1O6gVYzQCZwk5gE9yw18Wefhu8TXDmkEg7arkq6t7A"; e_fb_requesttime="AcJ29jpNGnJnqXZJUZK5dftA-VydIpNNqjQfrphos64mOjaTRnDysg2nBv7Hr1adiKIEAMmqGw"; e_fb_builduser="AcKixzXcULBvb_VU-msI2dtJxs53EgOPEbdF5UlAoshbLisae3t5KAqJpIfQSTKommw"; e_fb_httpversion="AcL0qhei07jXnU5DUsmwIhiukuzeUj99b7UUiSjPDFnscOvPr09AJbS5rf1p"; e_fb_binaryversion="AcJzM3zgKcycm5SctfY7fYYouFSQ5fpuAMjKFljCKCq69MRVHO7x3FPM7J-8BTJsIStuorQs-i8n07lZOjICJXLHDQR5Y9Jk-CM"; e_proxy="AcIBYkxdddq9xqcxi9BO2mi4zi1sB3VtKH1Xdhzhtvv_MuWS6FRlwvssSfzLv1TujcwcL__vWtTG4yU"
pragma
no-cache
x-fb-debug
IzJhzejo1is0rMzbqscMyDgtE0CVBJlwfRqehNHTxD243NAesyTXy/b+yi/7TgL3K9XdP0rLbQvkIbEZMSBSHw==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9dd0e90c9b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
268 KB
75 KB
XHR
General
Full URL
https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Requested by
Host: static.cdninstagram.com
URL: https://static.cdninstagram.com/rsrc.php/v3ifR14/yK/l/en_US/pivKaBpk5Q3.js?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.142.106 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6e4e703ba55e0e2e4f23b320d1ab2f30810e26c43cf598b0180ad8a022296820
Security Headers
Name Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
X-IG-D
www
accept-language
de-DE,de;q=0.9
sec-ch-ua-platform-version
"10.0.0"
dpr
1
sec-ch-ua-full-version-list
"Google Chrome";v="123.0.6312.86", "Not:A-Brand";v="8.0.0.0", "Chromium";v="123.0.6312.86"
sec-ch-ua-model
""
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
viewport-width
1600
Content-Type
application/x-www-form-urlencoded
X-FB-LSD
AVroSwkE0qQ
Referer
https://instagram.huxefamalik.workers.dev/
X-ASBD-ID
129477

