Submitted URL: http://sbzip.com/
Effective URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Submission Tags: @phish_report
Submission: On July 04 via api from FI — Scanned from AU

Summary

This website contacted 4 IPs in 2 countries across 3 domains to perform 31 HTTP transactions. The main IP is 157.240.8.35, located in Sydney, Australia and belongs to FACEBOOK, US. The main domain is m.facebook.com. The Cisco Umbrella rank of the primary domain is 1419.
TLS certificate: Issued by DigiCert SHA2 High Assurance Server CA on April 13th 2024. Valid for: 3 months.
This is the only time m.facebook.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 198.185.159.144 53831 (SQUARESPACE)
2 14 157.240.8.35 32934 (FACEBOOK)
10 157.240.8.36 32934 (FACEBOOK)
8 157.240.8.23 32934 (FACEBOOK)
31 4
Apex Domain
Subdomains
Transfer
18 fbcdn.net
z-m-static.xx.fbcdn.net — Cisco Umbrella Rank: 9424
static.xx.fbcdn.net — Cisco Umbrella Rank: 732
scontent-syd2-1.xx.fbcdn.net — Cisco Umbrella Rank: 187284
external-syd2-1.xx.fbcdn.net
788 KB
14 facebook.com
www.facebook.com — Cisco Umbrella Rank: 114
m.facebook.com — Cisco Umbrella Rank: 1419
37 KB
1 sbzip.com
sbzip.com
188 B
31 3
Domain Requested by
13 m.facebook.com 1 redirects m.facebook.com
10 z-m-static.xx.fbcdn.net m.facebook.com
z-m-static.xx.fbcdn.net
5 scontent-syd2-1.xx.fbcdn.net
2 static.xx.fbcdn.net
1 external-syd2-1.xx.fbcdn.net
1 www.facebook.com 1 redirects
1 sbzip.com 1 redirects
31 7

This site contains no links.

Subject Issuer Validity Valid
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2024-04-13 -
2024-07-12
3 months crt.sh

This page contains 1 frames:

Primary Page: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Frame ID: B02799FE9E3B07367DB86E9437C601AB
Requests: 33 HTTP requests in this frame

Screenshot

Page Title

SB Zippers

Page URL History Show full URLs

  1. http://sbzip.com/ HTTP 307
    https://sbzip.com/ HTTP 301
    https://www.facebook.com/profile.php?id=100091853553104 HTTP 302
    https://m.facebook.com/profile.php?id=100091853553104&wtsid=rdr_0odykjwTjKtgRfZRy HTTP 301
    https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy Page URL

Page Statistics

31
Requests

97 %
HTTPS

0 %
IPv6

3
Domains

7
Subdomains

4
IPs

2
Countries

824 kB
Transfer

1825 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://sbzip.com/ HTTP 307
    https://sbzip.com/ HTTP 301
    https://www.facebook.com/profile.php?id=100091853553104 HTTP 302
    https://m.facebook.com/profile.php?id=100091853553104&wtsid=rdr_0odykjwTjKtgRfZRy HTTP 301
    https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

31 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
m.facebook.com/p/SB-Zippers-100091853553104/
Redirect Chain
  • http://sbzip.com/
  • https://sbzip.com/
  • https://www.facebook.com/profile.php?id=100091853553104
  • https://m.facebook.com/profile.php?id=100091853553104&wtsid=rdr_0odykjwTjKtgRfZRy
  • https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
36 KB
14 KB
Document
General
Full URL
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
32ddc2c48bf83fc7b9801c4263481ce69139f3c55b83eda69141548a9ad5c08a
Security Headers
Name Value
Content-Security-Policy default-src 'none';script-src 'strict-dynamic' 'nonce-cxn0lkRI' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-cxn0lkRI';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
cache-control
private, no-cache, no-store, must-revalidate
content-encoding
zstd
content-security-policy
default-src 'none';script-src 'strict-dynamic' 'nonce-cxn0lkRI' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-cxn0lkRI';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
content-type
text/html; charset=utf-8
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
cross-origin-resource-policy
same-origin
date
Thu, 04 Jul 2024 19:25:33 GMT
document-policy
force-load-at-top
expires
Sat, 01 Jan 2000 00:00:00 GMT
link
<https://www.facebook.com/p/SB-Zippers-100091853553104/>; rel="canonical"
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
pragma
no-cache
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
strict-transport-security
max-age=15552000; preload; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=10, rtx=0, c=10, mss=1317, tbw=4145, tp=-1, tpl=-1, uplat=352, ullat=0
x-fb-debug
p6Hzynbz46Te0cKZKtw3cBS2pPSHdVkOoAz1RDTnwlE8SS2G5yxlQZb6pXJX3qv5xQZc5jWUS3RptEmPU2F6XA==
x-frame-options
DENY
x-xss-protection
0

