https-robloxi.com Open in urlscan Pro
103.235.74.39  Malicious Activity! Public Scan

URL: https://https-robloxi.com/users/6162000023/profile
Submission: On June 14 via manual from GR — Scanned from DE

Summary

This website contacted 24 IPs in 9 countries across 8 domains to perform 236 HTTP transactions. The main IP is 103.235.74.39, located in Indonesia and belongs to IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID. The main domain is https-robloxi.com.
TLS certificate: Issued by R10 on June 10th 2024. Valid for: 3 months.
This is the only time https-robloxi.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Roblox (Gaming)

Domain & IP information

IP Address AS Autonomous System
39 103.235.74.39 141120 (IDNIC-WAR...)
41 2a02:26f0:480... 20940 (AKAMAI-ASN1)
10 2.16.238.27 20940 (AKAMAI-ASN1)
94 2.16.241.15 20940 (AKAMAI-ASN1)
3 2a00:1450:400... 15169 (GOOGLE)
1 128.116.122.3 22697 (ROBLOX-PR...)
3 18.245.60.116 16509 (AMAZON-02)
14 2a02:26f0:480... 20940 (AKAMAI-ASN1)
9 18.239.94.14 16509 (AMAZON-02)
6 172.217.18.2 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2001:4860:480... 15169 (GOOGLE)
2 128.116.124.3 22697 (ROBLOX-PR...)
1 128.116.21.3 22697 (ROBLOX-PR...)
1 18.135.206.132 16509 (AMAZON-02)
1 128.116.102.3 22697 (ROBLOX-PR...)
1 128.116.63.3 22697 (ROBLOX-PR...)
1 108.138.192.102 16509 (AMAZON-02)
1 128.116.120.3 22697 (ROBLOX-PR...)
1 128.116.99.3 22697 (ROBLOX-PR...)
1 2a02:26f0:480... 20940 (AKAMAI-ASN1)
1 128.116.97.3 22697 (ROBLOX-PR...)
2 2a00:1450:400... 15169 (GOOGLE)
236 24
Apex Domain
Subdomains
Transfer
170 rbxcdn.com
css.rbxcdn.com — Cisco Umbrella Rank: 14357
static.rbxcdn.com — Cisco Umbrella Rank: 14351
js.rbxcdn.com — Cisco Umbrella Rank: 14291
tr.rbxcdn.com — Cisco Umbrella Rank: 6037
images.rbxcdn.com — Cisco Umbrella Rank: 18941
c0.rbxcdn.com — Cisco Umbrella Rank: 6754
c0ak.rbxcdn.com — Cisco Umbrella Rank: 17372
2 MB
39 https-robloxi.com
https-robloxi.com
231 KB
9 roblox.com
roblox.com — Cisco Umbrella Rank: 3998
ecsv2.roblox.com — Cisco Umbrella Rank: 5293
ams2-128-116-21-3.roblox.com
iad4-128-116-102-3.roblox.com
lax4-128-116-63-3.roblox.com
nrt1-128-116-120-3.roblox.com
atl1-128-116-99-3.roblox.com
waw1-128-116-124-3.roblox.com
sin2-128-116-97-3.roblox.com
2 KB
8 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 136
tpc.googlesyndication.com — Cisco Umbrella Rank: 172
214 KB
3 arkoselabs.com
roblox-api.arkoselabs.com — Cisco Umbrella Rank: 14661
151 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 79
289 KB
2 google-analytics.com
ssl.google-analytics.com — Cisco Umbrella Rank: 750
region1.google-analytics.com — Cisco Umbrella Rank: 2347
17 KB
1 rbx.com
aws-eu-west-2a-lms.rbx.com — Cisco Umbrella Rank: 32590
516 B
236 8
Domain Requested by
94 js.rbxcdn.com https-robloxi.com
41 css.rbxcdn.com https-robloxi.com
css.rbxcdn.com
39 https-robloxi.com https-robloxi.com
js.rbxcdn.com
14 tr.rbxcdn.com https-robloxi.com
10 static.rbxcdn.com https-robloxi.com
static.rbxcdn.com
9 images.rbxcdn.com https-robloxi.com
css.rbxcdn.com
6 pagead2.googlesyndication.com https-robloxi.com
pagead2.googlesyndication.com
js.rbxcdn.com
3 roblox-api.arkoselabs.com https-robloxi.com
roblox-api.arkoselabs.com
3 www.googletagmanager.com https-robloxi.com
www.googletagmanager.com
2 tpc.googlesyndication.com pagead2.googlesyndication.com
tpc.googlesyndication.com
1 sin2-128-116-97-3.roblox.com js.rbxcdn.com
1 waw1-128-116-124-3.roblox.com js.rbxcdn.com
1 c0ak.rbxcdn.com js.rbxcdn.com
1 atl1-128-116-99-3.roblox.com js.rbxcdn.com
1 nrt1-128-116-120-3.roblox.com js.rbxcdn.com
1 c0.rbxcdn.com js.rbxcdn.com
1 lax4-128-116-63-3.roblox.com js.rbxcdn.com
1 iad4-128-116-102-3.roblox.com js.rbxcdn.com
1 aws-eu-west-2a-lms.rbx.com js.rbxcdn.com
1 ams2-128-116-21-3.roblox.com js.rbxcdn.com
1 ecsv2.roblox.com https-robloxi.com
1 region1.google-analytics.com www.googletagmanager.com
1 ssl.google-analytics.com https-robloxi.com
1 roblox.com https-robloxi.com
236 24

This site contains links to these domains. Also see Links.

Domain
create.roblox.com
www.roblox.com
blog.roblox.com
Subject Issuer Validity Valid
https-robloxi.com
R10
2024-06-10 -
2024-09-08
3 months crt.sh
*.rbxcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2024-02-07 -
2025-02-07
a year crt.sh
*.google-analytics.com
WR2
2024-05-27 -
2024-08-19
3 months crt.sh
roblox.com
Sectigo RSA Organization Validation Secure Server CA
2024-01-29 -
2025-01-28
a year crt.sh
arkoselabs.com
Amazon RSA 2048 M02
2024-04-29 -
2025-05-28
a year crt.sh
*.g.doubleclick.net
WR2
2024-05-27 -
2024-08-19
3 months crt.sh
aws-eu-west-2a-lms.rbx.com
Amazon RSA 2048 M03
2024-01-22 -
2025-02-20
a year crt.sh
tpc.googlesyndication.com
WR2
2024-05-27 -
2024-08-19
3 months crt.sh

This page contains 7 frames:

Primary Page: https://https-robloxi.com/users/6162000023/profile
Frame ID: 80378A67ED9B963274DF9AA1448147FA
Requests: 224 HTTP requests in this frame

Frame: https://https-robloxi.com/user-sponsorship/1
Frame ID: 532239F7EF7E20A8AB7D50E18DE3A68F
Requests: 4 HTTP requests in this frame

Frame: https://https-robloxi.com/user-sponsorship/3
Frame ID: 9154C063E57E307A2BA9583119BC52B7
Requests: 4 HTTP requests in this frame

Frame: https://https-robloxi.com/user-sponsorship/3
Frame ID: ECDFCE960779E313D6360F9277CBF0A7
Requests: 4 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pagead/html/r20240612/r20110914/zrt_lookup_fy2021.html
Frame ID: 7F84BD1F665E3CBD66AAD398555647C8
Requests: 1 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pagead/ads?ltd_cs=1&client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1718391053&plat=2%3A16777216%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=308x1080_l%7C308x1080_r&format=0x0&url=https%3A%2F%2Fhttps-robloxi.com%2Fusers%2F6162000023%2Fprofile&pra=5&wgl=1&easpi=0&aihb=0&asro=0&ailel=28~30~31~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aiael=28~30~31~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aifxl=28_22~30_19~31_3~27_15&aiixl=28_4~30_6~31_8~27_3&aslmct=0.7&asamct=0.7&itsi=-1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguNTUiLG51bGwsMCxudWxsLCI2NCIsW1siTm90L0EpQnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjEyNi4wLjY0NzguNTUiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMjYuMC42NDc4LjU1Il1dLDBd&dt=1718391053553&bpp=2&bdt=1954&idt=326&shv=r20240612&mjsv=m202406110101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=3491610448625&frm=20&pv=2&ga_vid=1327422537.1718391054&ga_sid=1718391054&ga_hid=1008532717&ga_fc=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95335477%2C42531705%2C44795921%2C95332928%2C95331690%2C95331832%2C95334508%2C95334525%2C95334566%2C95334573%2C95334580%2C95335245%2C95334054%2C31078663%2C31078668%2C31078670&oid=2&pvsid=466293292159420&tmod=461101324&uas=0&nvt=1&fsapi=1&fc=1920&brdim=50%2C50%2C50%2C50%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&nt=1&ifi=1&uci=a!1&fsb=1&dtd=358
Frame ID: 8AF383F71BE510309BADAB5D60829379
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: 30DB486B7C3CC4E0FEB9B5B80818370C
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Roblox - Roblox

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

236
Requests

100 %
HTTPS

30 %
IPv6

8
Domains

24
Subdomains

24
IPs

9
Countries

2937 kB
Transfer

8729 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

236 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request profile
https-robloxi.com/users/6162000023/
114 KB
26 KB
Document
General
Full URL
https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8 PleskLin
Resource Hash
1f9f49d76da5c37e783e5aff51f58e65acd735134acf641b399163000fd019b5

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-encoding
gzip
content-length
26492
content-type
text/html; charset=UTF-8
date
Fri, 14 Jun 2024 18:50:51 GMT
server
nginx
vary
Accept-Encoding
x-powered-by
PHP/8.3.8 PleskLin
32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
css.rbxcdn.com/
738 KB
90 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1967158d24cb47c61ef1b1713257f1992da6bcd919f8fe564c6f5048f3ca230d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Foi2MoXOlHJLXXZBvGdoe_ZrKOL81DeR
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GHV2M9J5GBWH58G9
rbx-cdn-provider
ak
x-amz-id-2
auiPO5pksi1Pk4b8deTnZ17kYguwBAHcgE5MVqVK1KrG6nnOXt61ZGOUMtfVCSdW2YkOF42MgYc=
last-modified
Wed, 07 Sep 2022 02:50:24 GMT
server
AmazonS3
etag
"988291a61d8f3be4e2deb11c934bc4dd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31214011
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513307,c=g,n=DE_HE_FRANKFURT,o=20940]
9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
css.rbxcdn.com/
724 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dbe1dc81a20a17c44551dc145ab6f6ad991d07eee6354aa5b91814350944322e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
3Xha6aD9h85XyLGEAM8VtiAGZwE_f.BR
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VHDB721QVYJXQD1N
rbx-cdn-provider
ak
content-length
724
x-amz-id-2
yjHSmitLEZzs2h4Q97Kfb8vIpo9ZdO3IVoWHTXPYXmVGE4zXdKANfPiLMiVKtMgPPpmzXU/Isx0=
last-modified
Fri, 02 Oct 2020 16:51:49 GMT
server
AmazonS3
etag
"676840de2a10ffe36c98ee39c4d817c6"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29443998
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513591,c=g,n=DE_HE_FRANKFURT,o=20940]
a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bea242d532be686b6742169b79c342ef343ae1fd81d51a43ce452eb755385a4b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
tC4SbWqu8KEg45Mj5WsDMwEkNmzoceWQ
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GT7VW3GT2980KBPG
rbx-cdn-provider
ak
content-length
1559
x-amz-id-2
eWqhXpaMdeaiDfA+Ob6SyzKMyrMZCnSFLkYvN8r3MprZv9iTn2Xq2OJ5nN60D4SyB6mT5X1jdw0=
last-modified
Wed, 24 Aug 2022 17:02:03 GMT
server
AmazonS3
etag
"a265234fb90736114982896e10d81a21"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29665385
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513593,c=g,n=DE_HE_FRANKFURT,o=20940]
da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
css.rbxcdn.com/
434 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0569e3633081ec425333bdc8c58d6a06254ffd1e30a79afa7a0eea47c2d0c78f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
MAvnXVdGcqcmmqljI019YNPsYWW1qrUl
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YVEBW0F8ED3DDW4W
rbx-cdn-provider
ak
content-length
434
x-amz-id-2
EunSwJKmztVvZnYFdwJ+vtqDVTLkoXOv4lzjakPReevWHsj9wV34PH2tehjKj3PQ643LRz+i6ZY=
last-modified
Mon, 12 Sep 2022 15:57:56 GMT
server
AmazonS3
etag
"b99c303f3ba644a8a6c5e5b69a96809f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=19478190
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513589,c=g,n=DE_HE_FRANKFURT,o=20940]
af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
css.rbxcdn.com/
110 KB
9 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a82e39fb05a845625b83c42213ac9933fad6c5ca27e01ebe6b720ed5dad6be71

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
mPAyXG0UW5HigbWkjHYuFpfqjQTQkA0n
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DA5V2VD5Q6AW8T3P
rbx-cdn-provider
ak
content-length
8882
x-amz-id-2
LOkhxbtJbBxDQdH794iUCtFgZzighWKwZwL1Yd1VYJ2TalTS4OIMHiew/JLm9J0Ro6FjrhEtayg=
last-modified
Mon, 12 Sep 2022 19:05:48 GMT
server
AmazonS3
etag
"c69bc38f2b4701d115aab4a19b996078"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30974532
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513327,c=g,n=DE_HE_FRANKFURT,o=20940]
2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
css.rbxcdn.com/
2 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
de4d5f622b0d168175e83197607d670c2ce8e1f4f2653009a97bd55d6bc3b11a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UmlKytnK9rFtv8UhZzt1pip6UpEdmhRx
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
40K6G2GFVYA3YBXJ
rbx-cdn-provider
ak
content-length
639
x-amz-id-2
Csyheo70QXg1IRGAb/6S383E3fGxxvFSagEvFVh4kDrUUWE6s/YmKYiuyfe1xKMJMZ0hkzFoVg0=
last-modified
Tue, 17 Aug 2021 18:53:19 GMT
server
AmazonS3
etag
"e8f199f0cef481db4a12c2e1a3ef3fe3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20238969
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513601,c=g,n=DE_HE_FRANKFURT,o=20940]
6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
css.rbxcdn.com/
3 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e2cda1d6e9df7af6208ebaae014fce5b4e3de28b07dfafc63e8afd20269ba592

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Aox0nIyxVT0THBQ4REG4lgZ51Wf0_ll0
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NB38E4WXDAPEKQ3G
rbx-cdn-provider
ak
content-length
775
x-amz-id-2
YNxBO+2NCFd1yPF/EIm3HcpRqUuD79Ve6cNlBkQuY/Y4N2Tc63ZPHPrQEdmvsD7NbMNfZXv2B08=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"1fa2b76195265ddbe69d3fd5ed9a53b3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21377872
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513311,c=g,n=DE_HE_FRANKFURT,o=20940]
08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
css.rbxcdn.com/
483 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7f20f213d19cf5d49883b2ac02c45b3738a0696e9f72a395710ef4b93e395ded

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZcegypqZblIjUwi8gc7xZChwLb_it3qA
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SYMYS2EH39XXXQF9
rbx-cdn-provider
ak
content-length
483
x-amz-id-2
NFkh27ajiNQYc2zJvStDxfMjnUVuBbTJ0RbFT9HiK00IapMvEYOJpdu9lXmLqxPlIkMZdV5Jv0o=
last-modified
Sat, 05 Dec 2020 01:43:26 GMT
server
AmazonS3
etag
"23e12161d0fe06e8be36968b15bd225b"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20596481
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513309,c=g,n=DE_HE_FRANKFURT,o=20940]
fetch
static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/
26 KB
6 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
77dcc1c86b052027db7eeeec2d6bad3d899360ca512a5c8ff38db272e9cee5c9
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
strict-transport-security
max-age=3600
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
4682
x-roblox-edge
fra2
last-modified
Fri, 24 May 2024 07:32:36 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
89321ae3-79f7-ff1a-2635-d1daf0fb9192
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Fri, 14 Jun 2024 18:50:51 GMT
fetch
static.rbxcdn.com/css/page___af916f7ef3a36ddc09248088d6b4ecfe_m.css/
56 KB
9 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___af916f7ef3a36ddc09248088d6b4ecfe_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
8fba7ba8ca3368e8d040b6f91280f7a4ae46c8f8c604bf15b9c0b81bf7c6683b
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
strict-transport-security
max-age=3600
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
7369
x-roblox-edge
ams2
last-modified
Thu, 13 Jun 2024 18:05:57 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
3b2f7cf2-5afc-d434-d441-94ae96d69ab9
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
no-cache, no-store, must-revalidate
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Fri, 14 Jun 2024 18:50:51 GMT
cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d82f3151913495796611f1c2205b7400da45fbb2c1b7ac6c38d6f507eb2757ba

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xgnjKXAwaGHxtFG6s4JHhZDm5poYgVY0
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YMXJKAF9PTX3Z8DS
rbx-cdn-provider
ak
content-length
1340
x-amz-id-2
3+Zthsluaac4RZY9x/qjBYXDK87R7uGqRDhkgPjICYY3G9RQgKmiitaoaDzQT0+oD/Ks8a8+HLg=
last-modified
Wed, 06 Apr 2022 06:31:01 GMT
server
AmazonS3
etag
"f05d18ea85a3311ad160747b788268b2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31496405
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513312,c=g,n=DE_HE_FRANKFURT,o=20940]
5b78f24a5404361865e0b4270f7a5f530983e00cb93db4587fd8204050dc3cc7.css
css.rbxcdn.com/
5 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5b78f24a5404361865e0b4270f7a5f530983e00cb93db4587fd8204050dc3cc7.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5ab12999f4b9a14ea6ce28e6fd88c515434990ed960314868503be20193b26d9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
rmWquPwtz2fakkvLqrT7Puqs2Mf1M_91
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
032W4DF74N4AHHC0
rbx-cdn-provider
ak
content-length
1064
x-amz-id-2
YneN4u6u8bUbAdH4OTi+bu38oEW9D+UHhatghfvpJtjA5NkdBLwwhQ8kX43axL5+Sh/PwJUhUME=
last-modified
Wed, 07 Apr 2021 16:40:36 GMT
server
AmazonS3
etag
"a8d54469a5a6bcdf35573e33d6fcb5b9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31436101
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513326,c=g,n=DE_HE_FRANKFURT,o=20940]
2bf6203effb94dc7909c75c6e890108aa5379f32d538d88eb1533a78cacf322d.css
css.rbxcdn.com/
153 B
752 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/2bf6203effb94dc7909c75c6e890108aa5379f32d538d88eb1533a78cacf322d.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cbe967b1d65be1f728b2b0acd7612cfcf8923cf2be958f1061a16fc48a514dee

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
9GO7ekymp_LAofq2R8.kLZWvkmHp3Rm3
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EHADQQ7KCGDTGZK
rbx-cdn-provider
ak
content-length
153
x-amz-id-2
OGZd36fEWG8xZV7p+tq6uAabPRNpGfLXss1V9eZvJwxp1XHn1Mq3YkTkWsxV4Plt7WWMC+FhSNI=
last-modified
Thu, 13 Jan 2022 00:43:26 GMT
server
AmazonS3
etag
"8baa04421e0d5c6fa9d0fae04603e548"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31436101
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513602,c=g,n=DE_HE_FRANKFURT,o=20940]
0ada184ff07352e6ee303952ebf2689070ae5a1a83fb247c8413b463373911c2.css
css.rbxcdn.com/
4 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/0ada184ff07352e6ee303952ebf2689070ae5a1a83fb247c8413b463373911c2.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a133563a8607b4331a9c0ea29c2f9022f67fa1338c811fbfb480fd52d32a49da

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Vmo3vEBmUS45Dx_tBKO9KEBsg.vBk2Kf
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Y3X1KA4Q56VWJR5K
rbx-cdn-provider
ak
content-length
985
x-amz-id-2
YzWaoEpOUxN/e3Ciy89tpowwI0WSiCNcEzKV5/pyFXNtDtr5SAUX4haAnJAdnMNgxsnR++o/dT8=
last-modified
Mon, 12 Sep 2022 17:06:16 GMT
server
AmazonS3
etag
"5243b43919d5e103d2b8ee5aa0988bda"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31436094
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513597,c=g,n=DE_HE_FRANKFURT,o=20940]
b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
css.rbxcdn.com/
249 B
846 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
55fadb9d729a01259ece92f76daf5defd5b86755fcf3f1928fc5f2eef61fa0f6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
flj8r3AYbh7vQkO0v_autCqeZaNbI0Sl
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
S9TZG1TDZE5SNDEP
rbx-cdn-provider
ak
content-length
249
x-amz-id-2
KFr751huiWzsliTALGi3PFjFuaHsVsvFQytLVIg9oWaKaZAuq2FtvEKXRm3XwROFhjMD8oQfYtU=
last-modified
Tue, 25 Aug 2020 22:36:10 GMT
server
AmazonS3
etag
"4822b35d6907be7deb782a70cd7d8ac2"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=19737162
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513594,c=g,n=DE_HE_FRANKFURT,o=20940]
5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
css.rbxcdn.com/
21 KB
5 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fcf49821bf969ea7ff6b0bd0d8100eccc1e12dec55c6ac7c6383c4e35b787e31