Response headers

date
Mon, 01 Apr 2024 18:24:31 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
content-encoding
br
content-security-policy
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
content-security-policy-report-only
default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;worker-src *.instagram.com/static_resources/webworker_v1/init_script/ *.instagram.com/static_resources/webworker/init_script/ *.instagram.com/static_resources/sharedworker/init_script/ *.instagram.com/www-service-worker.js;block-all-mixed-content;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://www.instagram.com/error/ig_web_error_reports/?device_level=unknown"
proxy-status
http_request_error; e_fb_configversion="AcKXBYVPdtkgnj2JgL9VfbTdcDsQ5WESP3vU1P0h5RhuUS1nuFvnaFuAxMIfpA"; e_clientaddr="AcIcY5oecoaWImtAL6iR9w_qepWP9dMRUy7RuYjqp9mdQvfmCmb0Mm-jE3W39-zCbA6EJYzE2S2tCcNJT8s8rQ-GSbemQyMlFsJpaHzK10Bft3ud"; e_fb_vipport="AcIU2Lssqn0bQIYCg7Yl3_SgSSMJEII8PSuXPeNG2ST716BvciLvn6peXOVg"; e_upip="AcIIH_lHRcG4A_mo4w5fCXYj_2mOEP07_bR8ok3QBnNi_8o9CZG7-3KBS4Vt5DGKdixe7yJf9bRWO8RmAylAltVDCzwpRhrAdQ"; e_fb_requestsequencenumber="AcIc0S_nrLM4nAZJLUTR1mO2bKNpZ9GheuaTcdV55-ApZ_5vlNP9kQxAJA"; e_fb_hostheader="AcJhM7jhD0XLPMC0sPIs9jRAp0xbPKnUxY609JjYjmeuk3CmlHTW7FrgUj2yvoL-Gs4Ys9AlvhiKNAI"; e_fb_vipaddr="AcJ7Up6Ev3dvSpVZDfY0FEDmcpgTvi20PKsq8nolZ4wmAX2IZdykH21JV3rmyK0XRsXem_HmSZaRQwKAJ4WULcCprBC2pfuZQNINNVM"; e_fb_requesthandler="AcKPt2OzFVi4d4xO7iHSJQ9KWdJqWVD8lasa7jIJOmLMFq6Jx_Ckbk-1VzqDA4Pz6O8UewGUS9d81og"; e_fb_requesttime="AcLDrB44YxOisMpKztXkkBuHnmdK287pSl-7-tNwxTBQoeOqDmblEA_dpzF0f28HfPQPgxNsoA"; e_fb_builduser="AcK3oPgxsppgbzk2u89wnjzeImcIlMBi9vA-DYQ7sPKlX3W1aD45C8rSuoeG7be4j34"; e_fb_httpversion="AcKtmAthIF2g0AoXOC-udekB3gBO78a0yNMBgLqSQAsjZFmiYrlcNTU6U9OA"; e_fb_binaryversion="AcKH4CmbKL6DXSOY24r6V2pwZO2-AfBVCANd0NlSHGndpF4Be60pQF0DvU1E_T5HKbtY9iPG_PreRx2Vfukn2HAbs0z7KQi3EoY"; e_proxy="AcIlWmql1gxf918_sJb99Zl_ze2Fqvt4N1QdfKYLcJ2hNGk56ieLkWI77YfgwTGLJd3_xvUnmLUj3azgQw26", http_request_error; e_fb_configversion="AcKb1AgvP4wFBL6Ery-CcbwOKvWPt4fgvI7p7-wlwMxCzwb6MNMF_BCbaVF1imd2cGxgTE8kodOtjNuPqfAaI2NzT7Tcr__CWgE"; e_clientaddr="AcJNl_UTUROYkQTbQWjDBgxkmjeU0gcFZAwzN1HJWXoG5OveNLchjnZviyE_U6-LFxyLfZW-H_FXz2X41A"; e_fb_vipport="AcKFa2doPweBvMg6RYeCEm0appCEZFTGMQw_nzKVBjfswH077vfQJiDzdBYc"; e_upip="AcKWJv9ZJJu44lI9vl8sXslGBml7hHXcocqkA1V_qFfktznUe6qEu15LkG76dAsAcYGqLLeyVeQ8c6hfOGPPNdPQLxbpcRXD47Tngak"; e_fb_requestsequencenumber="AcLOAC2SYyq4TfcjO9DV0NLDrjnTWLZh9U2X3LBe4R0WSHCNO18oPKRD-A"; e_fb_hostheader="AcJ5HY-Gx9zcFAUwqKbRF6JFVBqCj2239OyEvtBh6SnKylLbpB0116Guka8lu-8GjuAwZqBDR08bcyQ"; e_fb_vipaddr="AcIjWFl-j_rEzc7VgjQnx81wYYddu3x9l_pYKCLvY5qQ8fEDnVnDNj_IAasffwxtB-BpT7E76jaP"; e_fb_requesthandler="AcKoGy4vGlKpDZA0Ial4DHJw8BEKHRJ6si3lwTYdEyh7B1mDzEEB1Dyd9HFcTNYsCZjFrD59UFck3A"; e_fb_requesttime="AcJYUdFU2tDsXhaH5jV9V7j4oJ6u71LFduiL84G7z3a9rpJu9EhRPVJVy9A2RbOlOlxR75Y3zw"; e_fb_builduser="AcK81qBxSUyzS36y7j1U57HW-MQhBWCxjKicGYzssVa64ZHyZqFr1NppS8QzI2n5HIk"; e_fb_httpversion="AcLFpiA5aczv0JnDFpI37RjFhRyxiljfOeygaIewFPAIKYAyJbGV46vqn8o7"; e_fb_binaryversion="AcK3hz0uUsgDbCqHRWsi6dXlmc9Jo7H_3w1VXcvRMAwY50_wKz5i_zthBoEnKRQSyXcepQZlmomhBZQyY2V1N_lKsucUb8Mbzws"; e_proxy="AcKdXpu3eUZf5Xln9pApARZwKJFSGCdlChDiIRheJPq0myznceg-Olzj_cacDbImNV1Fx9729lY-bVw"
pragma
no-cache
x-fb-debug
YT93BF7Uugewb6kxe46l4Sy+6Rt+3BLWffn81KYBro48/xd0HUjm2+6cubzmupOD/NbzVyq2LZc5m5OoPPi3gQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-stack
www
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
server
cloudflare
vary
Accept-Encoding
accept-ch-lifetime
4838400
content-type
text/html; charset="utf-8"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.instagram.com\/error\/ig_web_error_reports\/?device_level=unknown"}]}
cache-control
private, no-cache, no-store, must-revalidate
cf-ray
86da9dd21a899b67-FRA
expires
Sat, 01 Jan 2000 00:00:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
www.facebook.com
URL
https://www.facebook.com/csp/reporting/?m=c&minimize=0
Domain
instagram.huxefamalik.workers.dev
URL
https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Instagram (Social Network)