Redirect headers

accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
accept-ch-lifetime
4838400
alt-svc
h3=":443"; ma=86400
content-length
0
content-type
text/html; charset=utf-8
date
Thu, 04 Jul 2024 19:25:32 GMT
location
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
strict-transport-security
max-age=15552000; preload; includeSubDomains
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=6, rtx=0, c=10, mss=1317, tbw=3365, tp=-1, tpl=-1, uplat=212, ullat=0
x-fb-debug
x9xLMUa0NHOrVGluV2POS5T4czaEzn0brXynyBtLjGKuMqdo9i7aEFtnLJSlNLNpKz0JaWSSvtdt54XP5e7eWQ==
dTEH4LTzpW6.css
z-m-static.xx.fbcdn.net/rsrc.php/v3/yv/l/0,cross/
21 KB
10 KB
Stylesheet
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yv/l/0,cross/dTEH4LTzpW6.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
73b85ba921b776f4ec50e542af4a05a6eb66e3f7804fb5d782a96ef004b13562
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
BxAymzioO1559Vzn+cV/CA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
9845
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=26, mss=1317, tbw=25070, tp=-1, tpl=-1, uplat=8, ullat=-1
x-fb-debug
mGofJK/wCeAJBYzt6MaH/wVsC7VXe9xJV7RslYSLUFoNknM0kxyCefbrAMfbBg/fZisEqXaf6YLIFdxvUTVzHQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 03 Jul 2025 19:50:35 GMT
kKHFgPv0NvC.js
z-m-static.xx.fbcdn.net/rsrc.php/v3/ys/r/
8 KB
3 KB
Script
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/ys/r/kKHFgPv0NvC.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
70a8fddd422ca3d659b08a2e6b0345a879338b71b41f07233ab3b436c8e26f2c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
3zk8Tkg3bW5QFAHiYg3z+w==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2869
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=28, mss=1317, tbw=149363, tp=-1, tpl=-1, uplat=9, ullat=-1
x-fb-debug
bI0iCsCDbt/oTFVTsPUiNequcGRZg2nhKcjRYBSJCvkLXKIV8n2tjxqbaJ1rUB53PAGDe8hS4z2OcM6fvAnA5Q==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 03 Jul 2025 19:49:21 GMT
EZtJi77q9r6.js
z-m-static.xx.fbcdn.net/rsrc.php/v3/yI/r/
1 MB
351 KB
Script
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yI/r/EZtJi77q9r6.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
94d03b76c375dec813d66c6437c8c3a92ec30e6c040732d0b1d639db6ecb8233
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
3/HZsPP9oVQ3OegxYNMhpw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
358513
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=26, mss=1317, tbw=51645, tp=-1, tpl=-1, uplat=9, ullat=-1
x-fb-debug
+nluQGYtA3UFgTZBWmgs+LekR7D3UyviM4a5lrVZ7xO9E7QsNjxAXnBG9HTX/g0h1zPJtzTVWNNZPpEpRx9TsA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 03 Jul 2025 19:49:21 GMT
Cbb1aj2PLgE.css
z-m-static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/
16 KB
3 KB
Stylesheet
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/Cbb1aj2PLgE.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
df74c315018e4386f7964d204e205d9a0e80a7834a9f7525854bafa21bcc2708
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
vlSRjEtOuzXWfone7BfFMQ==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2679
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=26, mss=1317, tbw=25070, tp=-1, tpl=-1, uplat=8, ullat=-1
x-fb-debug