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JrcU0lfPQrxtPAuTnoc8hnIMyGIu9hQs
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BQ3EMSTR4KNWFPX6
rbx-cdn-provider
ak
content-length
4083
x-amz-id-2
qZ42csuljRORvdZudWsN1EOnEdvzp9jMhHHIhOQF8jN8yg1wA0zkj55hSyH3FSK42uc1AYhiZeg=
last-modified
Tue, 16 Aug 2022 00:10:58 GMT
server
AmazonS3
etag
"7376f57d471bc7e49bffbac288a7dcc8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30974544
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513596,c=g,n=DE_HE_FRANKFURT,o=20940]
fdbc0173245f68440cbb311624eb6859d2e4024b89281763b7323e318a19c4c0.css
css.rbxcdn.com/
1 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/fdbc0173245f68440cbb311624eb6859d2e4024b89281763b7323e318a19c4c0.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
05bd93d58c26fa0e1f5520e92c5d47f1fa4f02e6432376b5a8b5a1b2fa2a0543

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
N_FFbfuHboO27znFsMENRhrgDlET7Ypa
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EQS8SEQK0ZHY87V8
rbx-cdn-provider
ak
content-length
463
x-amz-id-2
6kg1FOK1Lfaqcb1Jy48HbTV5MZkESYBRJvL9uKMDKO68olRO4IP6/ts5tPr8Md5trYG+VHmcHeo=
last-modified
Wed, 29 Jun 2022 22:04:38 GMT
server
AmazonS3
etag
"31cbf9e42a414b96edc1e24eec7723f5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20870238
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513599,c=g,n=DE_HE_FRANKFURT,o=20940]
cc693776e7662b9afb39b185b252b4f5e8cfb19436bf079b0bc6e2e970112c9d.css
css.rbxcdn.com/
739 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc693776e7662b9afb39b185b252b4f5e8cfb19436bf079b0bc6e2e970112c9d.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
16ff781c88767e093b0f4aeba086954de9190ab3b9d314eb2a3f6b31d5e7caf5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UeK6O4SWyvohHpZ.mNFGYAx5porbCx_J
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5DAV9VTK2P1D56RS
rbx-cdn-provider
ak
content-length
739
x-amz-id-2
Md6IM/OXgy8RSfbCoWvuEGIwu7bS1iCBjakl1zVSMrTfjPtrwkCteUHzG52maQIVJaw6dLdDNKs=
last-modified
Wed, 28 Jul 2021 21:11:51 GMT
server
AmazonS3
etag
"8df26f008a218a1aede20f4bdd99e50c"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=19315972
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513592,c=g,n=DE_HE_FRANKFURT,o=20940]
129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
css.rbxcdn.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d09c8f9c92eb4db4480efe4ba2b7cb6f7ef0b70340c736d2c7e2202a9dabd692

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
pPDeSFhrAjMCiHNwtF2nnrkqjGJQCLWa
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1ZVHYRYRYKP4V587
rbx-cdn-provider
ak
content-length
681
x-amz-id-2
o0gVaJdFixODVHEM1OybOxOe58PPQ18UXpIQHpcDYUiWHkrSpDAXKbC13cJEBaJLJJOs66hlpuw=
last-modified
Fri, 07 May 2021 14:43:59 GMT
server
AmazonS3
etag
"ea474a9e79699d32aefcaee4c2f72b92"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=19707034
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513583,c=g,n=DE_HE_FRANKFURT,o=20940]
b52536edd49882b6c7ffbb39e44d25c8f3a96eceb0bf94b4413e6ae9f6e2477b.css
css.rbxcdn.com/
887 B
886 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b52536edd49882b6c7ffbb39e44d25c8f3a96eceb0bf94b4413e6ae9f6e2477b.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1e865c5c6ef5b00894d36c7f24ee7973aa94b264b4c8fa18c7c8aecc761beed3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
hkLs6RHRX18wICaaGgmlhnSfRUC1_520
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
77924E4803812681
rbx-cdn-provider
ak
content-length
271
x-amz-id-2
KfUwnQBelI4IizTjlewiSrk5W0IrctIV/mb4V3r9iUCmPWn+XU8UQbn5HbMOUFdoZV0R4t+ybUs=
last-modified
Tue, 10 Nov 2020 18:26:20 GMT
server
AmazonS3
etag
"ddc2e4d42437d759fa422b758bb74e15"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21151643
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513329,c=g,n=DE_HE_FRANKFURT,o=20940]
6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
css.rbxcdn.com/
13 KB
3 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a145a3d9ca3579fe5ab398dc6c1936398cb3db591ef951a79e5cc9967c14fd48

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
eFw0ydCUG91huliLmBurR6quFBE7Hz7l
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KMZJQ9RG0E8GSDAF
rbx-cdn-provider
ak
content-length
2944
x-amz-id-2
15lMsUpcLVvIw5kZrqT6a+TEDOYa75B+ynwJE2IeJivf0ToKTwuHbE2/mBciIxn3fVohkfvIsmM=
last-modified
Wed, 14 Sep 2022 17:01:05 GMT
server
AmazonS3
etag
"a3f2249b03a0c93f21df7bf11e05e42d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30409170
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513328,c=g,n=DE_HE_FRANKFURT,o=20940]
5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
css.rbxcdn.com/
236 B
833 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8f1a729ef2b732680fe8f4134c962db639bf994825ff144d9c12a613b4593bee

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
5W6m2agPVLwb2NhZDDLCcTPTR_BVKqR4
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
C1Y6FHVNDEF46V20
rbx-cdn-provider
ak
content-length
236
x-amz-id-2
DcigoIg2YDKnMH5vN6TiAfTA2kXGvzN/lkA6SfJ6Bofwbbdphg126G5Swg7sTGbeLYXUHUNDwuM=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"70a6af37612b242c8d5080cc5cdfaeab"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29520317
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513581,c=g,n=DE_HE_FRANKFURT,o=20940]
d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
css.rbxcdn.com/
85 B
685 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2ccd7eaf7c0888ceb1e968925904718ef6371d7e00bcb60bf9a9a2044104a4b2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
vYN1RqUDQbstN68F885QQbiKO9UYQCen
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CEAP4M7XE4CTR1J9
rbx-cdn-provider
ak
content-length
85
x-amz-id-2
MJuK44XRj52wPGeJzfZtdDtC8DVSyIiYgezW3yK6nht+mOhVEobRjPL3ArhvXcOZz+xEgOP9gDw=
last-modified
Thu, 26 Aug 2021 18:22:29 GMT
server
AmazonS3
etag
"9c33609893ba704e16ae19f563888e5a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20494288
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513585,c=g,n=DE_HE_FRANKFURT,o=20940]
4a481e857787c241b22259659a0674a7.js
js.rbxcdn.com/
134 KB
43 KB
Script
General
Full URL
https://js.rbxcdn.com/4a481e857787c241b22259659a0674a7.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
686c0bff8fd6170505cc9b94f464dc6baf8acdb1c6e30f0c640a8c50dcc8b581

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UO.XBHRx4pCAtLszQxqzShTzZo85CRH3
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
QQ46QKD567BCFHHM
rbx-cdn-provider
ak
content-length
43214
x-amz-id-2
yBSmBsd50ikdrwBm1k9wC3EC9KfallGNOuGJEsSY/j9IXLwvkrXcddPkxzIcxfAGfTYHZWmv3hE=
last-modified
Fri, 05 Aug 2022 19:43:24 GMT
server
AmazonS3
etag
"4a481e857787c241b22259659a0674a7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27500918
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274233782,c=g,n=DE_HE_FRANKFURT,o=20940]
772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
js.rbxcdn.com/
129 KB
43 KB
Script
General
Full URL
https://js.rbxcdn.com/772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4d2f70d0cfb86f81cd532910fe1af8e18d7d2f029fc1e7cce680d2b8cd3a7679

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
gjckLiT46Z.zMdUZzfwHejjrA_Pj.Fg1
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
N8VTD66G3Q0ZW5PH
rbx-cdn-provider
ak
x-amz-id-2
J9p1R7hfTHbf10Xq9lxiZQbM4lbzfSG4oltRC6jHKBNjFzngjbnSe429X6X4+fmRTPI0e66cuC0=
last-modified
Thu, 18 Feb 2021 20:31:48 GMT
server
AmazonS3
etag
"9d820d1a7b2108579da7302ef37531b1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28558847
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274233786,c=g,n=DE_HE_FRANKFURT,o=20940]
4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
541c4f65e7c57a945b620885428d10bc30d0373c192302c9911541064718a4e8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
zLLaxr7X_Zo9ax9oBbd9p8exiny8GHZE
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BB1KK5Z4FXNGECQP
rbx-cdn-provider
ak
content-length
1413
x-amz-id-2
zZsI19JyClMxRSOeKyomEgJnB9HUeMwugpWDunM5jnTgXSDGV9I3uSK/mxKVRTldBFDsyuyNFFU=
last-modified
Tue, 11 May 2021 18:07:25 GMT
server
AmazonS3
etag
"92ee80da236a62b17856c65a02e916a9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28470367
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274233784,c=g,n=DE_HE_FRANKFURT,o=20940]
97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
20d5b09d6c517819132cdfea7884d988f450e411916ee916352a169a826c8cb0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
RuIVeB8RcNiZBstWYpnoaExH53Z_F8y3
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3070JCS7E00K1SWC
rbx-cdn-provider
ak
content-length
1131
x-amz-id-2
8fQB7UX4kZONVO9SFJ+g8CHbdBj9zkHF5Ejg55gg8x4SdvlQE2ispyWBLMz79eHdDaLOY0m1GmE=
last-modified
Wed, 07 Apr 2021 21:43:11 GMT
server
AmazonS3
etag
"1b8fb85a5d25b08fced195d7bd30cef7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29645923
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274233788,c=g,n=DE_HE_FRANKFURT,o=20940]
edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
js.rbxcdn.com/
72 KB
21 KB
Script
General
Full URL
https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3d6ae062089115769f8b39aa37e26311b99f256b82af68aef72a1f725faf3168

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
q_LxmEY2Vv1NuAASryrTHMtsoWbhmr4L
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
0WT6JRRKW98QZZMA
rbx-cdn-provider
ak
content-length
21324
x-amz-id-2
J/5fgKgNOqZbMMhKICE+EbVXL/D3YBW2Uej6TTKWPCmr4IYjdcBOnwE/xpgZM9f4DOyq75B+Hdo=
last-modified
Wed, 14 Oct 2020 00:23:09 GMT
server
AmazonS3
etag
"096c52a1373d3402d1891e78a72ff1ca"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27407611
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274233783,c=g,n=DE_HE_FRANKFURT,o=20940]
adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
js.rbxcdn.com/
100 KB
25 KB
Script
General
Full URL
https://js.rbxcdn.com/adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0d5a48a425f1afa73c260137e2ea2ba39491ae5dee9277f4882a0eeae0a221b5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
8miqXCRvj15F1R2COSA5vXS6Yy.4EO01
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
JQ5S0R8PBJJSJD6W
rbx-cdn-provider
ak
content-length
24527
x-amz-id-2
h3yecbrPO+WKsudWJohGZqlVds7kJMU0dWwDifu+JEyLnSgBRz34nwn1ugaLozjzBtsPMd4HqHA=
last-modified
Mon, 24 Jan 2022 22:48:43 GMT
server
AmazonS3
etag
"9e6058494cccae8c1eecb3917c9e47b8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30107949
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274233787,c=g,n=DE_HE_FRANKFURT,o=20940]
fetch
static.rbxcdn.com/css/leanbase___3678d89e5ec3f4d8c65d863691f31de2_m.css/
26 KB
6 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/leanbase___3678d89e5ec3f4d8c65d863691f31de2_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
77dcc1c86b052027db7eeeec2d6bad3d899360ca512a5c8ff38db272e9cee5c9
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubdomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
ak
content-length
4682
x-roblox-edge
waw1
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31524519
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
expires
Sat, 14 Jun 2025 15:39:30 GMT
fetch
static.rbxcdn.com/css/page___b4a7af283fdf81b764457f8cb4799ee4_m.css/
56 KB
9 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___b4a7af283fdf81b764457f8cb4799ee4_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
ea625b91bbce7e590f294e3fe3226f18efa36d396a9dc017632393a567e46bb2
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
strict-transport-security
max-age=3600
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
7256
x-roblox-edge
fra4
last-modified
Wed, 05 Jun 2024 19:30:56 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
1703d46c-fc21-7976-93c6-0a5a49675034
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Fri, 14 Jun 2024 18:50:51 GMT
4f7de087dc1678a5ce252017a506e577ef654cb081a9d6b55d12ce6292742dc7.css
css.rbxcdn.com/
19 KB
5 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/4f7de087dc1678a5ce252017a506e577ef654cb081a9d6b55d12ce6292742dc7.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d16764796a8cc3a737ab0372524eb9f1b5cede3b40175b10fb2b13889203ec08

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
7HadS7Uo7zKfdffJcBZ0l8BFEFIKVab1
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
X9M54M72J4MGHWK2
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
3985
x-amz-id-2
1iaF4URHAuvuejDOkzJFm/6rZ9b1I8ToxB0nvJx6wukIS+xiNvzhDi/Oa3VU90mGbWZjFcnASXM=
last-modified
Tue, 06 Jun 2023 23:41:08 GMT
server
AmazonS3
etag
"cdc1a19c413bfa670a77c34e15962718"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31280740
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513584,c=g,n=DE_HE_FRANKFURT,o=20940]
9bc11427144c80771648884e149363a82f3b1da0c4d9259e516b2f3d869b393b.css
css.rbxcdn.com/
2 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/9bc11427144c80771648884e149363a82f3b1da0c4d9259e516b2f3d869b393b.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9d7e451221b730638a0b94fd47d200d7085dc3f78c7ca4ef9fb07bc6e17a6d3c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZpvCkXM4_fHt7lF4wBBNEQBf4AUT1ygK
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3BGSYX8ZS5K9PE7X
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
499
x-amz-id-2
WF99uZodoL8ADFbk+qfcLAzlZqkIv2o42hrVYmON6acTM0qve4owjw2jK7LjcY3DKnOstyK3jOw=
last-modified
Thu, 30 May 2024 18:27:44 GMT
server
AmazonS3
etag
"e1501230d5b6b21c4b6d63ec2039ca54"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30243777
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513586,c=g,n=DE_HE_FRANKFURT,o=20940]
467f43bdbf273ff37c4627800d0f7170b246ff19ce420efe75b7c16dd9f840a7.css
css.rbxcdn.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/467f43bdbf273ff37c4627800d0f7170b246ff19ce420efe75b7c16dd9f840a7.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
4360ac1eb772a14561b525c3e15f79bbd34566aef7d83523a6eca841535fba14

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
zZPrxljXwtQ.zNmQmo29HfZRznFfodIW
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
RT3X6ZVE1Q92EGFY
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
889
x-amz-id-2
faKvEgpQQxRM/KcvEnP4hYon/g2I9bU6lD5Q3ehrLDdAVJNke93gzY4h2Kr/8hXRDduaB3WeLJ0=
last-modified
Fri, 17 May 2024 18:25:25 GMT
server
AmazonS3
etag
"cd1e9a66f449509a71db086b7113c1fa"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29459052
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513590,c=g,n=DE_HE_FRANKFURT,o=20940]
4cceeaaeb8e3c6f232aab58c2d641ad599c2e19313d9dfc88cb02d8511421dcc.css
css.rbxcdn.com/
7 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/4cceeaaeb8e3c6f232aab58c2d641ad599c2e19313d9dfc88cb02d8511421dcc.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1771042faa77c3922670919e7e06f444008458ba7ac7405948a72899e3ff803e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
oL9Y.rSH09Ie4k_cWR0dqPh1G8mISwD5
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XPPDMWE92BK0GAXM
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
1445
x-amz-id-2
XlBbhnle3exwZx9vSVUL+H2Q8Z1uHXTCvZkCL0HsnFodcUwhrbMTMF4OkdCwEpq6VhAZFd3iFEs=
last-modified
Wed, 05 Jun 2024 15:55:30 GMT
server
AmazonS3
etag
"86cf3a9195798fd07ecf38237b906489"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30750097
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513587,c=g,n=DE_HE_FRANKFURT,o=20940]
1f4a9ebab8bc0b482954036664da35474d7b3a4e087898b0c77fa6f5a9b3a414.css
css.rbxcdn.com/
531 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/1f4a9ebab8bc0b482954036664da35474d7b3a4e087898b0c77fa6f5a9b3a414.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7e38d108e2b5c63a45a6c40091e7c8395bc6796bd92a59e2fcddf94e130f838e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
o9c7L14Ej9ISwjQ.UICDJ5N_9P6PZIEA
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
N2B2QWX6KYTJAZGM
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
531
x-amz-id-2
/RKTpsJVzohUQRzzRPb2jU//OHqyWzenBjV1+Q8u5YUg6PO4UKbwgS+4g4Xs9iC/RZiItx3IqZU=
last-modified
Wed, 04 Oct 2023 21:22:25 GMT
server
AmazonS3
etag
"91aea7c984423780051b66c4b9c93ed4"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=10892870
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513580,c=g,n=DE_HE_FRANKFURT,o=20940]
cf2572e23ced613ef7f36a2b662ce99b41ff1ea7e316f0a759b38673e1e2e293.css
css.rbxcdn.com/
4 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cf2572e23ced613ef7f36a2b662ce99b41ff1ea7e316f0a759b38673e1e2e293.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
367d5ce178c07f46116a9bb5533377c10f116ceb79a4b2834ddf121a962dfbf8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
P4MKVUIL9dNDRTMvSKt0hHqCQEMZ7bUH
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3YJCAM6WQG7YCT8Q
rbx-cdn-provider
ak
content-length
1056
x-amz-id-2
oFm3YeV8CzkggQpZi9JaSNkgnQS/nYvUWBMzpqIGZzG2KTi7lKveGbUAjWOmOWRiVjvi4mkFzmE=
last-modified
Mon, 09 Jan 2023 15:27:50 GMT
server
AmazonS3
etag
"ad5476e2a820cc212e44cab157f3d1f0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21264575
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073513588,c=g,n=DE_HE_FRANKFURT,o=20940]
4c3fec0ce872f94f2c2be18e6fd016e43fdc4ccecad591cdaa3a63116f512178.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/4c3fec0ce872f94f2c2be18e6fd016e43fdc4ccecad591cdaa3a63116f512178.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
93c540813e4c1cf4aebefe9be1e01e0f768abbbd59e6365eefb6c9dbe39e1ffc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
MhOkg1Wf0O.nsS88dHWl3jhYDuX_xL92
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
90GCVTTC7P65PV9H
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
1397
x-amz-id-2
g9zagwFqrbWCswWtPPV7z799q0MLg0kKoNh3uM0w30ZsYV10DtBU81TwXwTbcUrIoWezWywZaiY=
last-modified
Wed, 08 Mar 2023 22:50:48 GMT
server
AmazonS3
etag
"06d3bf8317cddebd3fd720ebec6e836a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=3967349
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514060,c=g,n=DE_HE_FRANKFURT,o=20940]
a9f1f0ffbb901824b1f500c59399c861fa61c860dce5277154febb15f250f0e4.css
css.rbxcdn.com/
1 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/a9f1f0ffbb901824b1f500c59399c861fa61c860dce5277154febb15f250f0e4.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
da0d64f70a3e057a2128a4a79b611e85f173de37ee09886509d608edb56f2d7f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Ct0ckJLDlHHZ4gbbdu9BSS1HuuyrxvgR
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SARPNX34NB9RSGYV
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
429
x-amz-id-2
2kYv0zC4v4+v4jbnAB9UXE9j/19cjC8dbDSl1OmGg7WGigYHmd25ZUfJwe0riqLQejm6NNKvQzI=
last-modified
Tue, 10 Oct 2023 23:21:10 GMT
server
AmazonS3
etag
"782892c4f44a5e17ab80867fd753489f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22081924
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514061,c=g,n=DE_HE_FRANKFURT,o=20940]
b07e5af55eefa41c1f1e3fbb3caf113766f6f6bf35b088a0c087c2a760ce2ac0.css
css.rbxcdn.com/
17 KB
5 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/b07e5af55eefa41c1f1e3fbb3caf113766f6f6bf35b088a0c087c2a760ce2ac0.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bbe8f331fc09c06b1248bb17ab98b56b1b4a422556c0e286e26290011dfda8f1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
1M_oeeOuUxWuhuN99gBQ4F4pupRqGoZh
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
M0E2Y2XENP08D6G7
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
4317
x-amz-id-2
l/z3VNrCS5RY3cLjp7nDe9KPFkKHPw4EzS9IILqmqNjTaTz2usNjOkun5S1Xb853re0IBsgdk6Y=
last-modified
Thu, 02 May 2024 19:27:48 GMT
server
AmazonS3
etag
"3579fbacba30ffe7f91dd7c1dad10aad"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28865801
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514062,c=g,n=DE_HE_FRANKFURT,o=20940]
3c4bd9b17b9020d9ebc87d4542a68a949a9de6150a55a92f0e65514520ee777e.css
css.rbxcdn.com/
1 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/3c4bd9b17b9020d9ebc87d4542a68a949a9de6150a55a92f0e65514520ee777e.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
95c73aed10516aca84774c1858f4dd2cdc9c9d3547952c941cafc0cb2e72d46f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TGIlNo82kMgefY2XtNQisSiKgJ.XYpOj
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A1G1Z6BHVKX32ZDG
rbx-cdn-provider
ak
content-length
514
x-amz-id-2
QqSRxVF66pnBzsw9vx/OpxUEP4Y78hLLhKP7aARHVzfnbNAeW1YWj1IL7R6OuDCOCtgnj4oOPA8=
last-modified
Tue, 04 Oct 2022 17:06:46 GMT
server
AmazonS3
etag
"3306ce36a2916143de21338749091100"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21083327
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514063,c=g,n=DE_HE_FRANKFURT,o=20940]
8efa79e576b0df3d4c51fb1eb4e13af137d5eb8f44aef51321f7d4abbf9c3a86.css
css.rbxcdn.com/
1 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/8efa79e576b0df3d4c51fb1eb4e13af137d5eb8f44aef51321f7d4abbf9c3a86.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
560778fb85b83a7f480038ef48b1a81d144f3697b6b4cb5dc337036d86026fb4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
GBjojmrVJYH0T2rhWf9qF1GGxoO00Am6
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
C0YNZ0E7XGRED5ZM
rbx-cdn-provider
ak
content-length
459
x-amz-id-2
Dd0oneZIYAPu2/4/ZUnOLqsWE6lypqoa0islgnbI0o7LLgptY/AVRoDKJ+fkd5TrZ7ar8fKTjok=
last-modified
Wed, 11 Jan 2023 19:56:07 GMT
server
AmazonS3
etag
"9ca5eeaf2e303ef727ca5bf08b6e4bb8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21771224
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514064,c=g,n=DE_HE_FRANKFURT,o=20940]
3bca47a98d58fdf98a7063c4f3b390671e5326ed559813887f3945876c997da6.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/3bca47a98d58fdf98a7063c4f3b390671e5326ed559813887f3945876c997da6.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
086e63b655881296de5b09f05a03e31a82bdc36c19cf2fc6a573b758aff71cf5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
03zgrZ9Pov5MrizjSpqE92BNmKVqJIo0
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GA7AD8TXB623MNQ3
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
1511
x-amz-id-2
IrwlLRQ3mL+rXmOuRha88XKIUv0GvR29JERBsx5h3/ZlrUPXNVf4CzM11u/9e9Qd+v/h75225+M=
last-modified
Thu, 20 Jul 2023 18:15:48 GMT
server
AmazonS3
etag
"5ebe91ba183a6233ce05983c84b03fb0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=6361233
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514065,c=g,n=DE_HE_FRANKFURT,o=20940]
ed5124f714c2f7b092775a5c5659693a831091a7bdd587b92cbfc55a6c7320e6.css
css.rbxcdn.com/
43 KB
7 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/ed5124f714c2f7b092775a5c5659693a831091a7bdd587b92cbfc55a6c7320e6.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
befbb8e627500595afb1e4c6a60e616abd7f15e6befb8a22f5cc7c0791bf9e36