66 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onpagereveal object| dataElement function| copyVariables object| variables object| Env function| __annotator function| __d function| requireLazy object| _btldr object| params string| uri string| event_id string| script_path number| weight object| fb_dtsg string| lsd function| mark number| start object| p function| parentIsNotHeadNorBody function| isTagSupported function| getNodeDataSet function| addLoadEventListeners undefined| toIntegerOrInfinity undefined| MAX_CALLS_TO_EXEC function| __bodyWrapper function| __t function| __w number| __DEV__ function| emptyFunction function| FB_enumerate function| __m object| babelHelpers function| define function| require function| requireInterop function| importDefault function| importNamespace function| requireDynamic object| __onBeforeModuleFactory object| __onAfterModuleFactory function| $RefreshReg$ function| $RefreshSig$ function| getErrorSafe object| ErrorGuard object| ErrorSerializer object| ErrorUtils function| __onSSRPayload function| __onSSRViewportGuessValidation boolean| __isReactFizzContext function| __invalidateSSR function| __logSSRQPL function| ScheduleJSWork object| TimeSlice function| $RC object| $RM function| __fbNativeSetTimeout function| __fbNativeClearTimeout function| __fbNativeSetInterval function| __fbNativeClearInterval function| __fbNativeRequestAnimationFrame function| __fbNativeCancelAnimationFrame object| _sharedData function| applyFocusVisiblePolyfill object| storageCache function| AsyncRequest

0 Cookies

18 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'ambient-light-sensor'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'attribution-reporting'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'bluetooth'.
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot1.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot2.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot3.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
[Report Only] Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster:".
security error URL: https://instagram.huxefamalik.workers.dev/
Message:
Refused to load the image 'https://instagram.huxefamalik.workers.dev/images/instagram/xig/homepage/screenshots/screenshot4.png?__d=www' because it violates the following Content Security Policy directive: "img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net".
recommendation verbose URL: https://instagram.huxefamalik.workers.dev/
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://instagram.huxefamalik.workers.dev/ajax/bulk-route-definitions/
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *.facebook.com *.fbcdn.net *.instagram.com data: blob:;script-src *.facebook.com *.fbcdn.net *.facebook.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self' *.instagram.com static.cdninstagram.com;style-src data: blob: 'unsafe-inline' *.fbcdn.net *.facebook.com *.instagram.com static.cdninstagram.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* blob: *.instagram.com *.cdninstagram.com wss://*.instagram.com:* 'self' wss://edge-chat.instagram.com connect.facebook.net;font-src *.facebook.com data: *.fbcdn.net *.instagram.com static.cdninstagram.com *.intern.facebook.com;img-src *.instagram.com *.facebook.com *.fbcdn.net data: blob: *.cdninstagram.com *.fbsbx.com android-webview-video-poster: *.oculuscdn.com *.whatsapp.net;media-src *.facebook.com *.fbcdn.net *.instagram.com *.cdninstagram.com cdn.fbsbx.com data: blob:;frame-src *.instagram.com *.facebook.com *.fbsbx.com fbsbx.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

instagram.huxefamalik.workers.dev
static.cdninstagram.com
www.facebook.com
instagram.huxefamalik.workers.dev
www.facebook.com
157.240.251.63
172.67.142.106
2606:4700:3030::ac43:8e6a
2a03:2880:f276:d2:face:b00c:0:43fe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