N+Sev67gRZ1T7Aaw8kq+LLU5vG986tWXfg5byox1iKK3QnIu/soIhfbcEVlWnIg4bXJmhnNUNT2em99ptaWA0g==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Fri, 27 Jun 2025 14:21:48 GMT
Fz7E4q2n8kc.css
z-m-static.xx.fbcdn.net/rsrc.php/v3/yU/l/0,cross/
1 KB
731 B
Stylesheet
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yU/l/0,cross/Fz7E4q2n8kc.css?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
95d98dd96b5eb86770ce57ccf5ae86d5e92f2d4825eeb54af3225c261c5b5bfa
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
8dFJcz9BqY1kBYD60mnmqg==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
537
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=26, mss=1317, tbw=25070, tp=-1, tpl=-1, uplat=8, ullat=-1
x-fb-debug
/ROZrsTOJx96ey6M1KAjxmR9wrcv05SgcaCr2XkxthzzvvtF95ojNrXACZ0HAnTYf/NHnQuYHDsKraVsWVyNQQ==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 03 Jul 2025 19:49:21 GMT
CDlEfn4RqBw.woff2
z-m-static.xx.fbcdn.net/rsrc.php/yF/r/
20 KB
22 KB
Font
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/yF/r/CDlEfn4RqBw.woff2
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
56045f665150b2cde96cb5370ec02c057d2217e285d2395f5ee9aa7eb4802d33
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
x-content-type-options
nosniff
content-md5
sN+8jL0zFENBUnTBPL3pPw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
20664
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=10, mss=1317, tbw=2913, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
sf7g/HcXHelHBn5vnYdZEDvuLXWxr07e45OLH7glQc79gRhFYz2yJ6yzSefNZD2rVh7LYY0skW+ZClNe+RGONA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Fri, 27 Jun 2025 13:03:03 GMT
2_6BJS79IsT.js
z-m-static.xx.fbcdn.net/rsrc.php/v3/yh/r/
26 KB
9 KB
Script
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yh/r/2_6BJS79IsT.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
4951e2f495509077fbbb26b42b56c7356c79b76c7fdb77fbcafbbfae73d0e0ba
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
iPi7kRs2SNhJUxNkPgPFVw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
9353
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=26, mss=1317, tbw=41985, tp=-1, tpl=-1, uplat=8, ullat=-1
x-fb-debug
YagcARlMEOsIP8+cZ2QMZ+KhAJxFV7BbA8mn4eh31eHi4jCvC/c4yflfKhI4XRAwBKuzi29nhVkee0ieavsJhw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Thu, 03 Jul 2025 19:49:21 GMT
LRyA9KXXYxn.js
z-m-static.xx.fbcdn.net/rsrc.php/v3/y3/r/
7 KB
3 KB
Script
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/y3/r/LRyA9KXXYxn.js?_nc_x=Ij3Wp8lg5Kz
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
0f5841583ef35f7679fd1706c7364be57d2924cdee93d869f417edc9399f422c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
content-encoding
zstd
x-content-type-options
nosniff
content-md5
zkpV0L6aXoVjdT2HyYOOJA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2712
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=26, mss=1317, tbw=25070, tp=-1, tpl=-1, uplat=7, ullat=-1
x-fb-debug
bqZQoTmPPWHU0gPz1FOV5G7+TMvMzUDleDOGR0SOKhiPmlkFBc+DZg2l/d4mTUdgX5BFCXdAOk8Mah2etea7SA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
vary
Accept-Encoding
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
origin-agent-cluster
?0
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Fri, 04 Jul 2025 15:51:23 GMT
/
m.facebook.com/ajax/weblite_load_logging/
67 B