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
9MYbs6YhEAT2huhGg76LRMH5PSaQYaH4
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
4ZC6Y0T5A1BMABM4
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
6869
x-amz-id-2
mK5Ie670tzaOc0JPxVGGtF5SnIXYZnUbD4Skf/L7I7/qwfdopnlgFiGjp06FiDao8Zj6vSxfmks=
last-modified
Mon, 26 Feb 2024 23:06:01 GMT
server
AmazonS3
etag
"d7642f28e71e29bcd8a5bc15d677890f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22913203
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514073,c=g,n=DE_HE_FRANKFURT,o=20940]
b1ed0e71a1bb4e1da35c4d12da3c7983fe2f46d70eb5fb3b5becb740b7ab3916.css
css.rbxcdn.com/
15 KB
3 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/b1ed0e71a1bb4e1da35c4d12da3c7983fe2f46d70eb5fb3b5becb740b7ab3916.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e732fce6df40a41ae81939f16da80f3847af3d45a0e8d2dfd51002e411af0b51

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
7VYPibpXvQVrOqSKJ1sGkUj_6HUxgolP
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
0BS1HRASSRF3H32K
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
2517
x-amz-id-2
LHpULrbFYfFadRLYVukhFCJbZ7NMSHAENU9koIB0OULujesPUw+Mkjb/oA6sthn5gg27rT4cIgE=
last-modified
Mon, 01 Apr 2024 21:42:47 GMT
server
AmazonS3
etag
"07794c6b1b2a7b7d2cbfa8dd9aa13069"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30077161
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514074,c=g,n=DE_HE_FRANKFURT,o=20940]
d0cbd91ae01f5a314c5642fa17db5c6a08ab61a83a0b283acf3c2b9632c458e0.css
css.rbxcdn.com/
104 KB
13 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/d0cbd91ae01f5a314c5642fa17db5c6a08ab61a83a0b283acf3c2b9632c458e0.css
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
35e049800a0ae8853f8823d67cc332e7495eba450c271c533b435d7d0b9b7367

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
_NhfjD4fSHbe4VRCzlgkErvVtOU5ifIj
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A2WT7F6QA4E7ADB6
x-amz-server-side-encryption
AES256
rbx-cdn-provider
ak
content-length
12631
x-amz-id-2
6I+ygRpgshzZs6Jrn7oioHdkh8rNL+TASzdfyGuDsHbwVwK1wyVanvQiH54vVn3/8kqNo2yWuZs=
last-modified
Fri, 29 Sep 2023 23:04:50 GMT
server
AmazonS3
etag
"16b8cf6faeb9988db20c580077760d15"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31408368
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073514075,c=g,n=DE_HE_FRANKFURT,o=20940]
js
www.googletagmanager.com/gtag/
239 KB
85 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
66e5fd379f15090592f557baf1184bdf6a469a40cd3e7429986271b9b53de43c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
86804
x-xss-protection
0
last-modified
Fri, 14 Jun 2024 18:17:24 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Fri, 14 Jun 2024 18:50:52 GMT
hsts.js
roblox.com/js/
252 B
873 B
Script
General
Full URL
https://roblox.com/js/hsts.js?v=1
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.122.3 Paris, France, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
website /
Resource Hash
a406bd97fed4ceb8954133f97a6d5c225b2f673606c5d439de4a910c83b4ecad
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:51 GMT
strict-transport-security
max-age=3600
last-modified
Wed, 12 Jun 2024 16:21:16 GMT
server
website
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
etag
"1dabce48cb3a6fc"
roblox-machine-id
14a1e7e4-e3c0-e6f4-ec44-0a2a68589ab0
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/javascript
x-roblox-region
us-central
cache-control
public, max-age=604800
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
252
x-roblox-edge
cdg1
d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c83fd10a0ddf03fb4782cd413d89ecdd7089bed8bd31f1b6d2c2b3dc45a64a8a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BFTaXkan7A6QiKSty_5CCFitfgGxVNg0
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8JRSXGVA5WTPJT6Y
rbx-cdn-provider
ak
content-length
1093
x-amz-id-2
g+9AttSQdlqKhDZDGLDn+9LAWQDQhzhU8PQxUy+/3+eYsk/pc9lkZWc+NXKp5vxgzUFJulWV5v4=
last-modified
Wed, 20 Jul 2022 17:32:10 GMT
server
AmazonS3
etag
"cfad9e49ff5f4382347d85789429bddb"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686469
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274234093,c=g,n=DE_HE_FRANKFURT,o=20940]
/
roblox-api.arkoselabs.com/fc/api/
376 B
1 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/?onload=reportFunCaptchaLoaded
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.116 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-116.fra60.r.cloudfront.net
Software
cloudfront /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
via
1.1 f7bf54ada21ef4f1f7e0646051894136.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P5
x-cache
FunctionGeneratedResponse from cloudfront
server-timing
cdn-cache-hit,cdn-pop;desc="FRA60-P5",cdn-rid;desc="iL29ABU5NTUt1v0hHGFBr1wc_F2KwBrQXD5W_NqbLHF97ezvtE0cuQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
alt-svc
h3=":443"; ma=86400
content-length
376
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
server
cloudfront
etag
"undefined"
content-type
application/javascript
cache-control
public, no-cache
x-amz-cf-id
iL29ABU5NTUt1v0hHGFBr1wc_F2KwBrQXD5W_NqbLHF97ezvtE0cuQ==
/
roblox-api.arkoselabs.com/fc/api/
376 B
931 B
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.116 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-116.fra60.r.cloudfront.net
Software
cloudfront /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
via
1.1 f7bf54ada21ef4f1f7e0646051894136.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P5
x-cache
FunctionGeneratedResponse from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
376
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
server
cloudfront
etag
"undefined"
content-type
application/javascript
cache-control
public, no-cache
x-amz-cf-id
aRrvs1AvK2d_L_5FQ6GpqrcFMCxWa__27YOL9hglFqNA31-DOXjxhg==
Png
tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/
195 KB
195 KB
Image
General
Full URL
https://tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/Png
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
dbdc7e260e6f41e62d64e5497626d587153ffd7a30ecf1a8a764fdfb992e42c9
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
roblox-machine-id
CHI2-WEB5177
access-control-allow-methods
GET
content-type
image/Png
cache-control
max-age=31536000
access-control-allow-origin
*
akamai-request-bc
[a=23.59.213.140,b=694599234,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
199553
expires
Sat, 14 Jun 2025 18:50:52 GMT
f424a786e3d883cff747a034605fa09d.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f424a786e3d883cff747a034605fa09d.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3815938b03f2c83c093dea3e7d8f2efa5d915bc01c1b331e8b6b517008410e28

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
El8uwrBBO2xZiXjhP.kKwYhwScVr7rvr
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:51 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P941EMZ1WYR38RCM
rbx-cdn-provider
ak
content-length
3133
x-amz-id-2
J/6eE045+ZuQqc2PzfpgEEhVOka48qKsP6WAP9plw2GQuU9bVp86gM3/KT9L2WtGJUqPly9MFQQ=
last-modified
Tue, 01 Feb 2022 16:21:09 GMT
server
AmazonS3
etag
"f424a786e3d883cff747a034605fa09d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27407611
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274234449,c=g,n=DE_HE_FRANKFURT,o=20940]
4bed93c91f909002b1f17f05c0ce13d1.gif
images.rbxcdn.com/
10 KB
11 KB
Image
General
Full URL
https://images.rbxcdn.com/4bed93c91f909002b1f17f05c0ce13d1.gif
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
abe5cc7ec81a92de937f9402e5c9b31a55f8d50e984e66a876e05d2d0603cfe3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:49:10 GMT
x-amz-version-id
qOg.FaHOwd4AAXei42ka2_sDUER_aW1K
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13377703
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
10529
last-modified
Thu, 21 Apr 2016 02:38:14 GMT
server
AmazonS3
etag
"4bed93c91f909002b1f17f05c0ce13d1"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
j24fIR19o3oz3TLaA7-FOZMY4eWUJ26lHo-T81P-tEcRQRcw7L4VBw==
d44520f7da5ec476cfb1704d91bab327.js
js.rbxcdn.com/
245 KB
30 KB
Script
General
Full URL
https://js.rbxcdn.com/d44520f7da5ec476cfb1704d91bab327.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
be3020d0ec0c5c5a6c49c2b49e5d7bb4292733c958f61fd3d54a8b282f9b5b4b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
C5eh6ouHocdj_iUsaAbHG1XR64KH6HAV
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
PQ7AZPVWR997GNRT
rbx-cdn-provider
ak
content-length
30393
x-amz-id-2
PIhN9t9pV9JGmz2yKOM19jx4bmPw+siQTJEIZDx/o77At/abNXDP9NXA2W92KUIw9UXx0E6vaNw=
last-modified
Tue, 11 Jun 2019 18:24:51 GMT
server
AmazonS3
etag
"d44520f7da5ec476cfb1704d91bab327"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29999635
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235284,c=g,n=DE_HE_FRANKFURT,o=20940]
95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
js.rbxcdn.com/
23 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b2ff65837db33c8b8e8dd59e01f3f3b094f742195c8d6f217c783baade88307a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
OJW.tWcSP37vJ7IgpGnPD3JPoap.4ixy
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NS6HDGWVX9E4CPX9
rbx-cdn-provider
ak
content-length
6895
x-amz-id-2
Ywb82/VR5trwrIONUSnnkydgWjzcuB2z5+IiyYxWTQfHb2HKABJlxwEGiXHpxauLjmDyRAT27Ug=
last-modified
Thu, 29 Apr 2021 22:47:04 GMT
server
AmazonS3
etag
"4ee607ed79a8c978e7086df3a746f907"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27951491
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235285,c=g,n=DE_HE_FRANKFURT,o=20940]
83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
js.rbxcdn.com/
27 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
31ef50611f6981b083bc1c17f1a2d9df1c2b1722d63548902000e47dab835c65

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TTkd3QF_RMdbXOz0KjQ4kU5xdUIcgH1c
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
4C8BBF80B81451B2
rbx-cdn-provider
ak
content-length
7896
x-amz-id-2
mk1ElipxjXJEQ3XAP0IKsJvUVb0ufpHN3pcqFzpqBL3mfUgSEpkYjKlU1m0GgAuvYjBWVGozQqw=
last-modified
Fri, 19 Jun 2020 00:31:02 GMT
server
AmazonS3
etag
"3ee7ef4fbd7fd6a8598053bb1c9163ac"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30389110
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235287,c=g,n=DE_HE_FRANKFURT,o=20940]
6df275f4290dbf3a38657783651fac4e.js
js.rbxcdn.com/
140 KB
42 KB
Script
General
Full URL
https://js.rbxcdn.com/6df275f4290dbf3a38657783651fac4e.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5c8b5bba4ecbcaef4291851548145b6618cc55054a3c792c32fa71a17b64543c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
GvGWvXiudOH3AjIi3ZBEMPxw6pb5lFQX
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FVDZKKQGYZHF1WD0
rbx-cdn-provider
ak
content-length
41902
x-amz-id-2
ZGJ8yhQ4FaQqhHVSfxVyDItA2Q3CXFSxPOXVBHVYjpveqaOXuzhl59DrV+dHQ5jWKGAM7dL3zMk=
last-modified
Wed, 10 Aug 2022 21:43:03 GMT
server
AmazonS3
etag
"6df275f4290dbf3a38657783651fac4e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30154816
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235288,c=g,n=DE_HE_FRANKFURT,o=20940]
b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
js.rbxcdn.com/
71 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2af790d5907385c6f122b9ad31d02d7bb0ffe537458e8f2295900680339ccfc8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ff3ysKvsqakf.cJdefugiqsiUrrrEyPj
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8AN59BAERVAP47TQ
rbx-cdn-provider
ak
content-length
23098
x-amz-id-2
9JN9fGyFjW11VUXvSISaZ8zxmn8dtD95y8gbMBWMA0YkzE4jtZA5Z/OYJNBYXlm5xdy1cDOpFuo=
last-modified
Thu, 14 Jul 2022 00:41:30 GMT
server
AmazonS3
etag
"f867d6bc36a95b131afc5c77aa7cc9f5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686469
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235290,c=g,n=DE_HE_FRANKFURT,o=20940]
9c1d2e9d35e9d8cecc2b93836ad5de2c6077b4cdc1c39eb50078bbb80cf02cee.js
js.rbxcdn.com/
338 KB
50 KB
Script
General
Full URL
https://js.rbxcdn.com/9c1d2e9d35e9d8cecc2b93836ad5de2c6077b4cdc1c39eb50078bbb80cf02cee.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
142d7914730136efffc274a93a789bd1acade2fa4cad9414f4c3b7c1f10755c5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
fGF9txky3Ul45lqKC3vnr5H6PRptclVs
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YDNYFJDZ57B97Z10
rbx-cdn-provider
ak
x-amz-id-2
8SERvYB+3BG/I0e7nVjnZxLudJFIgayhbmAGfuI0CkkJQfOi63SfX+Hspx0Ky5Sx6X9gcsX3cs0=
last-modified
Tue, 30 Aug 2022 19:43:18 GMT
server
AmazonS3
etag
"b66eb7e971f7c9c52d1f08bcc9df0224"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30107672
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235291,c=g,n=DE_HE_FRANKFURT,o=20940]
b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
js.rbxcdn.com/
192 KB
60 KB
Script
General
Full URL
https://js.rbxcdn.com/b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0c9969537d1177c77bbe5ee1670a235a8daa10d6f7e6ded34c2b5c1ce3c56f53

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
22CT2qQMv5wWQ2tnJ.ebMBmkH5v6kZuU
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6D0KJ5MTZ3CAWKRA
rbx-cdn-provider
ak
x-amz-id-2
7akpsxFoyMD0JN5aqt57vHIm0/UDtf41CQLTyKM4iF+SP2cFFYBdRut5bfWqa3Brar7HL6Tt62A=
last-modified
Tue, 24 May 2022 23:29:41 GMT
server
AmazonS3
etag
"6cfed30cdb69f19c15da9442ad3f8eb7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29854101
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235292,c=g,n=DE_HE_FRANKFURT,o=20940]
cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
75b3ddcbc6f99b27f6b577d7995921c0231ee1ac578f6f9bfd869c21ad973b6a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
5g3N.oEApkaWF75848hPow7_3hwnSx4j
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9AHWPDXNGAB9CZQH
rbx-cdn-provider
ak
content-length
4319
x-amz-id-2
7RZcIDNbhurSFBUXPm1jo68qtogc8ucpKej2IjY+OdHu4NLsugpmJiJMOD/Xy+wHcA7raisG5Ik=
last-modified
Thu, 08 Jul 2021 18:38:08 GMT
server
AmazonS3
etag
"e635901144a084ea5240665be5baa113"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27500918
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235293,c=g,n=DE_HE_FRANKFURT,o=20940]
357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
js.rbxcdn.com/
255 KB
67 KB
Script
General
Full URL
https://js.rbxcdn.com/357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8ffa96e2f84944eee35a06b61a1437062059a753c1c03ee2e2344203d160c362

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Cf837rB302eoBEllyT9T52ZOSpSbUN8b
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
G2N5D2AHTMHWHK5S
rbx-cdn-provider
ak
x-amz-id-2
5ztn8gxYZ86tn4uBO+xbMVLpDtqw/RSxto1/pFCwyLJEEfVUJZHHogiXfanlNywSDNy4O9rqXPQ=
last-modified
Fri, 09 Sep 2022 17:24:27 GMT
server
AmazonS3
etag
"ba93008388cd2293b0f30357521f58cd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29943301
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235337,c=g,n=DE_HE_FRANKFURT,o=20940]
5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
524ccd7b4aac1d1232bba66f088c8ccdff7edbde4ca0d5fa02e3e1ffcc1fb12b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
s_dwc1SVMMtSt2vRjIIwc9Udbx6SOpM8
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FWM366RBT9JN1RHD
rbx-cdn-provider
ak
content-length
2307
x-amz-id-2
N9T8DKsqcJDlSuLql17btTPMulJaoHNr+i1ReQIQ7muEUYVNZvKqrpMSCnwCN4PNrHtRbdMbcTU=
last-modified
Thu, 14 Oct 2021 20:07:07 GMT
server
AmazonS3
etag
"08c66093a701ea84318ba5ad26752a61"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27407611
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235338,c=g,n=DE_HE_FRANKFURT,o=20940]
ae3d621886e736e52c97008e085fa286.js
js.rbxcdn.com/
251 KB
86 KB
Script
General
Full URL
https://js.rbxcdn.com/ae3d621886e736e52c97008e085fa286.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1392837387676c45409ae3b5b0bb4e7d07d57d208c2107bd06e006e0a8cc7eee

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
aAb5U0bf3X5cqm9aIv0TTtVZsAv8gD3s
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZZZ7W4SS7DD32H69
rbx-cdn-provider
ak
x-amz-id-2
RFCfOFxJpCVsj9h5O4lD5UEyDZ3NKI0UpQUu0dt5aOgZWHo/OcK6DPdekZp8LG4sbM5L3bvC/MM=
last-modified
Tue, 26 Nov 2019 00:54:58 GMT
server
AmazonS3
etag
"ae3d621886e736e52c97008e085fa286"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29645730
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235339,c=g,n=DE_HE_FRANKFURT,o=20940]
c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
js.rbxcdn.com/
357 KB
56 KB
Script
General
Full URL
https://js.rbxcdn.com/c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8a4acb94f7b13454e4683baa9e3fe26f2ed88e6db88fc882048d70c7d46eb7a4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
E5xna_iGMQSZc6B0PikjmmXvjp8e6FVw
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SMJMX27TKN9HNFVK
rbx-cdn-provider
ak
x-amz-id-2
NnIYZtLSQullcRNpbkGYCXefUfHE9zKBLb21HWprK5JtRPAl9HsuHAnqZjqxeV6RCmorbQaIqtE=
last-modified
Thu, 14 Jul 2022 00:41:29 GMT
server
AmazonS3
etag
"67e413d32378b1d451e0e931e78466ae"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30097141
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235340,c=g,n=DE_HE_FRANKFURT,o=20940]
90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
69f08d5377fe083ca3799a7748dc20225e745a0fe259da250302a621764c3f56

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
361LCWIY1uJD.axJkrGkJp9geww9LbdH
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
WWAK8Q10RQ8V25MY
rbx-cdn-provider
ak
content-length
2109
x-amz-id-2
H8oeHezBY2urXNu5nV215lE4YRKRm55FcKhDLo9zmDiX93awefDOm+gRDrLnXJFJuNXIHCgRZ3o=
last-modified
Mon, 04 Jan 2021 18:58:50 GMT
server
AmazonS3
etag
"c49e367328ee66735ee008dabf980c13"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686534
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235341,c=g,n=DE_HE_FRANKFURT,o=20940]
5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
js.rbxcdn.com/
31 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cca8c446cee6f65569d7485b628aa613a60146250f51deab45075bd7cd8d935f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
i9x2aUAPniY4ECf1vuPTVy30q6Yc0Qma
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EJ9WW3WZFJS8W0SA
rbx-cdn-provider
ak
content-length
8493
x-amz-id-2
aeTgYL96lo2aHXqDWQbF9FvHBAolTEwwlCweZA0zzs3wXdmc1G1/FIntnlNR1D6Yh8kZrqvkWxM=
last-modified
Wed, 17 Aug 2022 03:33:12 GMT
server
AmazonS3
etag
"a363ea9914fa0261143373472108c0ba"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29554608
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235349,c=g,n=DE_HE_FRANKFURT,o=20940]
Thumbnails3d.js
https-robloxi.com/privateJs/
710 KB
156 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/Thumbnails3d.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
51a1e8c851e8707e1e6608153959ebc8ef7f1f7e527a85e2b65f39fed5c1b917

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-b18a9"
x-powered-by
PleskLin
content-type
application/javascript
0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5645250fb0a22a76505e509ec6c2ca13ffa0578beee92d8731d7b05d26830fd7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
_EYtf1uKgz0RG_ahFWxTdO90KXkqVs.u
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7A72833652EB5870
rbx-cdn-provider
ak
content-length
1142
x-amz-id-2
IY7B2P+hZbt1B636AGp28teOt+qNSXoRXFe7X1yhA4ZmGs9vw1snMpnJvzrRfRoa9utqKndhhEM=
last-modified
Thu, 29 Oct 2020 21:32:50 GMT
server
AmazonS3
etag
"d80a3874aef79a69e1a4456d24bf0399"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28209511
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235350,c=g,n=DE_HE_FRANKFURT,o=20940]
ffcc04436179c6b2a6668fdfcfbf62b1.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/ffcc04436179c6b2a6668fdfcfbf62b1.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
13057336e2107f788b42b26af46aab18168f83398a66b53052ef23ebf302a192

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
9mSirlbN.hTg9LSKRB3PBYfdXgOV4pB9
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
034CJ2CQH0AEGAZT
rbx-cdn-provider
ak
content-length
584
x-amz-id-2
SKD4fr2A4BHy5eQQW5jZIIglFH7M9PIKK6zXdgxBjNztzWc+EWs5HX9jFyX75Xnxf4dIFjj2mi8=
last-modified
Mon, 13 Apr 2020 23:58:19 GMT
server
AmazonS3
etag
"ffcc04436179c6b2a6668fdfcfbf62b1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27407611
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235351,c=g,n=DE_HE_FRANKFURT,o=20940]
b2fdfc220f896d90ce64b6e925dd5acf.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/b2fdfc220f896d90ce64b6e925dd5acf.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
81d9548cd042769ff456fd9efc2869379e69649795d1b26b3bc15c84fdfceb58

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ndYfvjZ0u7HgPKBK8mzlDHiqWXeFWryy
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2HBHB951YK92W914
rbx-cdn-provider
ak
content-length
674
x-amz-id-2
9l1z2A+3gPk2q3d+I1WHUMw5A2TP5ixLPLZk84cXockZR9wfB1h1FKjfYpOom0tj3tyLxRaT1BY=
last-modified
Sat, 30 Jul 2022 07:35:00 GMT
server
AmazonS3
etag
"b2fdfc220f896d90ce64b6e925dd5acf"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30107834
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235353,c=g,n=DE_HE_FRANKFURT,o=20940]
9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
js.rbxcdn.com/
131 KB
34 KB
Script
General
Full URL
https://js.rbxcdn.com/9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
76eb37056d41608d069ccfcaafde60d3452251e1823dfa53a6580c7c9a7704fb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
73qPfg9KmSXc76Nlj4.9_HvdEk0Z.8IZ
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Z0QETPX04T8NNQD9
rbx-cdn-provider
ak
content-length
34198
x-amz-id-2
1UjRxj2E04aS75/6c8BKxw9w0XHDD5J0TIBvmUw5TKN5zpcpglViXVl1Jo9dHoajSAE/pi2qGpY=
last-modified
Wed, 24 Aug 2022 17:02:04 GMT
server
AmazonS3
etag
"05511853c3adab9f28167e37b59c3385"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29943251
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235354,c=g,n=DE_HE_FRANKFURT,o=20940]
f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
dcb027b5908be1df758436bae099990b633016be4d7d1635ec525a897b1fd571

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JC8OMAdgSmTBBup_.oROmj4vG6A3hC75
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CVNSQJFVJ4CPST6F
rbx-cdn-provider
ak
content-length
2055
x-amz-id-2
bm8cG0AGy+hBTr2cDd48/1Pt7ipzgr+tZaLXRu1rNatUjPFm7lN0Lqf5Tn/Ie6mmcTqJgRWdrik=
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
"e1ba05af2a8d37b5d75b30e70f4b89bf"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29207042
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235624,c=g,n=DE_HE_FRANKFURT,o=20940]
8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1f637e97f40cd5dbe72e597a9ee2e8b3bab2b2e4ed5b3cb74f61fc8e4eaacfa3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
jzkcTeZJ50YJ5LL_R__h2y34NqPfaSqT
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
62E6RTNNNCBFT00G
rbx-cdn-provider
ak
content-length
2049
x-amz-id-2
pxIkUoknzFFUbaWeavvle2Z9BHvB80Vospg0CJ47tGgjyMzDyFJrFnpx2LjQHGJT5WqeanJjpyw=
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
"6e288730af012ffc9f1696b2a7d99aa4"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686473
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235625,c=g,n=DE_HE_FRANKFURT,o=20940]
c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cdcbef4fda07710a79ef3d93e3f73726f6285495cdbd9c2994d921c3cc11604a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
bdMLZv80KuAHemRcPbt4x9J3feC8m7rr
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
W70CRYZGWZX0K9Z6
rbx-cdn-provider
ak
content-length
1127
x-amz-id-2
aN0rl8SoLxKZa52OCGJMYy3khNEkCb7H4qQl+0wxDoAdLsCo/pWIfKjbY1XTXbkvxROER6Y0vns=
last-modified
Wed, 23 Feb 2022 02:35:16 GMT
server
AmazonS3
etag
"921ac3eedd28fa0e68ea4abc9d34be91"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27407611
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235626,c=g,n=DE_HE_FRANKFURT,o=20940]
68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
js.rbxcdn.com/
73 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1381fd8c6289326e30c3d60a8d4449dfea3a8984067119a26e7cf78c1f68dd80

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
yoZP8WQCmeqDJ1hLrdE76YspJZXFonFG
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
17QCN78AASWJ8S77
rbx-cdn-provider
ak
content-length
22759
x-amz-id-2
Ictf8Dg0+8xB9VqHoEi1BpcDGdZePNjuyuivbdB7i5pE5RZncHyT5THABytFKVnptZ1IrjHyVeM=
last-modified
Thu, 15 Sep 2022 23:02:10 GMT
server
AmazonS3
etag
"365776e3130cc87c7fb40cd302d65e7a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27156161
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235629,c=g,n=DE_HE_FRANKFURT,o=20940]
652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
393db28e0310dc26dd29e4b832cd3f80e6db584e372ede364428960c52618e97

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Ovm7JQ_zCArr8VO5jKanmZtbqeahHBDh
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6RWKW14JAJ3SH721
rbx-cdn-provider
ak
content-length
595
x-amz-id-2
UtLosKTYaYqLctIDp4KUtmzXA18ww/dlmgfGTWeoXRBfWqrOcALzcwOwkgxAlnB5H4EIcwmduNI=
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
"ab7ce11a8dfd50ee7b1bf93659a03e85"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686473
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235630,c=g,n=DE_HE_FRANKFURT,o=20940]
34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c4b3a762351e6bd460d56fe99cc989715747a10c47106a2c3d34ad27d12fba2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
awFCG5fbCq_IVlju7sma4_OBalErqs._
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
QND5KVRRC1S1PXH3
rbx-cdn-provider
ak
content-length
591
x-amz-id-2
TyqyzhxMiBlcutW2LDZeB8zrjnfNXeEiBfjrHe8UgblArNW6YN4hat3XBobodO8CVieAbkxKxrw=
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
"f4fbba6fe96d6aac5dcd074ed967ada8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28870414
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235631,c=g,n=DE_HE_FRANKFURT,o=20940]
Navigation.js
https-robloxi.com/privateJs/
78 KB
15 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/Navigation.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
4985ef86c1eb30d93b1fb740da47b8672b4e875acb31c81d22684d2c3d602f11

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-13603"
x-powered-by
PleskLin
content-type
application/javascript
57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
js.rbxcdn.com/
804 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f02997b17a11bd547e9b27e00849d785a450504166558f5edc89c593f966fd1c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
2_k2oWPLRmyzBJRHt61Qz5q1xhheaVZb
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GTRKK76HBVV69JYS
rbx-cdn-provider
ak
content-length
804
x-amz-id-2
KddaBh/ItTRJzONi0iocSApzfyfXI7TaaLeS2wKT/R/gAZ++jQgcHTtbTIMb5Rp9oDqiXLuBMEA=
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"f2614bff7a65f7ebf8798493bed698d7"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29731883
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235632,c=g,n=DE_HE_FRANKFURT,o=20940]
385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
js.rbxcdn.com/
783 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f161c01df48857b9f17ba71eaa4346bb7a050f3ce207c71c6070fb194ad33c47

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
koUf9rxclE.kXI_CXXKKe5ipsP7w0hLp
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
0NBY5N5VH2VZA1SD
rbx-cdn-provider
ak
content-length
783
x-amz-id-2
RKInTSgbhrv82AmZLVw7IkKDOp4QQqV0KhyWdamQQZ2sH5sCJ3nssZBSTVzx2Kq+xU2BOy6neUQ=
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"d239cf79fdfe81835a0c080aee6fb6fb"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28432275
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235633,c=g,n=DE_HE_FRANKFURT,o=20940]
95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4c74bf2799a150da1b9989eb48ef0560d7bcddea5ae4cedb5fc63526db741fa6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
oRkbliH7hDgUrid0Cmr3PQ_WKlDq3Jbf
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
19T6JCJZHX5RW2G6
rbx-cdn-provider
ak
content-length
668
x-amz-id-2
7IWi2SJjDG1yto2sMtCLqMCaW0UZMqNPMbx7Nmd7kaH7VFX0CeXS+N39rVcWkplyTx8ZLCamPPM=
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
"00e91f24cef6a93c8f0dde76b7b51e2f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686474
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235634,c=g,n=DE_HE_FRANKFURT,o=20940]
c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
827502d069beb137adbd107406a40e2b72246df9141aceff3a09f1e8bb44eb2c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
.zsiNBqMq.R9VGSZaaXCoi46x8cXreb2
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P883W8GHCYWENS64
rbx-cdn-provider
ak
content-length
662
x-amz-id-2
k9/3dJrgX7Za/fxcG9OpfR085O+jSIUkL8cN5mtiMg38w341mhhgWmPSlLVusfuMt9+gT7ignHE=
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
"e3553b406af60d93e6ce493cbc788efc"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30107867
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235637,c=g,n=DE_HE_FRANKFURT,o=20940]
c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
aab7550bf086b5c36a9a4d29bb7d5d69e8980cf65f9e307fca06df460ad09e6b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
oo3hJ2mewm_lDVgHhfFLaiGrObkiQmMR
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F7RXR5J3XX7ABRP5
rbx-cdn-provider
ak
content-length
1322
x-amz-id-2
8jWh1naP09F6K6N9z8vLox8orShW91fdUGi3PBGnnXreZ1nTj6qpM8ZOjlxC9VMv4kFNXRIW6cY=
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
"10c4b936895ec071d32581f5ef428b01"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30107890
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235639,c=g,n=DE_HE_FRANKFURT,o=20940]
5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e266bbcc474c5438f536e4a14aeb1ede5d192e353030f25f21c4fff17e16c03f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xUqftER.GuaCq8tveLqgsdXoZTWpN3DE
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
4ZD7A6VXN52EPC0P
rbx-cdn-provider
ak
content-length
1316
x-amz-id-2
SvVb3v1iN63Hv9KRKGxjh3w1yNq3GgFZrurwZRzHbEv/342xVKfCL8wAL8qApXzHt40bUpIfkw4=
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
"9e2a1059f270bdc220c7a9bcb0cc170c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29766695
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235640,c=g,n=DE_HE_FRANKFURT,o=20940]
Security.js
https-robloxi.com/privateJs/
48 B
372 B
Script
General
Full URL
https://https-robloxi.com/privateJs/Security.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
68c9b6528ecf0f7d06a9d383e33bb2648be913107c52e820bc986bd8d3c4e8c4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
x-accel-version
0.01
x-original-content-length
48
etag
"30-608ec9ae0ed00"
x-powered-by
PleskLin
vary
Accept-Encoding
content-type
application/javascript
cache-control
s-maxage=10
accept-ranges
bytes
content-length
63
expires
Fri, 14 Jun 2024 18:55:39 GMT
Profile.js
https-robloxi.com/privateJs/
2 KB
718 B
Script
General
Full URL
https://https-robloxi.com/privateJs/Profile.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
039be19626dada776163a6899bd4674fd1d348eafe4c183521929f415a5b0863

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-7c3"
x-powered-by
PleskLin
content-type
application/javascript
bf24cb5f654c931a5af602a9bcbb79aa.js
js.rbxcdn.com/
74 KB
21 KB
Script
General
Full URL
https://js.rbxcdn.com/bf24cb5f654c931a5af602a9bcbb79aa.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ad938b60958822dfbc708c2829e444e892936ed9476a7d1fc630a6f1783c9acc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
LxYY3RBGgRLmkfIvnQ0.GDNtBIOJPtPc
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B450Z3ZB86A4VAMC
rbx-cdn-provider
ak
content-length
21193
x-amz-id-2
Zov/1uprm6vdRGv4FNGCqbO9QR6/Pi31RFnCLsAndQc1FvzkeONCrZ2l/qCZW2W5VchD+Lfb9JA=
last-modified
Mon, 19 Sep 2022 16:43:50 GMT
server
AmazonS3
etag
"bf24cb5f654c931a5af602a9bcbb79aa"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30763983
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235641,c=g,n=DE_HE_FRANKFURT,o=20940]
f4943448e16b63aa3eb1c33bdb12cd16e7cf164ded346d9cc2121f5e05f0c219.js
js.rbxcdn.com/
13 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f4943448e16b63aa3eb1c33bdb12cd16e7cf164ded346d9cc2121f5e05f0c219.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8e581e898384431c9ac0ae17444fba5763060a3e70aa9ca3abc128d17d4a646c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
EgoD4vZNno4tz7MuE8H4PNBnT3KDI37p
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B07WY98NBRPH0YJ2
rbx-cdn-provider
ak
content-length
3588
x-amz-id-2
tV6pcgoVanH5bOyM1CV0dLINGft3lAZ+hzR5+OrwbBEDb/jkA7Ts8fxELfJndAGtcwZltgLT1Y8=
last-modified
Fri, 09 Sep 2022 17:24:25 GMT
server
AmazonS3
etag
"f003eb2a144f276cfc14d3141cc5d93f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28605730
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235642,c=g,n=DE_HE_FRANKFURT,o=20940]
7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b757c1c017abda974e444fec6c8a8f182df7106d504b2623a455b03b83292955

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
piabnzgMqBT9IvMwmwMcYiWSxKxdqz2H
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F214JR02QJGMMRFH
rbx-cdn-provider
ak
content-length
4137
x-amz-id-2
SSWqOclk2EFT8K29F+FT2cxNJdp6pzbZUeCLrvhB4GGNb9tMpvEdTy+UB6RSX2geHw38DTQSit0=
last-modified
Mon, 28 Mar 2022 20:15:10 GMT
server
AmazonS3
etag
"959be10187ff17f4f4b5684a33dcb315"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27407619
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235644,c=g,n=DE_HE_FRANKFURT,o=20940]
5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
256dcfe7da215d42f7a907c2b9e79d4e59a2887c5e557dcf97362bc1ae3704c7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
tj4g3qXE4oHuecHbMFyq1wjjGsYVUhMa
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
W44R9MYMFMDE21AM
rbx-cdn-provider
ak
content-length
1452
x-amz-id-2
5kVmg0V631eTI74w2htCnOEBSvJE0EIshHRaL1DI+ANUpQSQ4fhmDDom8QSVBgtpYmBHoIKIuZM=
last-modified
Fri, 04 Mar 2022 12:10:27 GMT
server
AmazonS3
etag
"429d7a15ed66e2a75e37ecf5f40068ff"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686475
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235645,c=g,n=DE_HE_FRANKFURT,o=20940]
18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
01f5176ff6e2a06fc72863d208fb9e0fef024ddd4cd0897548fbcd5613c591e8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
vW4BPGL1OwsPLIaFoWr9XYHX.y_za4xa
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
AJ4TYV2N9M7ABW9K
rbx-cdn-provider
ak
content-length
1457
x-amz-id-2
TRqUnI7AA6dWNLhbEM4WCLvYgWgSr7xDZHOg+D9FsW7g8w18UxaaKiB3IPisKlJlLn2gNLI00eU=
last-modified
Fri, 04 Mar 2022 12:10:26 GMT
server
AmazonS3
etag
"2434ddd0ebe572e9bf091853be1d5a7c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28099011
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235646,c=g,n=DE_HE_FRANKFURT,o=20940]
ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9829de516f5c02a1b3d2c24dc78df0fcb4605e2e73ac397aeaf8accb4e7041bf

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
cLqwVpy2m8SQuTT7TMXBUt2Hd_K6jMk1
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
51RK1M9CJHDRBNRK
rbx-cdn-provider
ak
content-length
1753
x-amz-id-2
A1dU+wKjc34S6iyKb6us8r0VRYIX/1JeQpBhlW8BqBCHSYPaJ/XZj9Z/ftAPsAhhhA3T8mFSD6M=
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
"d39a5329a499e3cdbd151fe9de5ff9f2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29254784
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235647,c=g,n=DE_HE_FRANKFURT,o=20940]
fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ca93c4eaf70846d7e0f28534eac56368fdff7bd87226bb26d477bcf06f198c57

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BqDKSKIUjenRkJ.zckwaJurvFga9l3u.
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3Y0MADE5GB0KN35T
rbx-cdn-provider
ak
content-length
1748
x-amz-id-2
77yARu622dqLULzTOSeiyPjyljbXow2WGSljIxjZRfwcB3F5jFqrlyBd9OkqwknbAOb+2moc2s0=
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
"7689c0f9bab9fe7973e3c2b1a686d3f6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30154861
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235648,c=g,n=DE_HE_FRANKFURT,o=20940]
bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
js.rbxcdn.com/
25 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c4e4914479e8483e2871758227d6b2cda33d15f498d05faf0eed28cb0d03f9e9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
jTr9M2zuplDHtwoxGWfT_.msiKRq07t8
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2AMS6T6CD2WRMNWY
rbx-cdn-provider
ak
content-length
7179
x-amz-id-2
1ARc53S3NcHTqX/9Ci5ksMweyjSTKcyRqTI/cOLxataTs18QdALuUl/FF/iKGtUD0XKQMaPnSEI=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"d51f2332682a3fbae2bda7c63a3791d5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28413072
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235650,c=g,n=DE_HE_FRANKFURT,o=20940]
523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
js.rbxcdn.com/
28 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2fdc04f602f4cdd849342475a214f86c24084cb0acba6763a91a1fd3e7ab5317

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
m.mFt764akq6831vxU6WaXVu0BXB6AbQ
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CPYA402KZFCXFRFA
rbx-cdn-provider
ak
content-length
8522
x-amz-id-2
ee7zViY4CgvdUK6OXRVE+TPWrpwgMVk+qQeclMIEgq7UhXP1epbwCLGQSZovGU3uWrzyEILH0HA=
last-modified
Fri, 22 Jul 2022 21:56:19 GMT
server
AmazonS3
etag
"f0a3f4c0b16695f5eef390a3f4e91c12"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686476
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235651,c=g,n=DE_HE_FRANKFURT,o=20940]
PeopleList.js
https-robloxi.com/privateJs/
23 KB
6 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/PeopleList.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
9ef91b82e81dd2fc06474fd8a0bbe06654ef3e1917335e8a787d5a7c03103c9e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-5a82"
x-powered-by
PleskLin
content-type
application/javascript
85ed22a4ebb30dc7d2430167dc9ee0a29803bb069c9a47ae76ae20f1b756dc5e.js
js.rbxcdn.com/
649 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/85ed22a4ebb30dc7d2430167dc9ee0a29803bb069c9a47ae76ae20f1b756dc5e.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cfe619153c93f6b8247db16ebd3f9dd6f3c803f7669dd986f63f3f9c7ee2f47f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
CTcLNqOVD6jSZfOlZkOozgD3bwpz7MVD
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7T8JP2167Q2TKMQ6
rbx-cdn-provider
ak
content-length
649
x-amz-id-2
togZKQ0vPcteKVcicHxysaZuEyUEJTg1YIFNuRzS8sugE7FylOaFaH60qkcsGsmkqIPTkgLdHas=
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"785f137b4e475979e09c1023ab6e2740"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30278787
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235652,c=g,n=DE_HE_FRANKFURT,o=20940]
9ca5f98bde05bf7b6909fff04495bf29745b2a47696a1ae7b9acaf370bd97783.js
js.rbxcdn.com/
628 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/9ca5f98bde05bf7b6909fff04495bf29745b2a47696a1ae7b9acaf370bd97783.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9850a415a2fa09ea5b5883609c2c5cdebd0bf9bbb6429fb2a70aba0c493bf1fd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UqjfhVvmo29vyLZrf_x7BlkiN43EpcFA
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9ZCB1541N28F3EMM
rbx-cdn-provider
ak
content-length
628
x-amz-id-2
T0vDlunfYDqXl2GvA5qZCskvbfmugtKSBOgOWnQWRszDkPqAHdUfUZNZco2SMYVjBa5OMh930z4=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"cee42188688fd33e91fe4dc343816738"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30107939
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235653,c=g,n=DE_HE_FRANKFURT,o=20940]
aea2ac0ba42d423fbbe50e96dce2ac4e9fdf2798381c00ca5d402aebc6dc7d83.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/aea2ac0ba42d423fbbe50e96dce2ac4e9fdf2798381c00ca5d402aebc6dc7d83.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b84f294fcf40e0b53d9cf245e5385eb07b0ffbfc3a013f7665b5f9075676aaf9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
hCIOP7MJXj_u4RRASLcS028O1bCiFrzP
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
G57EVCMAVAPXNBYM
rbx-cdn-provider
ak
content-length
3602
x-amz-id-2
Ph1vjzpgTsaMhk1X3j0bJHG4LmWYnTgXNoeViz7Hz2168Gl2xg6wm2q6uCVOTGmicW6BiMZyT/Y=
last-modified
Thu, 13 Jan 2022 00:43:27 GMT
server
AmazonS3
etag
"ba74abcfbb4878b110770eedd1ff3154"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29127015
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235654,c=g,n=DE_HE_FRANKFURT,o=20940]
0c045c9e7dcfc403ccb4235ea52c213bd4fa861c3c223f9c90b9a01792083435.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0c045c9e7dcfc403ccb4235ea52c213bd4fa861c3c223f9c90b9a01792083435.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d6083ac6c6c7ba0346815af71baa3530583e77a63bd8c25221175c740a2256d4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
szwlomHk2YZXfHPlR__Smi.XlNwHz_36
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
A0Z0RT0592YWR9MB
rbx-cdn-provider
ak
content-length
1511
x-amz-id-2
lSlZW9ImPS03v0Byl1a2PechuGKI+SVQ/IpFLDVm3yzi6Iter4O4DHzwmXPJGG+L6IdJujXS2+4=
last-modified
Tue, 25 May 2021 15:22:13 GMT
server
AmazonS3
etag
"cccf35bfbe09c76c90dec863d2cf6cd8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28783801
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235655,c=g,n=DE_HE_FRANKFURT,o=20940]
cdb4a43d103beb4fae32b4b70508663277bc97e355c75c3ab21d4ff6c69f77c9.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/cdb4a43d103beb4fae32b4b70508663277bc97e355c75c3ab21d4ff6c69f77c9.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3aef139d6c016822341a962f6d18f34ca187e52f2d58ca80b5dcdfb1105a0418

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xmt_XlW9ksKTH7BSpxSRCqht1WracTI8
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZCV8YNZR2AGAVCF0
rbx-cdn-provider
ak
content-length
1504
x-amz-id-2
3IW/RVN89lJ0bQq1cXfWaRYrdl/jWZO+JuBOsFc3AAffRsKdsmUsHlpxBfwDUNbphUi1suSdTf4=
last-modified
Tue, 25 May 2021 15:22:13 GMT
server
AmazonS3
etag
"63a76b4d87f4d4aa54f1d4b16dcd4d41"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29054303
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235656,c=g,n=DE_HE_FRANKFURT,o=20940]
07b194e2522e88438b609a41cddbe4bb1b848f936be678e469bcfdcef4cff99c.js
js.rbxcdn.com/
52 KB
13 KB
Script
General
Full URL
https://js.rbxcdn.com/07b194e2522e88438b609a41cddbe4bb1b848f936be678e469bcfdcef4cff99c.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e9365b93cfa87fac98fec3d65cc9c8da77f96334fe3914cf6d6f0be241cb381b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RL.KT5n_1ZnQrOS6UozuDIreSou.9L_d
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B58A6NN4T3KH72T3
rbx-cdn-provider
ak
content-length
12575
x-amz-id-2
jeDpZxi6MkLd7iMDMryNEwQyS0YbOTkExkLgyM2Qu8rCFanD4bT75PufQSdTMmWEJ1UXDgWogZU=
last-modified
Mon, 12 Sep 2022 17:06:16 GMT
server
AmazonS3
etag
"921f5f3e1d5031b40f88429f6607e401"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30120903
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235657,c=g,n=DE_HE_FRANKFURT,o=20940]
6b5062502c103afe4d5cf5f72c3ca78ba29c734ed492f2295d4c39f2bbf5bfc2.js
js.rbxcdn.com/
34 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/6b5062502c103afe4d5cf5f72c3ca78ba29c734ed492f2295d4c39f2bbf5bfc2.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4d4df5ab965e7bed0f16eed3d8b6f95d2dd6c97cac4656328f06b359c035b628

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
97GykG3iqNoA2CFoyfdS4bv6xb320Idw
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9JGWDEMV3458PHPB
rbx-cdn-provider
ak
content-length
9051
x-amz-id-2
eNsr1+yQzJPTR5lQHok/2wLOzOCJMBRXtRbB8yCqp3OsexWidrdsolqNESdC21w726myw3uUYGw=
last-modified
Wed, 21 Sep 2022 20:11:06 GMT
server
AmazonS3
etag
"fc850c7c64f790e2b01343cdf8a0b0d6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29158796
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235658,c=g,n=DE_HE_FRANKFURT,o=20940]
9cdd3e705e1509e946b3916eb1d5336665c559cea71280c5eeecb04165310be7.js
js.rbxcdn.com/
34 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/9cdd3e705e1509e946b3916eb1d5336665c559cea71280c5eeecb04165310be7.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8baa2981516065b80f17f30949b5ab428af584468c0302f4460fcf3f9fbf4255

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TuDSUvl41ddiF_FzI17_CZnxIW5.K8MV
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XDFHDD1AWB8DWE7D
rbx-cdn-provider
ak
content-length
9048
x-amz-id-2
LBtXw+DvdbnOWnD8JC4AxpXBGB02CMvrBifhZqIU+qM1ZCgpXE0gGwen2l1pq28gDmVCFCxAKOQ=
last-modified
Wed, 21 Sep 2022 20:11:06 GMT
server
AmazonS3
etag
"d2b35c28d4c6cc5f4874b81312cd6dd8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29731965
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235659,c=g,n=DE_HE_FRANKFURT,o=20940]
1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
js.rbxcdn.com/
15 KB
6 KB
Script
General
Full URL
https://js.rbxcdn.com/1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4f5ea615fd0337c5bd2e6d22c479cc9c22ce36d67bf5c3ddd828f722d128cc4e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
fCdmBQ0aEb1oGQcQfDl9lQoqOv21qlPz
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9K4R3EP4NEA2VR6N
rbx-cdn-provider
ak
content-length
5133
x-amz-id-2
yNJcFkwrtRYk5AULqhQv7wrTDpHSfl+VL2RCJtu8Wrfjf1PIGkWHEWXHAJbEfWnDvRGW/NizLRY=
last-modified
Fri, 22 Jul 2022 21:56:20 GMT
server
AmazonS3
etag
"c32bd83bf2b8bd24a7a7b182cd62afb5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30154762
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235660,c=g,n=DE_HE_FRANKFURT,o=20940]
7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
js.rbxcdn.com/
284 KB
62 KB
Script
General
Full URL
https://js.rbxcdn.com/7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
29010279e0211f7aa6bac3f88de780d5a7721019165a77b743247753fc25691d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
X_38ZxnYqvY87M_AqyXvS634xogwlWxV
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8PXQWV69MJKE1H9F
rbx-cdn-provider
ak
x-amz-id-2
HyF8NnzUoCnXR4Af/o458H2BKAvLjNuAVFms2NLMSp5pBD/V9dRskWCKAzNRQc9jD2DomZgHYfw=
last-modified
Mon, 19 Sep 2022 23:15:10 GMT
server
AmazonS3
etag
"9def4e0fd9a1c5125c25636f452af493"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28846474
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235661,c=g,n=DE_HE_FRANKFURT,o=20940]
8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
js.rbxcdn.com/
614 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6d720174fd22919e031fb9800c7db5d83a0dfbbca2323aa5d9dc2da25fb68c6c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
FRUVY5IROG66FaFtCdaWb_wHf73CBF5J
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
4K3HEYK6XQ0NFT7M
rbx-cdn-provider
ak
content-length
614
x-amz-id-2
QY3W0wqJOlL+yvRsuB1bvj1KeLGWCICKLnM+tB/ppa2X1m8C7UCNslRt3L4zCVGdq3JA+q9hh64=
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"c3e2b605634d1db5428955d023d35a3a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29523326
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235662,c=g,n=DE_HE_FRANKFURT,o=20940]
a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
js.rbxcdn.com/
593 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0eafa8e28cb8d98e89200051d1a7859746ba876b2858b6a99407f6472a39ddfd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
37omD24ik8GTRY4gZ3j29HXXOTsiYouJ
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1M6R7RCD7M0D45YM
rbx-cdn-provider
ak
content-length
593
x-amz-id-2
ctEQbdF3AbkOe7pyrchI7C6NdGvtA2fFqmCntd62DOLNcu/rZii/Ev8gdpFBSkvXyIzBrtwlj3I=
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"1cad216092c713c673a35eff63525729"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28674849
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235663,c=g,n=DE_HE_FRANKFURT,o=20940]
b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
423b57457c95a86b471acf2b328db31e531114c0842958ab2b4e55aecaea71f9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
cwABaqe7AOxtPFow3OGR.8CpnWFnwf.E
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D6F95Y4ZRXCF6JQ6
rbx-cdn-provider
ak
content-length
3961
x-amz-id-2
Tt87TrDgzD3WtYcFyQ2w/f5d2w3CqgQbcgCkP2N9KzZZBhVkHvNh6Hj8juG+qI202Leuv75Da9M=
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
"284d35b5dc0bf91311842e727c0e96d5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28418909
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235664,c=g,n=DE_HE_FRANKFURT,o=20940]
329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
713e267700d0af9e235b8ca77e9c4565995733354ffa900d7cae3ce81a4d2aa2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
WgJXUuuw459H25FV5AoyQH.QrzVrnrC2
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZWE327C7K0JW1TT4
rbx-cdn-provider
ak
content-length
3957
x-amz-id-2
OhNgwZq/KGNdfz1x49YV0zUnuZDs9++6qOIL5IHwu6BjcSbZQObf7ARIv34WfeXxaVGQVFR2D8c=
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
"bb8da42faa3bbd5baf2494ccc697d928"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28623288
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235665,c=g,n=DE_HE_FRANKFURT,o=20940]
3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d034f1bb617cb1723d5f8b61cdf3be370f278282401abfe43925af34f1847c30

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
bJSKJVD1apNuT3KoK8aeKaJmNd75E9Ct
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
MR1B5JDPPAJPCE5F
rbx-cdn-provider
ak
content-length
674
x-amz-id-2
eC0gq0vSXSlRuNVr4EWRSvNeZB0Qyze+M5v8nmT/GqIBXMkHiQZc5S2WbqHMcD2YqTOGgBWoeNM=
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
"c4d63cb23d961a45d5b4459ccebeba0e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686478
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235666,c=g,n=DE_HE_FRANKFURT,o=20940]
a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
612fd0c7d11d68d61626ef4fd515f83a26e61591ead785c0e2e9b9d9d86aeb29

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
VGkEJKnHCKgPuba71di0KxWl7WjfO.Pc
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
JSDV09BW3B3W69JY
rbx-cdn-provider
ak
content-length
671
x-amz-id-2
d2KyNwV+VcA6hEd4lGu0qwIwuABQjuEBIIhkr9EG1qMD6C4lqv7Bp+m9jFY4c7h4RCEH/+IYxio=
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
"304c33ce16dcb5dce6eeb186759c73eb"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29983938
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235668,c=g,n=DE_HE_FRANKFURT,o=20940]
f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
js.rbxcdn.com/
711 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d311ee0c873743e4320a4029d1dd783e1ff166240e03577ead69a6ab197b7ce0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
1PT6DrSW9fTve6iC3NdRdUYT5ycUWa.C
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YWK0G87BBS9VZ9N8
rbx-cdn-provider
ak
content-length
711
x-amz-id-2
Zext3T5fG/uc59OSxyoaoGOLhJa/i918IttBnWpD+QKn/Cb3ADoV6APuS+E0T70r1D6UICY4YGY=
last-modified
Tue, 20 Sep 2022 20:10:21 GMT
server
AmazonS3
etag
"a40a77cc5b857924ebec5b7a960e5395"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29724695
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235669,c=g,n=DE_HE_FRANKFURT,o=20940]
98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
js.rbxcdn.com/
690 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
40d0866e7504a2a870ddc618b2423bbb650533e68278ffda371d6ad6d62f8986

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
.A_bkJeUlpkbOkSggMVbkJEz6N0MLJY5
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2JHEHYRN41447HE1
rbx-cdn-provider
ak
content-length
690
x-amz-id-2
dOeyl42zDcKSZ6ZmBGhPA/soK3x6pS7Og79nF5smlCwcYbiy8mpw+VGTPXyg4bO3E6OGX6YfMTM=
last-modified
Tue, 20 Sep 2022 20:10:22 GMT
server
AmazonS3
etag
"f1f6dde59f69afd0b7d7463189e7f986"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686478
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235670,c=g,n=DE_HE_FRANKFURT,o=20940]
1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
js.rbxcdn.com/
722 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e5ebf4da85d91400418142c4897fda22e927c895bbac921aa377f51fcca2deaa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
2zrhffyPnYaRAASyPlciuv0QKWZeBwTM
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VP5N1AKK1PEFVQSQ
rbx-cdn-provider
ak
content-length
722
x-amz-id-2
8ZWX33zhqzR9WjXQxg6Dx7kNEx67wdv2GtmmHS7qVjECSa1L7GJmKatraRg7qMEH9+Q7R1kqfvY=
last-modified
Mon, 28 Mar 2022 20:10:58 GMT
server
AmazonS3
etag
"250714e191e226cfb87558ff95b08d6f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29645626
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235672,c=g,n=DE_HE_FRANKFURT,o=20940]
3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
js.rbxcdn.com/
701 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6caeee0448108a8695baf3e5282eb64b6d1927a32b1600e89d9d96ee0b99fb9a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
qhNH6vqu5UOuINUlYLAIJunIUm.FrsK7
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
AVTD5YCE7XPGVS4K
rbx-cdn-provider
ak
content-length
701
x-amz-id-2
BZxDKFS0gOKXdqTLfBkFC9acEkaQNUZBy9lvTKZ3wr5PthZsueQBTERMQ/e53ar4tOXRm7vg48E=
last-modified
Mon, 28 Mar 2022 20:10:57 GMT
server
AmazonS3
etag
"b4c3102da5845245f0724045bd201d0e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28336127
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235673,c=g,n=DE_HE_FRANKFURT,o=20940]
4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
js.rbxcdn.com/
515 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4dee6dd624201660b3822dde54e7bcfc25bef6fbeac90cdd81e466bc9ecd3b99

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RpWrZmjtviaVylssU2PEWr84uh_znRkx
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
WD8X9KY4EJQ2FTRV
rbx-cdn-provider
ak
content-length
515
x-amz-id-2
zrIwUKZYJfT47B0lTmrHSHtoxoKR5FE3U7wZeIU98DkAH83fnz9XGY3Iqu3bBw81zhbRJ0PRv/8=
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"b7a9c8582e5d3c40de0b72014e68dd3e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29731927
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235674,c=g,n=DE_HE_FRANKFURT,o=20940]
c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
js.rbxcdn.com/
494 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ebf9b940e1ff98a2c77cf8f53ccff5aa8c9cd4d532ef8625e37e0b5eeafd28e1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TmyfCLoGrJpCA6V6prCQd823R7lH7bF9
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EPBSTRA9B9R994TF
rbx-cdn-provider
ak
content-length
494
x-amz-id-2
jnr28mNi9S2/WOkTsj9PzNQ5Id66pSqjl0b1I3DMgc2cQiaYO0PsZye5SYdw8SDRypmE+MooPfQ=
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"cbb2842bff660de3c19eef91328b6d14"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28233001
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235675,c=g,n=DE_HE_FRANKFURT,o=20940]
aac542106f7f77697cbc3b36ab3cf0619bf9b69a1af0983e59dfeb6c36652d3b.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/aac542106f7f77697cbc3b36ab3cf0619bf9b69a1af0983e59dfeb6c36652d3b.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
a7b3c8f4d774202a0d673013b4ac8353a2b638d294a77fbdb79e924dd579d88d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
XUAG0VGmyCqpy5H7wM4uWWu8jR26Cppi
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
51N4CGZX9H704DA9
rbx-cdn-provider
ak
content-length
2116
x-amz-id-2
TcGSUeoT5aCtr4XlxHOoH9FSNfGu6mAo0XuOpdzsr52fLBvAkH+bJbyttjo0o3v/w6rDj0yFJk4=
last-modified
Fri, 22 Nov 2019 06:07:26 GMT
server
AmazonS3
etag
"412cb4ed0f38462ac1269717a19f0f75"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=25368434
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235676,c=g,n=DE_HE_FRANKFURT,o=20940]
8681ffb79851244580141f9dffd12cc509a6f1a5590fc83051fec4c71a79be3e.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/8681ffb79851244580141f9dffd12cc509a6f1a5590fc83051fec4c71a79be3e.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
17c0be0b7e706cc20f05aca718be1ef0ec82db6b90216a7df293222de4dc4fae

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
1yAy7m5VZPdKodf1oowgwJt2Y9a8AaAu
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FC7FA4JNSS4WAM22
rbx-cdn-provider
ak
content-length
3367
x-amz-id-2
ZX0++qs8M1jYsg1MScS9lgRfHZEwtjCvn+tehtw6b6k1NhwhL38Gm5fU/AaxgKD9nYZHnrl32GI=
last-modified
Wed, 14 Sep 2022 23:34:54 GMT
server
AmazonS3
etag
"a285999a8cfecad54333004b620d586f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27500918
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235677,c=g,n=DE_HE_FRANKFURT,o=20940]
CurrentWearing.js
https-robloxi.com/privateJs/
8 KB
3 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/CurrentWearing.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
ac540bf35098a79ac82f73722c2cf72039a034f6e209b7ddee26ebcf14a0a486

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-2142"
x-powered-by
PleskLin
content-type
application/javascript
ProfileBadges.js
https-robloxi.com/privateJs/
11 KB
3 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/ProfileBadges.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
2896126f2e997f8a632753879b8b13721c7428e4e17744fb1249c40e896d3a0e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-2a16"
x-powered-by
PleskLin
content-type
application/javascript
1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e2e0377775565d3be3e8337236e98df510e638b08b7274fc9de0ffdadec65189

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZCCeGncWEyuzZGozehUrVJRhC2NJqsTZ
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FDJY902TX4385MAV
rbx-cdn-provider
ak
content-length
785
x-amz-id-2
Hv8lhKsFm+IRxDGP3XHb9BC0cmNUVkCcqj2/t1ott920UC3AZBThhNg2jzu6ct4zE9RldaLv1Eo=
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
"32ab999235fa2989b0e909d5c507894a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29664763
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235678,c=g,n=DE_HE_FRANKFURT,o=20940]
5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
868509c373ac67f1e82589eaa7a48f9afe5f7b622b8bc2405babdceb9c39c407

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
_vGkOiQ9pV2TEcc6Mp_fjwQaB1lprcaj
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VQ59RTN8GSDACS13
rbx-cdn-provider
ak
content-length
781
x-amz-id-2
Us9Vl+bW928BDQQdcvLui9rkwlfqUo/t0nJk1w8rn20nYAD6JmEoMaE7v433suXiG/jwsg8WCoc=
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
"302bcd7bb6f466fe2dae4140ca1b16b5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686478
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235679,c=g,n=DE_HE_FRANKFURT,o=20940]
ProfileStatistics.js
https-robloxi.com/privateJs/
5 KB
2 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/ProfileStatistics.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
91d9ce27543a1b31c50cc3bb3d3e3eb46491f8d97d716ec95d8e95bdc3b4e408

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-1351"
x-powered-by
PleskLin
content-type
application/javascript
f7bc7a4de3c8aa28326ed2c129b1cc9bc68a3950f0fe706cd4a05a8f2def0043.js
js.rbxcdn.com/
393 B
1003 B
Script
General
Full URL
https://js.rbxcdn.com/f7bc7a4de3c8aa28326ed2c129b1cc9bc68a3950f0fe706cd4a05a8f2def0043.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
33ddfc789b4a70eb72e8250ee6aeb2718dcea7eaf500768ca376e08701e92761

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
O6W71BTUyIHqzUO8v4PM9iQpBqRGxtjK
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
WTFHHYESAD35TK2E
rbx-cdn-provider
ak
content-length
393
x-amz-id-2
gl5QuVI0Mz2JlBeM/1jvi1vAAPPf9oa2o7ZR/ZJHwiGJ3rPrXgTkiKt3D/ExqdVRApEuHBITyIo=
last-modified
Fri, 06 Nov 2020 00:23:16 GMT
server
AmazonS3
etag
"68b30396f1a59cf3a8c8529837080187"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28160917
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235681,c=g,n=DE_HE_FRANKFURT,o=20940]
4ea99ba2ef9d519b636c937a4db0c28c6a0ff76b9cef296d553f250016b92613.js
js.rbxcdn.com/
372 B
980 B
Script
General
Full URL
https://js.rbxcdn.com/4ea99ba2ef9d519b636c937a4db0c28c6a0ff76b9cef296d553f250016b92613.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
a11c72e0c8a8e8ecc9eeac5eec5592919514587a347164225f6d4b5e344e367d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
eLYbk_fSmz5yozpRePo9.H8u3EOncczQ
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8MP0HKT1PGMRVGVP
rbx-cdn-provider
ak
content-length
372
x-amz-id-2
JtS6DSE8i2btEtn3Hr/iwTaWtuHYjRJG9s97Y3KlXlq+f9qqpim1WZIEJilmkxwFlfcBbHXUPus=
last-modified
Fri, 06 Nov 2020 00:23:16 GMT
server
AmazonS3
etag
"ea059889f5fec18cdd9c4d82ddcb78e7"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30764016
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235682,c=g,n=DE_HE_FRANKFURT,o=20940]
5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
js.rbxcdn.com/
59 KB
17 KB
Script
General
Full URL
https://js.rbxcdn.com/5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5d64ac36aecfc0ab36082a4adb957bfec048ebf4dd326bb17554f7b9f8b29bec

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
IzELPdMbj3ed6uw4znR1kfSCeC8Ued_M
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6AZNEYE1N50K1QSR
rbx-cdn-provider
ak
content-length
16384
x-amz-id-2
ooUAHwfljI7N+G2reEfwcHJ5ei/PP794gpEU/R8AcUQR/qvkVPtf1KGBhMAG89oPBgjTiBe1evI=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"5f3ff3ac1d57bc43b4703973852ff51b"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30278787
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235683,c=g,n=DE_HE_FRANKFURT,o=20940]
9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
95a71a1ff9fc8fe57df8b361ebe566acf985c58a46ab72c1d281eb594172ad5d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
OuNGnH2nG2NT8iZNtc0u0.dfrfSXqiex
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BVVT1F2YEPANV1CS
rbx-cdn-provider
ak
content-length
1928
x-amz-id-2
RekWn51stPX64MqLaO6QS0PKZ+AAD/iwRxdFGsZzSkmwqCjrLeayW1/C5F5n30B/f9gxKmGbZso=
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
"6a0de487cfde946269403a9458de24ee"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29731929
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235684,c=g,n=DE_HE_FRANKFURT,o=20940]
0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
51da9fbaf06c13482d5c12c04fdc0befa7c813fa7ca5da01ca2aa148ec191618

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
DSaMb5WuEdmIlsDlsPSE7MAU2bfljick
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
31WDR26BFHBKKHQT
rbx-cdn-provider
ak
content-length
1922
x-amz-id-2
cQEK0U2rODBg3EOvwD7A+0ayzjHjE99Y1qoKTfzuqdMHaGqcS3+XvRqabJIXc0HR6YMjYHeuhtc=
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
"71ddc27009b44e1418832b1fc8854c18"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29686478
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235685,c=g,n=DE_HE_FRANKFURT,o=20940]
9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3237ded75c09b11ae6bbe53c27c35aa4ada5524a699598493b921a17e9ea3911

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZSV0_oYVR9oVJhLYXR37WEI5UGogtfdF
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
HWZW6TE6B8WFHQMY
rbx-cdn-provider
ak
content-length
1523
x-amz-id-2
Ja9/8PnvvPAyXE1kl0n0uV+MMff4aU0guRlU7NttIyaOeHvJzCVhEJ8bnc+oJa6sI4n5tZnAX6k=
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
"0820ab795fe9d6d2d5460e28b42cfeec"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28748706
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235686,c=g,n=DE_HE_FRANKFURT,o=20940]
0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2fb103e8f3367c5ad55d3684619dffb2498c24781eb950e8ae2f34cf3dcd0817

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
g7lD.tuUQI253qnmtNApcikpT7vwtJ68
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FTX6JSMNTZYSMR79
rbx-cdn-provider
ak
content-length
1518
x-amz-id-2
OUyDvt6pd+euquLsdRluZ3gb8wOqos5BZyzl3Aye8vEKpG3Te51lMJ+fXA3VDaS7o03HWlRW/yU=
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
"f40ef79e694b3da333c59c169cbc04c7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27500918
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235687,c=g,n=DE_HE_FRANKFURT,o=20940]
97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
86018a0389b63708210639435a4124b93dbfcc1e3d0a5b8f90795df88b5f4aa8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
mqF2sKuUQkHwN_rpyIBzgg.sgRLMpi4B
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NEKAQ4QY256BQAXW
rbx-cdn-provider
ak
content-length
998
x-amz-id-2
4bM/Vzjo9BFQZ0xhY8HmjSr1jP5xVkjOghaiB6PmFBvebf4U+ouu+uTsCL7xH5R+mtt+KkM8jkg=
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"c44aedecd7e3ccf371323073714fb16c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28160326
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235688,c=g,n=DE_HE_FRANKFURT,o=20940]
8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f0701f5e6f2669bccf83a3cdd7fa8df13318d9b9e66d42237e7d1f66cdff75f8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
A5wg34ZeWBaOeRWKpoYVJXraiZtdTEOB
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6M6P8KH1GJ93RVA4
rbx-cdn-provider
ak
content-length
991
x-amz-id-2
SsJiKDk1gCo3eBASgdUZk3rjvUqusa515qCCK2yx8IFg7EWQEqMhLFlVllKBFoGXDcb2Gz4zwfY=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"dae365b04490603674ee4ce0fe535d26"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29719322
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235690,c=g,n=DE_HE_FRANKFURT,o=20940]
de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
js.rbxcdn.com/
173 KB
48 KB
Script
General
Full URL
https://js.rbxcdn.com/de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6a22d88f7a43686be1689455643744208a07a92e050d54bf3263e19fcf1f6ed5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
qHlxW910Xh.uP1pvSBFQM_1N2k0fbG9i
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
23A7GJQXES41PV2B
rbx-cdn-provider
ak
x-amz-id-2
XqLftd+QFByTZ0NK9BhUrSyT7jcgU7VQAuYGtuKrCIyomBnFcrNm6aRppWee+RV4+JR4WLPtGrw=
last-modified
Thu, 28 Jul 2022 16:48:55 GMT
server
AmazonS3
etag
"cd3edf903c8f8a38021052519a853c9c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29856909
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235691,c=g,n=DE_HE_FRANKFURT,o=20940]
6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ced93a97aeef91d0bde259e048f81aef5a8d7ae1f4d2a17bc693c692d839ef16

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
F2VlDEd50Cx3nmwY7nSNWf5lrYWEizcc
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
PNJDYFSF9SK4PM95
rbx-cdn-provider
ak
content-length
2611
x-amz-id-2
A/h9IWz6TCpT1NVUMn14NhK6SXknRl4jsCCkfqcGXxN4ILx22k2INina4uYTa1gbQH2NnUogbU0=
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
"a879fc9acb45b7c1fb474167251b98e3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29937722
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235692,c=g,n=DE_HE_FRANKFURT,o=20940]
3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
787501646b2f9fd64e840f73dd157edbf7281a0c98799e65533134dff3f5008f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
pNEjcKdGlLFYLViLtjbnGr7naByp02Ni
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6F241Z6JHFPMZ5GY
rbx-cdn-provider
ak
content-length
2605
x-amz-id-2
dK2JeW7CoFdIPTvs5hnhOjsd18Ht33d25FUi1+F4VIa9DYQ3Q44xiTdBEljmHzeG6ngPAUSjsy8=
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
"0e052bede13387992f8008d6eaa3942e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29774971
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235693,c=g,n=DE_HE_FRANKFURT,o=20940]
f3f22e9ba7b0005a427909e30108d17f1fb58f0da5db9f4f546bbc32ab96ebe0.js
js.rbxcdn.com/
47 KB
13 KB
Script
General
Full URL
https://js.rbxcdn.com/f3f22e9ba7b0005a427909e30108d17f1fb58f0da5db9f4f546bbc32ab96ebe0.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
54f9693e9b302ff2d53206fcc9fdf7c1445039b623d5501d40a2d3b1ed709f2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
juNWUhhsNubrNp6VhxZ1_Sd_3CELnZyj
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
17Q2X6SC9Y9FQMN1
rbx-cdn-provider
ak
content-length
12835
x-amz-id-2
UAz4Ho2TADzgdsCGRHYFUQeaTSqRA4EjM1NKsKDxV+CL18XypbkzRnhHrQWxFEKuk7DqIHRFcZU=
last-modified
Thu, 18 Aug 2022 17:34:19 GMT
server
AmazonS3
etag
"954861e333b2b4935b5774244aa337a6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=28902539
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235694,c=g,n=DE_HE_FRANKFURT,o=20940]
4ce2522516aad306779a46144f39800e2adb1f31cac04881daa88aaa96cc97bf.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/4ce2522516aad306779a46144f39800e2adb1f31cac04881daa88aaa96cc97bf.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c3924d344cbd9dbb80a1245a71364c7d0a4fc92e84e3a27f447365bb51ee1367

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
58hEJ8Ai.relgP6uru1Yp0zVV.wpk8zt
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
T1BM4HHZWQGFANBC
rbx-cdn-provider
ak
content-length
2418
x-amz-id-2
uV0gY0tf2gH4HJZD3+3YUj162y/HZRuOXFjaw3XMKdWpLw4ySCKJnd2KWzIN+K9GF8EkUa4I7S8=
last-modified
Thu, 25 Aug 2022 00:10:42 GMT
server
AmazonS3
etag
"1f7e39fe06d6776e2f154e0d6a514943"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29167904
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235696,c=g,n=DE_HE_FRANKFURT,o=20940]
c15073cf382cb56f2db0437ffcd3b9de10a92d99da9833badf3713c969485bce.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/c15073cf382cb56f2db0437ffcd3b9de10a92d99da9833badf3713c969485bce.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9e9846cd8c54dd29f0d90f0a8e898d243d3f64586af1d4fc2a93da59f8e5d173

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Lib4xggwqLhJrENlxLDdr4I8.e0T3qgP
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
H2V5EZ4J4097MDBG
rbx-cdn-provider
ak
content-length
2413
x-amz-id-2
RpNZeDLqJ+uuB0WfZtOu3R7bRsVMNHOj5QCf4rmkjxN299tBRmjXOsqfukoA7IAHGkPQ5UattJ4=
last-modified
Thu, 25 Aug 2022 00:10:42 GMT
server
AmazonS3
etag
"9da81623c50ddc10aed8a188492f4ada"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30278787
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235697,c=g,n=DE_HE_FRANKFURT,o=20940]
f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2524924090c58b72f477c6356c681710caf7deac61712b3da7de8e116a5d8242

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
InS7vyvopn.i4Az6EMHF956FPVM9VkxJ
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XMM1X3EC9Y43Y1F3
rbx-cdn-provider
ak
content-length
605
x-amz-id-2
Wm/F1bQKeg59NwJP/hma+ZnGUSWVIuThoNmAtuR0WYmPRx+lfY0694whxV5f4kRR+JjgOELKt9w=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"7ae97680c42130384a6acebb7deb3d81"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29642385
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235699,c=g,n=DE_HE_FRANKFURT,o=20940]
6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c7dc78acbef049e198d3a439e2bd53add45cefdc10337276b9f0edf5e9eaf879

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
MnUzqb0w10fxyBx_4HAo1bp41JSS7yXR
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
TJGMBB0Z9Z42JWF0
rbx-cdn-provider
ak
content-length
599
x-amz-id-2
hFCg3vyDckI3lPPUJ9tKg7QiTjm8bj1bCa9sD6odxVqynVaWT+9uhgAUSUpaz+ALWfTOykfiTw0=
last-modified
Wed, 12 May 2021 03:21:55 GMT
server
AmazonS3
etag
"1e41c14439a61ee159c462ffd6e1ac5c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29731885
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235701,c=g,n=DE_HE_FRANKFURT,o=20940]
LatencyMeasurement.js
https-robloxi.com/privateJs/
8 KB
3 KB
Script
General
Full URL
https://https-robloxi.com/privateJs/LatencyMeasurement.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PleskLin
Resource Hash
8b63bcd0ddc6e8339fa199d9fdd6c4b51142eb6298c3cbefb06d30a33fa07f28

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
last-modified
Mon, 30 Oct 2023 10:36:04 GMT
server
nginx
etag
W/"653f8714-1f95"
x-powered-by
PleskLin
content-type
application/javascript
a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3309b5a08c1111f4578a703676e0d33826b95ebdf494eaa903a1300c60f03539

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ay9pqcLhvlLf.zGThvmPsSomHbCw6_jk
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
63B69CA9097SSNQM
rbx-cdn-provider
ak
content-length
2829
x-amz-id-2
sTMjpFrc36kuPPPkkqpFJCWEZwzcN9h3YGpZAkAZD2JekogVM3ppTFXdlnu+6wdESxPC8GUNXkU=
last-modified
Tue, 07 Jun 2022 20:01:52 GMT
server
AmazonS3
etag
"8ad2e34132a9ee80b60ca859e36c691d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29741407
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235712,c=g,n=DE_HE_FRANKFURT,o=20940]
c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4e90f35620153d449f3afcc8d4538b2bc4cec36cb450d3716c93b37a51da55fa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
31qctP6tuYqxpJPZ8raU7qLqHEHuj4MF
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
W700YCP8V4WQT295
rbx-cdn-provider
ak
content-length
432
x-amz-id-2
pEqsl3cVv8qQdT+B75cAEhq+gkit14L+J6aIaXWESm7H2d0NUSMyHah7G4kGiuz9EsrsxGOHyug=
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
"1ba75999b3ec1105914a31501c389244"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24927072
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235713,c=g,n=DE_HE_FRANKFURT,o=20940]
358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d21594b5c0038364f1352e2765a4a40a2695a69c1d12d8b245ed0faa621e4733

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
oJ4CjDmpRjn3BVVztI8WfQFEAavUq6BZ
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EB7MPQTKR5MAG47
rbx-cdn-provider
ak
content-length
427
x-amz-id-2
D1J9YyjWZJoZ39prsZBMCE8MaHmOgKUYuPxOLmgbKzXRGkoKcQwFkFil8mqNrZVxwsu5t5F7QDM=
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
"7dafbac1a59e0f6dd78eb48f12d14e58"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29732026
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235714,c=g,n=DE_HE_FRANKFURT,o=20940]
b933c712befde047f1b8d0be6f8ca1b9.js
js.rbxcdn.com/
122 KB
26 KB
Script
General
Full URL
https://js.rbxcdn.com/b933c712befde047f1b8d0be6f8ca1b9.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.15 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-15.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
898448c9a17371e0e153ecb4aef5b3d99011691af6a9ef2dad352050c52ed723

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
3s8S8S736Cdpc8adu8BBlUZWAtMb.Rnp
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
4BVX3G634B1E4NYY
rbx-cdn-provider
ak
content-length
26269
x-amz-id-2
zVhLQgeNcDHo/GSA0Sc+Cr+rmB606shLmUMzUPEHTCOAMYXkDWjp2++ZnXgmisEvgDW02ZXIOYg=
last-modified
Mon, 19 Sep 2022 20:37:09 GMT
server
AmazonS3
etag
"b933c712befde047f1b8d0be6f8ca1b9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29924671
accept-ranges
bytes
akamai-request-bc
[a=2.19.125.207,b=1274235715,c=g,n=DE_HE_FRANKFURT,o=20940]
js
www.googletagmanager.com/gtag/
307 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
cd5282a32a4676d4acf7e2d6dbcb3de89bb1fc6be5a2f818ac03281f6366fdca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
104324
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 14 Jun 2024 18:50:52 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
156 KB
51 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.18.2 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f2.1e100.net
Software
cafe /
Resource Hash
c801a49d085d30bd97c28fd526006f5d87027d26e92ada71d251a7429eb25db9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
52029
x-xss-protection
0
server
cafe
etag
5806471267095017305
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
link
<https://googleads.g.doubleclick.net>; rel="preconnect"; crossorigin
expires
Fri, 14 Jun 2024 18:50:52 GMT
ga.js
ssl.google-analytics.com/
45 KB
17 KB
Script
General
Full URL
https://ssl.google-analytics.com/ga.js
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1259ea99bd76596239bfd3102c679eb0a5052578dc526b0452f4d42f8bcdd45f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Fri, 14 Jun 2024 17:48:14 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
3758
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
17168
expires
Fri, 14 Jun 2024 19:48:14 GMT
1
https-robloxi.com/user-sponsorship/ Frame 5322
2 KB
1014 B
Document
General
Full URL
https://https-robloxi.com/user-sponsorship/1
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8 PleskLin
Resource Hash
9eda1d3898908be46e729e011ab730a81356bf2faa56ddff823b79f8e518c00b

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-robloxi.com/users/6162000023/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-encoding
gzip
content-length
867
content-type
text/html; charset=UTF-8
date
Fri, 14 Jun 2024 18:50:52 GMT
server
nginx
vary
Accept-Encoding
x-powered-by
PHP/8.3.8 PleskLin
5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
images.rbxcdn.com/
32 KB
8 KB
Image
General
Full URL
https://images.rbxcdn.com/5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c85491a931fe791cd1b23d54b42bd7abec503842ed5cb76420ab365c4ff45b4a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 03:20:44 GMT
content-encoding
gzip
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
x-amz-version-id
BfPlE2TwIAcXzaZMUVjicM55frkalq.T
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13361409
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 31 Jan 2020 19:54:58 GMT
server
AmazonS3
etag
W/"5be09c7c686dbba1984fc1a2bacb772c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
kT4n6b6Rv3F5JV-Hm6akWHmzHJb3VgRQgcwgGVLBbFwFHdpLvoh_OQ==
truncated
/
227 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e777e1e02063d905896b807ba917c941266fbbf140d11ed909d712d18b5d5925

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ztm1GRobVghqnFfLQU6bx4suno1xui5W
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DKWZ1F5PJVG2SSJE
rbx-cdn-provider
ak
content-length
44264
x-amz-id-2
3C2XnkVHswfNZvjY/c6bmk3nzCv42Y4Ag7WxQRDo4msylm4FT5B/a4OoMS+ThfHiSysWRADh/rs=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"66d562e3299ee732a53db150038c026e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20997026
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073515675,c=g,n=DE_HE_FRANKFURT,o=20940]
6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dee6942321440ad24c989d45fd96bf0c0c11e63e04357af2128118eb75eb887b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
GOxM9ZMupyRaz7HJaEvW636_0TzsWSwf
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3604DEFEC90A529A
rbx-cdn-provider
ak
content-length
43612
x-amz-id-2
1rQUpwhG/tUtLqLG7J9LaCDcTY9qoyTLtOqF6WoXYzqX4jD62Yc0vIUQ1saBGHX7JttJjG2r3Sw=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"6eafc48312528e2515d622428b6b95cc"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20695696
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073515694,c=g,n=DE_HE_FRANKFURT,o=20940]
funcaptcha_api.js
roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/
148 KB
149 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/funcaptcha_api.js
Requested by
Host: roblox-api.arkoselabs.com
URL: https://roblox-api.arkoselabs.com/fc/api/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.116 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-116.fra60.r.cloudfront.net
Software
cloudfront /
Resource Hash
7037e6c967c38477a5fcd583c74892e16b7a9066cd60287c7035bf0760d05471
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 12 Jun 2024 04:17:09 GMT
x-amz-version-id
2ZM0zuTrNu.Zm8t79WFImesJGqQiT_We
via
1.1 f7bf54ada21ef4f1f7e0646051894136.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
age
225224
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
151471
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 05 Feb 2024 23:13:13 GMT
server
cloudfront
etag
"759ab24cf5846f06c5cdb324ee4887ea"
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
x-amz-cf-id
-DNbyZlP-EsDvPNlKnNgUHkJ-bdxTJHINgORKlbleUr0UPHvrxxVjQ==
3
https-robloxi.com/user-sponsorship/ Frame 9154
2 KB
983 B
Document
General
Full URL
https://https-robloxi.com/user-sponsorship/3
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8 PleskLin
Resource Hash
e48aa6d4adba403229280c9e7bb9a6f13b16b4c304d072786911f626630dc4cc

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-robloxi.com/users/6162000023/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-encoding
gzip
content-length
836
content-type
text/html; charset=UTF-8
date
Fri, 14 Jun 2024 18:50:52 GMT
server
nginx
vary
Accept-Encoding
x-powered-by
PHP/8.3.8 PleskLin
3
https-robloxi.com/user-sponsorship/ Frame ECDF
2 KB
971 B
Document
General
Full URL
https://https-robloxi.com/user-sponsorship/3
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8 PleskLin
Resource Hash
69bb7be236c982e505f645f3deeee51f51a05bafd678d9dde4701f8e333cae4e

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-robloxi.com/users/6162000023/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

content-encoding
gzip
content-length
824
content-type
text/html; charset=UTF-8
date
Fri, 14 Jun 2024 18:50:53 GMT
server
nginx
vary
Accept-Encoding
x-powered-by
PHP/8.3.8 PleskLin
truncated
/
226 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
289167e990744014444328be70b332262d4224db85ba5b19f5cb82d5cfac0992

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
db648997fb029fc877acbab089ba8a03-loading_light.gif
images.rbxcdn.com/
10 KB
10 KB
Image
General
Full URL
https://images.rbxcdn.com/db648997fb029fc877acbab089ba8a03-loading_light.gif
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
09d9109c681366a10e206177fc36f1f3f9694ebebe17074e73efecdd81c31f1c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:19 GMT
x-amz-version-id
sz8lbXyLyV9pIhDOQjEDzWF43TfTwRuw
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13377754
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
10013
last-modified
Tue, 19 Mar 2019 20:13:02 GMT
server
AmazonS3
etag
"db648997fb029fc877acbab089ba8a03"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
VFNgEodPQxCtMgv22O2Uv6pABUCaxEAojb0G04_SCudMxh2BcVM34g==
0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ecc55e4682a2b83956e183e86dc4d475e91bf192ea71faab52a8ed8cde83a3a3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
dtXTNIC3Hf6Ocu3lsnp3JHQ7KfxLosVd
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EG6JE2RJ3SZ5NZ55
rbx-cdn-provider
ak
content-length
44408
x-amz-id-2
aacYzVW/OZn79Y6ggoTw9xbMRTWwpF4foWltyaui7SBVoIH7FruF/AVjlkW/ffonnQT1vJZa4+c=
last-modified
Fri, 07 Feb 2020 16:12:08 GMT
server
AmazonS3
etag
"0acd8ff34f3a5c177d02e9011ee74eb3"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21521078
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073515696,c=g,n=DE_HE_FRANKFURT,o=20940]
3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
eb447eecadbf640fa5e062754192cd7c2b60b4d37c621320ca3eb7ab25b0c3ca

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
XBMiglLKvk.F_R9FXxeV9VjsaDprWHJ0
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D1EBB14FBCF70141
rbx-cdn-provider
ak
content-length
43756
x-amz-id-2
So/wRpuHw/qjsXpC9tiakhsZ8nxIvzniJuTbFS7BjmTszQDTNfmKHEWz6/ioEqAwdYK19CggsEI=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"3c102ace52ea35b16da4383819acfa38"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21264425
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073515695,c=g,n=DE_HE_FRANKFURT,o=20940]
metadata
https-robloxi.com/v1/thumbnails/
17 B
148 B
XHR
General
Full URL
https://https-robloxi.com/v1/thumbnails/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
3d89dc262c432b254cd8d981178b62b1fcda6a6922c6f8db9d7e5b1378d3da03

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*/*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
fetch
static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/ Frame 5322
16 KB
6 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/user-sponsorship/1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7a35d13767a17da230a6a60334a08dfa31255de7acc764f70d220d9b9f1fa24c
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
ak
content-length
4030
x-roblox-edge
ams2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31535998
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
expires
Sat, 14 Jun 2025 18:50:50 GMT
Jpeg
tr.rbxcdn.com/3727527960ed366b812e33810d16cd5b/728/90/Image/ Frame 5322
30 KB
30 KB
Image
General
Full URL
https://tr.rbxcdn.com/3727527960ed366b812e33810d16cd5b/728/90/Image/Jpeg
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/user-sponsorship/1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
d6b42e78395fb94201064b8e49de3f6ad07fbfd07ca0e7b620fe8cbc51cdb928
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
30352
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
97e78679-2bc8-c660-8642-ed97019fb3a9
content-type
image/Jpeg
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694602640,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:52 GMT
source-sans-pro-v9-latin-regular.woff2
static.rbxcdn.com/fonts/ Frame 5322
14 KB
14 KB
Font
General
Full URL
https://static.rbxcdn.com/fonts/source-sans-pro-v9-latin-regular.woff2
Requested by
Host: static.rbxcdn.com
URL: https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
599d93e0748728edc6bd55a82a52bff61196b149d566a67d4ed86d55d9c520aa
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
14308
x-roblox-edge
fra4
last-modified
Wed, 12 Jun 2024 16:21:16 GMT
server
website
etag
"1dabce48cb391e4"
roblox-machine-id
faa0b5e6-2035-2e64-10df-5f087306929d
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, max-age=604800
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
accept-ranges
bytes
expires
Fri, 21 Jun 2024 18:50:52 GMT
fetch
static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/ Frame 9154
16 KB
0
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7a35d13767a17da230a6a60334a08dfa31255de7acc764f70d220d9b9f1fa24c
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
ak
content-length
4030
x-roblox-edge
ams2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31535998
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
expires
Sat, 14 Jun 2025 18:50:50 GMT
Jpeg
tr.rbxcdn.com/794f96e92ae4cd3a3c863404f54db438/300/250/Image/ Frame 9154
42 KB
43 KB
Image
General
Full URL
https://tr.rbxcdn.com/794f96e92ae4cd3a3c863404f54db438/300/250/Image/Jpeg
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ffadf0b9b8bc407712441bf8d253e08ae9db67d71c2a1ce14036d9179b4ff26c
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:53 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
43463
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
6a843323-c6b6-f006-503c-1820282af555
content-type
image/Jpeg
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694606316,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:53 GMT
source-sans-pro-v9-latin-regular.woff2
static.rbxcdn.com/fonts/ Frame 9154
14 KB
0
Font
General
Full URL
https://static.rbxcdn.com/fonts/source-sans-pro-v9-latin-regular.woff2
Requested by
Host: static.rbxcdn.com
URL: https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
599d93e0748728edc6bd55a82a52bff61196b149d566a67d4ed86d55d9c520aa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
14308
x-roblox-edge
fra4
last-modified
Wed, 12 Jun 2024 16:21:16 GMT
server
website
etag
"1dabce48cb391e4"
roblox-machine-id
faa0b5e6-2035-2e64-10df-5f087306929d
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, max-age=604800
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
accept-ranges
bytes
expires
Fri, 21 Jun 2024 18:50:52 GMT
metadata
https-robloxi.com/captcha/v1/
907 B
524 B
XHR
General
Full URL
https://https-robloxi.com/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
03808a70dd05919e74306df1d4b1576f5b295d3d209b8c0ea3b9594d38359be6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*/*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:53 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
js
www.googletagmanager.com/gtag/
307 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:811::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
f146b5d306141dcb86c537ebee7329789d1cffa421ae717b307b9fa8ad5daae2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:53 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
104304
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 14 Jun 2024 18:50:53 GMT
recipe
https-robloxi.com/
899 B
433 B
XHR
General
Full URL
https://https-robloxi.com/recipe?iteration=0
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
9f578f98ae9efd45937aa7e1497bc7f14e3bcc52595dbead0997e8052e2df267

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
show_ads_impl_with_ama_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406110101/
426 KB
144 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406110101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-robloxi.com&aplac=true
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.18.2 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f2.1e100.net
Software
cafe /
Resource Hash
81b26f0cc4da82034da2e1bf73af359ab680c3018c7384011479953141250479
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:53 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
147282
x-xss-protection
0
server
cafe
etag
1474725840483756848
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Fri, 14 Jun 2024 18:50:53 GMT
playerassets-json
https-robloxi.com/users/profile/
11 KB
2 KB
XHR
General
Full URL
https://https-robloxi.com/users/profile/playerassets-json?assetTypeId=10&userId=1
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
a698775cbb78a46aea588d336afbc0a30417e4b0a50d07247810202f94f8a95a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
playerassets-json
https-robloxi.com/users/profile/
11 KB
2 KB
XHR
General
Full URL
https://https-robloxi.com/users/profile/playerassets-json?assetTypeId=11&userId=1
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
1bb9a6a3fbb1eb1215030c9870f9e03542ae3c6181c6e3806e10de063618723d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
metadata
https-robloxi.com/captcha/v1/
907 B
504 B
XHR
General
Full URL
https://https-robloxi.com/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
03808a70dd05919e74306df1d4b1576f5b295d3d209b8c0ea3b9594d38359be6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
friends
https-robloxi.com/v1/users/1/
11 B
162 B
XHR
General
Full URL
https://https-robloxi.com/v1/users/1/friends
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
8fe32e407a1038ee38753b70e5374b3a46d6ae9d5f16cd5b73c53abaca8f5ed0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
metadata
https-robloxi.com/v1/groups/
288 B
327 B
XHR
General
Full URL
https://https-robloxi.com/v1/groups/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
7de07db7482f63e27647474eddf4604a13071dac658beb4e92b2fd8789af3197

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
roles
https-robloxi.com/v1/users/1/groups/
2 KB
747 B
XHR
General
Full URL
https://https-robloxi.com/v1/users/1/groups/roles
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
bb2a6c488ffe9f87178c87f6227d3e88cce3238d942a0486bcececaac6311f41

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
values
https-robloxi.com/product-experimentation-platform/v1/projects/1/
400 B
339 B
XHR
General
Full URL
https://https-robloxi.com/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
bfd074be0ecf20a3ce04fee852373c2e3475c4d09bc1331f089c573c5d88db70

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
values
https-robloxi.com/product-experimentation-platform/v1/projects/1/
400 B
339 B
XHR
General
Full URL
https://https-robloxi.com/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
bfd074be0ecf20a3ce04fee852373c2e3475c4d09bc1331f089c573c5d88db70

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
values
https-robloxi.com/product-experimentation-platform/v1/projects/1/
400 B
339 B
XHR
General
Full URL
https://https-robloxi.com/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
bfd074be0ecf20a3ce04fee852373c2e3475c4d09bc1331f089c573c5d88db70

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
values
https-robloxi.com/product-experimentation-platform/v1/projects/1/
406 B
346 B
XHR
General
Full URL
https://https-robloxi.com/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
212c3e39dc37983ad2daf09aefaf3ee738ae6932404d0ac86a7fb51de7b37d55

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
content
https-robloxi.com/universal-app-configuration/v1/behaviors/cookie-policy/
166 B
260 B
XHR
General
Full URL
https://https-robloxi.com/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
8ba85a292a7fc34ca82114d558986cefe1d546243caaa2bba6ca018521e835cf

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
content
https-robloxi.com/universal-app-configuration/v1/behaviors/cookie-policy/
166 B
260 B
XHR
General
Full URL
https://https-robloxi.com/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
8ba85a292a7fc34ca82114d558986cefe1d546243caaa2bba6ca018521e835cf

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
currently-wearing
https-robloxi.com/v1/users/1/
205 B
260 B
XHR
General
Full URL
https://https-robloxi.com/v1/users/1/currently-wearing
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
0aa78982df64f7a05ed60e0ca62b02d334f09fd1f715b7e63923e11d76ad21ca

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
roblox-badges
https-robloxi.com/v1/users/1/
4 KB
1 KB
XHR
General
Full URL
https://https-robloxi.com/v1/users/1/roblox-badges
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
ab1b86e13a3682c8920818831583bfcc309dc2bbc114c06c1af5d3e141e88d60

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
badges
https-robloxi.com/v1/users/1/
59 B
197 B
XHR
General
Full URL
https://https-robloxi.com/v1/users/1/badges?sortOrder=Desc
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
9bb6474287329824aec7fa9d10e47df2cba979530acc2ee03121b14e6ded4e2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
metadata
https-robloxi.com/v1/
334 B
328 B
XHR
General
Full URL
https://https-robloxi.com/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
cd32b1eb18a034fecbd306d6284064b1546d0961400cafda8ccc4be53df0eed5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
truncated
/
737 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
da0e326dfa0f40fbfdb8a0f253965b14365f5f11614e7994d7472069f05f80f8

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
css.rbxcdn.com/
42 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee11 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-robloxi.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
x.faB3n4zz8gmssvtzZNidda0P6qZzdp
date
Fri, 14 Jun 2024 18:50:53 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
553E6233AD070FB4
rbx-cdn-provider
ak
content-length
42964
x-amz-id-2
2yg4RSrsxHk4QfcxXBKWUoi8rKHVwhOmXp/6EvP5SEWgyTLZ9PNMIl8T/Na2qci+LvgEC8sUkU0=
last-modified
Fri, 07 Feb 2020 16:12:09 GMT
server
AmazonS3
etag
"38e00f7de6f417aa3a458560a15e2b8a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21243688
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.17,b=1073525461,c=g,n=DE_HE_FRANKFURT,o=20940]
collect
region1.google-analytics.com/g/
0
246 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-YKBGX9W7SH&gtm=45je46c0v9116219956za200zb9181773545&_p=1718391052038&gcd=13l3lPl2l3&npa=1&dma_cps=sypham&dma=1&tag_exp=0&cid=1327422537.1718391054&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.55%7CGoogle%2520Chrome%3B126.0.6478.55&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1718391053&sct=1&seg=0&dl=https%3A%2F%2Fhttps-robloxi.com%2Fusers%2F6162000023%2Fprofile&dt=Roblox%20-%20Roblox&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=3138&_z=sendBeacon
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 14 Jun 2024 18:50:53 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://https-robloxi.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
batch
https-robloxi.com/v1/
524 B
351 B
XHR
General
Full URL
https://https-robloxi.com/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
a52fe29dbd3a210625a228eed50a0d235057299459ef9cc1ae0b3ac7a14edb32

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
zrt_lookup_fy2021.html
pagead2.googlesyndication.com/pagead/html/r20240612/r20110914/ Frame 7F84
0
0
Document
General
Full URL
https://pagead2.googlesyndication.com/pagead/html/r20240612/r20110914/zrt_lookup_fy2021.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406110101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-robloxi.com&aplac=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.18.2 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-robloxi.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

age
82353
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=1209600
content-encoding
br
content-length
4165
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Thu, 13 Jun 2024 19:58:20 GMT
etag
16861080603521627538
expires
Thu, 27 Jun 2024 19:58:20 GMT
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
gen_204
pagead2.googlesyndication.com/pagead/
0
20 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=ach_evt&tn=DIV&id=header&cls=navbar-fixed-top%20rbx-header&ign=false&pw=1600&ph=1200&x=0&y=0
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.18.2 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Fri, 14 Jun 2024 18:50:54 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ads
pagead2.googlesyndication.com/pagead/ Frame 8AF3
0
0
Document
General
Full URL
https://pagead2.googlesyndication.com/pagead/ads?ltd_cs=1&client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1718391053&plat=2%3A16777216%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=308x1080_l%7C308x1080_r&format=0x0&url=https%3A%2F%2Fhttps-robloxi.com%2Fusers%2F6162000023%2Fprofile&pra=5&wgl=1&easpi=0&aihb=0&asro=0&ailel=28~30~31~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aiael=28~30~31~27~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aifxl=28_22~30_19~31_3~27_15&aiixl=28_4~30_6~31_8~27_3&aslmct=0.7&asamct=0.7&itsi=-1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguNTUiLG51bGwsMCxudWxsLCI2NCIsW1siTm90L0EpQnJhbmQiLCI4LjAuMC4wIl0sWyJDaHJvbWl1bSIsIjEyNi4wLjY0NzguNTUiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMjYuMC42NDc4LjU1Il1dLDBd&dt=1718391053553&bpp=2&bdt=1954&idt=326&shv=r20240612&mjsv=m202406110101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=3491610448625&frm=20&pv=2&ga_vid=1327422537.1718391054&ga_sid=1718391054&ga_hid=1008532717&ga_fc=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C95335477%2C42531705%2C44795921%2C95332928%2C95331690%2C95331832%2C95334508%2C95334525%2C95334566%2C95334573%2C95334580%2C95335245%2C95334054%2C31078663%2C31078668%2C31078670&oid=2&pvsid=466293292159420&tmod=461101324&uas=0&nvt=1&fsapi=1&fc=1920&brdim=50%2C50%2C50%2C50%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&nt=1&ifi=1&uci=a!1&fsb=1&dtd=358
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406110101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-robloxi.com&aplac=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.18.2 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-robloxi.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-encoding
br
content-length
46
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Fri, 14 Jun 2024 18:50:54 GMT
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
e.png
ecsv2.roblox.com/www/
68 B
609 B
Image
General
Full URL
https://ecsv2.roblox.com/www/e.png?evt=pageHeartbeat&ctx=heartbeat1&url=https%3A%2F%2Fhttps-robloxi.com%2Fusers%2F6162000023%2Fprofile&lt=2024-06-14T18%3A50%3A54.038Z
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/users/6162000023/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.124.3 Warsaw, Poland, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
public-gateway /
Resource Hash
69539b5b3777cffda28a66d7f2aa9b17c91ee1ec8fd50c00c442af91753a60f7
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
server
public-gateway
vary
Origin
x-ratelimit-remaining
3599999
content-type
image/png
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
x-envoy-upstream-service-time
1
x-ratelimit-reset
6
x-ratelimit-limit
3600000, 3600000;w=60
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
68
x-roblox-edge
waw1
fetch
static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/ Frame ECDF
16 KB
0
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
7a35d13767a17da230a6a60334a08dfa31255de7acc764f70d220d9b9f1fa24c
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
content-encoding
gzip
date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
ak
content-length
4030
x-roblox-edge
ams2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31535998
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
expires
Sat, 14 Jun 2025 18:50:50 GMT
Jpeg
tr.rbxcdn.com/59d100cb8dca730b1015d9f47ad1c581/300/250/Image/ Frame ECDF
30 KB
30 KB
Image
General
Full URL
https://tr.rbxcdn.com/59d100cb8dca730b1015d9f47ad1c581/300/250/Image/Jpeg
Requested by
Host: https-robloxi.com
URL: https://https-robloxi.com/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
dcf3d0822faca3e759af09d7c121a46a3746d56dcd445390d14774a5fff78bd3
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:54 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
30632
x-roblox-edge
atl1
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
d3252297-0aa2-1336-9a48-d78a53d6a145
content-type
image/Jpeg
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694609733,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:54 GMT
source-sans-pro-v9-latin-regular.woff2
static.rbxcdn.com/fonts/ Frame ECDF
14 KB
0
Font
General
Full URL
https://static.rbxcdn.com/fonts/source-sans-pro-v9-latin-regular.woff2
Requested by
Host: static.rbxcdn.com
URL: https://static.rbxcdn.com/css/page___ad19e5a0921046e4345f4b31e8b1a055_m.css/fetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.238.27 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-238-27.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash

Request headers

Referer

Response headers

date
Fri, 14 Jun 2024 18:50:52 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
14308
x-roblox-edge
fra4
last-modified
Wed, 12 Jun 2024 16:21:16 GMT
server
website
etag
"1dabce48cb391e4"
roblox-machine-id
faa0b5e6-2035-2e64-10df-5f087306929d
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public, max-age=604800
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
accept-ranges
bytes
expires
Fri, 21 Jun 2024 18:50:52 GMT
1px.gif
ams2-128-116-21-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://ams2-128-116-21-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.21.3 Amsterdam, Netherlands, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
/
aws-eu-west-2a-lms.rbx.com/
43 B
516 B
XHR
General
Full URL
https://aws-eu-west-2a-lms.rbx.com/
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.135.206.132 London, United Kingdom, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-135-206-132.eu-west-2.compute.amazonaws.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
date
Fri, 14 Jun 2024 18:50:54 GMT
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
iad4-128-116-102-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://iad4-128-116-102-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.102.3 Ashburn, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
lax4-128-116-63-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://lax4-128-116-63-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.63.3 Los Angeles, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0.rbxcdn.com/
52 KB
53 KB
XHR
General
Full URL
https://c0.rbxcdn.com/test-50kb.png
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.192.102 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-192-102.mxp64.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 20:32:25 GMT
x-amz-version-id
8CdyEAvn4B0CF4PkySV34MTVrj7Tlt6D
via
1.1 b0c439f28ddbcb58cac8a530a312cd86.cloudfront.net (CloudFront)
x-amz-cf-pop
MXP64-P1
age
13385910
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
rbx-cdn-provider
aws
content-length
53218
last-modified
Sat, 13 Jun 2015 00:10:18 GMT
server
AmazonS3
etag
"588ee33c26fe83cb97ca65e3c66b2e87"
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
etr4wCbUEjEdN5N55GtsVnE6MvtDMK5diaFraLzzwlOPy2OGHuozwA==
1px.gif
nrt1-128-116-120-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://nrt1-128-116-120-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.120.3 Tokyo, Japan, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
atl1-128-116-99-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://atl1-128-116-99-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.99.3 Atlanta, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0ak.rbxcdn.com/
52 KB
52 KB
XHR
General
Full URL
https://c0ak.rbxcdn.com/test-50kb.png
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:9::210:ee05 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
8CdyEAvn4B0CF4PkySV34MTVrj7Tlt6D
date
Fri, 14 Jun 2024 18:50:54 GMT
x-amz-request-id
5BAB0BA7EC593224
rbx-cdn-provider
ak
content-length
53218
x-amz-id-2
kk7fn5XaX/jimhzyGa+S6v6hfEZdBU/qD+1EGZ99oJBhbFvKNr9fSEKVZbZvrhuf2Ffe2AQMYxs=
last-modified
Sat, 13 Jun 2015 00:10:18 GMT
server
AmazonS3
etag
"588ee33c26fe83cb97ca65e3c66b2e87"
access-control-allow-methods
GET
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29869941
accept-ranges
bytes
akamai-request-bc
[a=2.16.239.5,b=1134635786,c=g,n=DE_HE_FRANKFURT,o=20940]
timing-allow-origin
*
1px.gif
waw1-128-116-124-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://waw1-128-116-124-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.124.3 Warsaw, Poland, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
1px.gif
sin2-128-116-97-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sin2-128-116-97-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.97.3 Singapore, Singapore, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
report-stats
https-robloxi.com/game/
0
105 B
XHR
General
Full URL
https://https-robloxi.com/game/report-stats?name=ResourcePerformance_Loaded_funcaptcha_Computer&value=3
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-length
0
content-type
application/json; charset=utf-8
e998fb4c03e8c2e30792f2f3436e9416.gif
images.rbxcdn.com/
4 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/e998fb4c03e8c2e30792f2f3436e9416.gif
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9ac3dbbd74d9f0bb0a6b0aa4a0a6f155a2df9b1ab3d949130786c5b58b37eac7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:49:14 GMT
x-amz-version-id
RIFe0e8B8hF0qzYq9HCGpKNSIn0s_6W9
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13377701
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
4176
last-modified
Wed, 09 Dec 2015 22:10:30 GMT
server
AmazonS3
etag
"e998fb4c03e8c2e30792f2f3436e9416"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
EvPr0zFQ5JMISt3f_EFqykr_dUQl6Sl2MsHdtmzfUghVhHKbX2NX0w==
bcf5d84d4469c075e6296bfbc4deabb1
images.rbxcdn.com/
2 KB
3 KB
Image
General
Full URL
https://images.rbxcdn.com/bcf5d84d4469c075e6296bfbc4deabb1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c3f5cb5693554522cadf48baaee026b22d96d2b817353bb45d0412ec5b6494da

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 07:44:51 GMT
x-amz-version-id
L9SUyi.uMlnAGdMc8EEQa2E7uEi0x2nQ
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13345564
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
2012
last-modified
Wed, 24 Aug 2022 00:00:12 GMT
server
AmazonS3
etag
"bcf5d84d4469c075e6296bfbc4deabb1"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
KpaWQOZDboOri4YajnciLRmh_x3sZQwZCG2vNhJYLlJ-5pQFBQWN0g==
51328932dedb5d8d61107272cc1a27db.png
images.rbxcdn.com/
6 KB
7 KB
Image
General
Full URL
https://images.rbxcdn.com/51328932dedb5d8d61107272cc1a27db.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
808595c0a58fdf98a2cafcb101a38698dacd129bc1483a33e2abca3112f9b3f7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 07:44:53 GMT
x-amz-version-id
46.6R8LCOR1FeSA0kaFLq0EC.QjALPlw
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13345562
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
6368
last-modified
Tue, 21 May 2019 21:09:57 GMT
server
AmazonS3
etag
"51328932dedb5d8d61107272cc1a27db"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
n8bnHRswdM3tea5y0La5XrOp_KmOuMYa3uUfk4LmdpdpAt5DZMGbSg==
bbdb38de8bb89ecc07730b41666a26a4
images.rbxcdn.com/
5 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/bbdb38de8bb89ecc07730b41666a26a4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
02b72558241ed50cc7c169a216da04aecd0eff6d95aa134c105db6560273d90e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 07:44:53 GMT
x-amz-version-id
Ipy_0x70lnWKE9D2FhVSiVxkPGTscV6o
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13345562
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
4799
last-modified
Wed, 24 Aug 2022 00:00:13 GMT
server
AmazonS3
etag
"bbdb38de8bb89ecc07730b41666a26a4"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
t4fYC47IinZplZCOTD_gF-MM0z5k8nSuUfB8_iJon5KClrXQPTmG8A==
sodar
pagead2.googlesyndication.com/getconfig/
17 KB
13 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240612&st=env
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.217.18.2 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra02s19-in-f2.1e100.net
Software
cafe /
Resource Hash
bd4724026cfac9feb8fd0e501dadb9cccf4f4c9e00c43a21aa15b3480ca4336a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12791
x-xss-protection
0
7bba321f4d8328683d6e59487ce514eb
images.rbxcdn.com/
4 KB
5 KB
Other
General
Full URL
https://images.rbxcdn.com/7bba321f4d8328683d6e59487ce514eb
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
68984ffee2a03c1cdb6296fd383d64cc2c75e13471221a4bcb4d93fcfa8dab54

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 07 Feb 2024 06:18:51 GMT
x-amz-version-id
aPgoUuQuV6R.ptR45HukIEFVMsyAdOSo
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
11104324
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
4414
last-modified
Tue, 06 Sep 2022 22:21:51 GMT
server
AmazonS3
etag
"7bba321f4d8328683d6e59487ce514eb"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/x-icon
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
YPiBHtTYkISLZgruROVCfwsHqbqRvUrTDXXBJNykKBv9EdaT6YOqeg==
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406110101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-robloxi.com&aplac=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:54 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Fri, 14 Jun 2024 18:50:54 GMT
policies
https-robloxi.com/v1/groups/
48 B
177 B
XHR
General
Full URL
https://https-robloxi.com/v1/groups/policies
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
008f746afe7fe29405803c40b46b1d52749f9a5aabd4a172b67ba65aabcbf0d8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
X-CSRF-TOKEN
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame 30DB
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82a::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-robloxi.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
age
11418
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Fri, 14 Jun 2024 15:40:36 GMT
expires
Sat, 14 Jun 2025 15:40:36 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
2a85da8fd52855683c2b039c8536ef56-badges.svg
images.rbxcdn.com/
34 KB
10 KB
Image
General
Full URL
https://images.rbxcdn.com/2a85da8fd52855683c2b039c8536ef56-badges.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.239.94.14 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-239-94-14.ams1.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
40e86db6205c36e6ac3b885d0bb1033937d188052fc1cc3a63f6104c8c6e3dda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 00:38:38 GMT
content-encoding
gzip
via
1.1 cf3f18e8f11a6f190c72103c7a43aac2.cloudfront.net (CloudFront)
x-amz-version-id
_jz3Ud_me7vKjhUy0D60duROEZLYJWS0
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
AMS1-P3
age
13371137
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 07 May 2021 14:43:58 GMT
server
AmazonS3
etag
W/"2a85da8fd52855683c2b039c8536ef56"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
Hf3rSulRjI3saJLIcOBs2WB4_iHS-Ci-udAYj2H0NLu-HeDSg9wq3w==
noFilter
tr.rbxcdn.com/30DAY-Avatar-310966282D3529E36976BF6B07B1DC90-Png/352/352/Avatar/Png/
29 KB
30 KB
Image
General
Full URL
https://tr.rbxcdn.com/30DAY-Avatar-310966282D3529E36976BF6B07B1DC90-Png/352/352/Avatar/Png/noFilter
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
0c8c1b9f23bc20c9a3cd08d12b38a3a4dedccdf06a49dcffdbac20420aa4f31c
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:55 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
29958
x-roblox-edge
sea1
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
78e626de-93f3-3e78-2827-2edf4bb68600
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694615178,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:55 GMT
noFilter
tr.rbxcdn.com/30DAY-AvatarHeadshot-310966282D3529E36976BF6B07B1DC90-Png/150/150/AvatarHeadshot/Png/
15 KB
15 KB
Image
General
Full URL
https://tr.rbxcdn.com/30DAY-AvatarHeadshot-310966282D3529E36976BF6B07B1DC90-Png/150/150/AvatarHeadshot/Png/noFilter
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ec5f1da4a7235846b9a01f73b28003852df4209ebe0330c3c5d14e5fc958e1ba
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:55 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
15280
x-roblox-edge
lga2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
522420d2-6f4e-b48e-5d76-f9199b3d0f85
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694615190,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:55 GMT
report
https-robloxi.com/
0
105 B
XHR
General
Full URL
https://https-robloxi.com/report
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:56 GMT
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-length
0
content-type
application/json; charset=utf-8
sodar
pagead2.googlesyndication.com/pagead/
0
0

details
https-robloxi.com/v1/catalog/items/
643 B
265 B
XHR
General
Full URL
https://https-robloxi.com/v1/catalog/items/details
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
c603c4d5c1248838e8893ce34feeddd017f96e355c75ff80c699f2fb3b50de45

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:55 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
role
https-robloxi.com/v1/users/1/groups/primary/
4 B
155 B
XHR
General
Full URL
https://https-robloxi.com/v1/users/1/groups/primary/role
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:56 GMT
cache-control
s-maxage=10
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
batch
https-robloxi.com/v1/
2 KB
540 B
XHR
General
Full URL
https://https-robloxi.com/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
103.235.74.39 , Indonesia, ASN141120 (IDNIC-WARNAHOST-AS-ID PT Warna Data Multimedia, ID),
Reverse DNS
103-235-74-39.anymhost.id
Software
nginx / PHP/8.3.8, PleskLin
Resource Hash
9fdb8763b90749a7f4379fab29a45cdd7aee93b142bb73223091501b50ad164e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
B3HWI/L0g+jW
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-robloxi.com/users/6162000023/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 14 Jun 2024 18:50:56 GMT
content-encoding
br
server
nginx
x-powered-by
PHP/8.3.8, PleskLin
content-type
application/json; charset=utf-8
Png
tr.rbxcdn.com/8d22c3e74758b976707f294d22b5d554/150/150/Pants/
7 KB
8 KB
Image
General
Full URL
https://tr.rbxcdn.com/8d22c3e74758b976707f294d22b5d554/150/150/Pants/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
0f07e5cfb332da71fd37b6a0128467cbb6071033cd396012baf2719083ea719b
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
7362
x-roblox-edge
dfw2
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI2-WEB4951
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626053,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/3c0cd9905cc7a3a2f7e7d19297db104f/150/150/Hat/
4 KB
4 KB
Image
General
Full URL
https://tr.rbxcdn.com/3c0cd9905cc7a3a2f7e7d19297db104f/150/150/Hat/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
a06507e8354f74e20c1b3b1b7475c707cd2073df1248aa94309d64e29acb66d5
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
3842
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI2-WEB4196
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626054,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/05a88fd94a7bf8064b36085dcdf18eef/150/150/Shirt/
7 KB
7 KB
Image
General
Full URL
https://tr.rbxcdn.com/05a88fd94a7bf8064b36085dcdf18eef/150/150/Shirt/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
a02ae30b71f9cc6f73f043acf403b986021989b445aa9e25bb412b79ecc9a8de
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
7042
x-roblox-edge
mia4
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI1-WEB3510
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626063,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/f701f233c7fecb0d1132c71b46a6d71f/150/150/AvatarAnimation/
11 KB
11 KB
Image
General
Full URL
https://tr.rbxcdn.com/f701f233c7fecb0d1132c71b46a6d71f/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
d81f5c05edd8e4f853fd52f999a45991689389e270e3b8aa8b2b3b5522749aa0
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
11205
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
ed8d0365-fe69-0c39-0857-137f9501e5d9
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626064,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/af620282ce0157d10f054d17be1dda7d/150/150/AvatarAnimation/
11 KB
12 KB
Image
General
Full URL
https://tr.rbxcdn.com/af620282ce0157d10f054d17be1dda7d/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
b70a87c7c2aac2cfec30a35ec0c96300067059888f7e48c4ef83d71676607c9c
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
11650
x-roblox-edge
lax4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
1a6249d1-95ac-2896-5108-a5c370b9a898
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626065,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/09c57c96649be9d0a381efee2deb4bae/150/150/AvatarAnimation/
8 KB
9 KB
Image
General
Full URL
https://tr.rbxcdn.com/09c57c96649be9d0a381efee2deb4bae/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
c0760bfd04d2410c4c5b16e51a306242bdc89f458aafc39d40e503ec0284c5f6
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
8575
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
59bf6704-9d71-c4fd-418d-86bda8760374
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626066,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/f2691ffdd8a079012e96a0ca589bc6da/150/150/AvatarAnimation/
9 KB
10 KB
Image
General
Full URL
https://tr.rbxcdn.com/f2691ffdd8a079012e96a0ca589bc6da/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
67d31038b931f60c3748495bde1c5e66c395d54f81006cbf830817a209474f8a
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
9457
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
c7be2f12-4e06-0cbd-f42d-fb5d592fe48e
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626067,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT
Png
tr.rbxcdn.com/24c10e3bd58a00103b3e4cf87caf0a24/150/150/AvatarAnimation/
10 KB
11 KB
Image
General
Full URL
https://tr.rbxcdn.com/24c10e3bd58a00103b3e4cf87caf0a24/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:480:33::212:40cc Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
387f8784d13126e9c8188e7dfd9fd4d7e703b3c31c8c4879d213eba19e859579
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-robloxi.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Fri, 14 Jun 2024 18:50:57 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
10301
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
8adcf8a1-0ade-0ef2-ed9a-2f2e79248583
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.59.213.140,b=694626069,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Sat, 14 Jun 2025 18:50:57 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240612&jk=466293292159420&bg=!IiGlIW7NAAb64txl2uI7ADQBe5WfOE-LKs4HXpCIX-o4uqgTr3-nLjIR8Vhn7eNpNbHuTC6IR02__vykYaf317iB8ICGAgAAAC9SAAAAA2gBB34ANVz-NnHAjvm9xLzhBBiRk3Eb1eeZnEIf-PL7u9GYzm0JlFgNRpGivFG2L_yOHZFH5lfBBG4LCgBGd09HsgO1QbxXyjAO-uIKRXpQUi7tWiBzCPePH5e7otXVcc9dcFOz1lNOy8TvWHWGWQXfgzzKsmF4AhEstCenzE-EtSZhpJkCmPPny2lEEEnXdtQzXjj0F0N2641cR6rWhCKmeseFeGGfHIJB-UdLNNwbUQbfX0WVAwQGnrA9jgQO2sB5j6ylDJaH6n9BiIR-wpEX9BpMrHzT7gurlAeHm5_NuBJ6vp7uGDnwCPDUtYRz9WrpG4b6Pm9Y55gg-WATnrC3qR05FoIe28NZ2pDFmjpjLPKCZFuKjUmsvO1msPytD-H6gaBRRwum-NIEace7CCR2sKNpJkVqpBRfeYqDF8TGgDilwPBWytupFp1onaW5AMXnr9b4jFdBQfoBhsGjb10ZF7xIhPTPtXL03cg2gxKKN2EsaZ-AHnpjWSHb1s7Pi-_wK3HM_P1YZX9llvMqPx1gLiOkxTIFKQuW0lCMY9MWI9lmJadNaL7DuXp5JvRtoUBUdFn6OBaD185T3tXAdIPwlzYBOAUcYFymSTXZC3kU0YNofhkDMyg295gpuOBjdU0hdAZJhYBUVzXmzpnWFL3k6aETcFQlE5bv-2qweQsU4vnjmN6WSvIgymAr1BmCofg9jpSw72n6NhyjztjTK3tfr8Gi_VRsSmD9czr031M4CC3KPavA-vMX8aHdBJFE8mpMbRZ_FZIZ79DZRFk3VmBWyph8qq0cknNsL4-3DH6srOGUrq3ySBUz5f0QkHftj6AAIiHryeDveBberUxTIW5Ri9cv6IQdwWTfK3UoxMUSf89ixaMuECuKrDxLrMOWKVmnwAcF5uwDvrCLAAGesdeuMhCf7il_aaIfypReZCeKVMlZASxdrEU7BWR2OMtT0Ks3S6t9InP8kJ0Ek7f2obRR7gtegUY3PkQw91CHuwJqc4OdlvVqN9u4yU0tNszvl3_CztA6B2JQyt0-slZK79zUZIa3T3GnOCf9fWzHWVU

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Roblox (Gaming)

152 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 undefined| event object| fence object| sharedStorage object| Roblox object| additionalUrls string| urlName function| $ function| jQuery object| jQuery11110058799862672969994 function| minifyTest function| setImmediate function| clearImmediate object| regeneratorRuntime object| HeaderScripts object| __SENTRY__ object| Sentry object| RobloxTracer object| _gaq boolean| GoogleAnalyticsDisableRoblox2 string| accountCode string| signupConversionEventKey string| webPurchaseConversionEventKey function| gtag object| dataLayer function| reportFunCaptchaLoaded function| urchinTracker string| isRobloxIconEnabledForRetheme string| robloxIcon function| checkRobloxInstall object| EventTracker undefined| continuation object| IntlPolyfill function| makeGoogleAnalyticsLogObject function| GoogleAnalyticsTimingTracker object| GoogleAnalyticsEvents function| RBXBaseEventListener function| RobloxError function| InitStringTruncator function| fitStringToWidth function| fitStringToWidthSafe function| fitStringToWidthSafeText boolean| isInitialized object| fitStringSpan function| _ object| RobloxEventManager object| GoogleListener boolean| mCustomScrollbar object| CoreUtilities object| CoreRobloxUtilities object| React object| ReactDOM object| ReactDOMServer object| Redux object| ReactRedux object| ReduxThunk object| ReactRouter object| ReactRouterDOM object| PropTypes object| ReactUtilities object| ReactStyleGuide object| ConfigureWebApps object| StaticBundlesInfo object| robloxApp object| angular object| RobloxThumbnails function| f_a_c function| f_a_en function| stringifyWithFloat function| ArkoseEnforcement function| FunCaptcha object| ALFCCJS function| startArkoseEnforcement function| f_a_d object| _gat object| google_tag_manager object| google_tag_data string| __THREE__ object| THREE object| TWEEN object| RobloxThumbnail3d number| 2f1acc6c3a606b082e5eef5e54414ffb object| RobloxBadges function| Host number| Loop object| profile object| captcha object| formEvents function| triggerCaptcha object| peopleList object| aliases object| RobloxItemPurchase object| google_js_reporting_queue number| google_srt object| google_persistent_state_async object| google_logging_queue number| tmod object| google_ad_modifications object| ggeac boolean| google_measure_js_timing object| google_reactive_ads_global_state object| adsbygoogle object| google_sa_queue function| google_process_slots function| google_spfd number| google_unique_id object| google_sv_map number| google_rum_task_id_counter string| google_user_agent_client_hint string| eventKey function| onYouTubeIframeAPIReady object| gaGlobal function| google_sa_impl object| google_image_requests number| google_global_correlator object| google_prev_clients object| ampInaboxIframes object| ampInaboxPendingMessages string| target object| public_key string| api_target string| api_target_sri string| fc_api_server string| cdn object| siteData number| onload_retry object| fp_result boolean| loadedWithData object| capiVersion object| capiMode object| capiSettings object| fingerprinting_enabled object| extended_fingerprinting_enabled object| async_fingerprints object| fc_fp object| ae undefined| msie function| get_outer_html function| find_onload function| get_query_data function| log function| setAPIInput function| setQueryDataInput object| query_data object| fc_obj object| GoogleGcLKhOms object| ecosystemsExperimentServiceResult

4 Cookies

Domain/Path Name / Value
https-robloxi.com/users/6162000023 Name: RBXcb
Value: RBXViralAcquisition=true&RBXSource=true&GoogleAnalytics=true
.https-robloxi.com/ Name: _gcl_au
Value: 1.1.1816683253.1718391052
.https-robloxi.com/ Name: _ga_YKBGX9W7SH
Value: GS1.1.1718391053.1.0.1718391053.0.0.0
.https-robloxi.com/ Name: _ga
Value: GA1.1.1327422537.1718391054

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ams2-128-116-21-3.roblox.com
atl1-128-116-99-3.roblox.com
aws-eu-west-2a-lms.rbx.com
c0.rbxcdn.com
c0ak.rbxcdn.com
css.rbxcdn.com
ecsv2.roblox.com
https-robloxi.com
iad4-128-116-102-3.roblox.com
images.rbxcdn.com
js.rbxcdn.com
lax4-128-116-63-3.roblox.com
nrt1-128-116-120-3.roblox.com
pagead2.googlesyndication.com
region1.google-analytics.com
roblox-api.arkoselabs.com
roblox.com
sin2-128-116-97-3.roblox.com
ssl.google-analytics.com
static.rbxcdn.com
tpc.googlesyndication.com
tr.rbxcdn.com
waw1-128-116-124-3.roblox.com
www.googletagmanager.com
pagead2.googlesyndication.com
103.235.74.39
108.138.192.102
128.116.102.3
128.116.120.3
128.116.122.3
128.116.124.3
128.116.21.3
128.116.63.3
128.116.97.3
128.116.99.3
172.217.18.2
18.135.206.132
18.239.94.14
18.245.60.116
2.16.238.27
2.16.241.15
2001:4860:4802:32::36
2a00:1450:4001:811::2008
2a00:1450:4001:82a::2001
2a00:1450:4001:82b::2008
2a02:26f0:480:33::212:40cc
2a02:26f0:480:9::210:ee05
2a02:26f0:480:9::210:ee11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