216 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_load_logging/?l=7387864008273416330&e=client_impression&t=2666&s=1&lsc=0&swc=0&fvc=0&ardr=false&a=1&iw=1600&ow=1600&dw=1600&ih=1200&oh=1285&dh=1200&sw=1600&sh=1200&saw=1600&sah=1200&dpr=1&u=https%3A%2F%2Fm.facebook.com%2Fp%2FSB-Zippers-100091853553104%2F%3Fwtsid%3Drdr_0odykjwTjKtgRfZRy&h=false&ics=true&nc=16&r=8&dl=10&ect=4g&rtt_ms=0&nt=navigate&o=true&rp=LOGGED_OUT_SURFACES&lcv=2551&lot=1720121132%3BAR9Uf-g-uPx_YwyY1b6QSLOnkCj7GoxD2hWyd4GpWO38YA&lost=USER&impid=1Bc13fU27JgDms4pg&pid=100091853553104
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:33 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=23, mss=1232, tbw=4609, tp=11, tpl=0, uplat=223, ullat=0
pragma
no-cache
x-fb-debug
5nFXD9vGy7vM9H17mVhKIUUE5TqgWj90AadLgZN/ZksPLDhhcNrAbt7qbc6EiuBHi5bnqWmwvjWo72/htwRYDg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
m.facebook.com/data/manifest/
1 KB
646 B
Manifest
General
Full URL
https://m.facebook.com/data/manifest/
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
f27684de79f78981dae54a0832bbaae74911cf4ef350b5031baf9e00b1fc377d
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:34 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/mtouch_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=27, mss=1232, tbw=8993, tp=28, tpl=0, uplat=225, ullat=0
pragma
no-cache
x-fb-debug
pkbLajG6M5ZGr0zUtlvOEr4yDjdtqqvDdIuj/jeTX8pOHhDPhfhubtFJaIsgD0ZHGKI/G4awdbzWOBkudB57oQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/mtouch_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
accept-ch-lifetime
4838400
x-frame-options
DENY
content-type
application/json
cache-control
private, no-cache, no-store, must-revalidate
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
priority
u=2
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
m.facebook.com/ajax/weblite_load_logging/
67 B
201 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_load_logging/?l=7387864008273416330&e=pipe_first_response_complete&t=3478&s=2&lsc=0&swc=0&fvc=0&ardr=false&a=1&iw=1600&ow=1600&dw=1600&ih=1200&oh=1285&dh=1200&sw=1600&sh=1200&saw=1600&sah=1200&dpr=1&u=https%3A%2F%2Fm.facebook.com%2Fp%2FSB-Zippers-100091853553104%2F%3Fwtsid%3Drdr_0odykjwTjKtgRfZRy&h=false&ics=true&nc=16&r=8&dl=10&ect=4g&rtt_ms=0&nt=navigate&o=true&fb_dtsg=NAcPr7l1OZjHx9bNj5zYkzGESfkeBfODaYs-K7DToWywtlMsJf4LkTw%3A0%3A0&jazoest=25103&cl=7387864008273416330&pl=true&rp=LOGGED_OUT_SURFACES&lcv=2551&lot=1720121132%3BAR9Uf-g-uPx_YwyY1b6QSLOnkCj7GoxD2hWyd4GpWO38YA&lost=USER&impid=1Bc13fU27JgDms4pg&pid=100091853553104
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:34 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=27, mss=1232, tbw=10657, tp=30, tpl=0, uplat=219, ullat=0
pragma
no-cache
x-fb-debug
kZwhjZPvYxcybocj50IwKySXZN2kUlL24OazVJjf80bX+ii93ahDibHkozcTDlg8nZIExnk4bZbzXAT6ETz55g==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
m.facebook.com/ajax/weblite_resources_timing_logging/
67 B
201 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_resources_timing_logging/?l=7387864008273416330&vc=2551&v=1&r=%7B%22styles%22%3A%7B%22n%22%3A10145%2C%22s%22%3A21388%2C%22d%22%3A830%2C%22r%22%3A%22wl%22%2C%22h%22%3A%22ZVVDGur%22%2C%22t%22%3A%22css%22%7D%2C%22polyfills%22%3A%7B%22n%22%3A3169%2C%22s%22%3A8261%2C%22d%22%3A841%2C%22r%22%3A%22wl%22%2C%22h%22%3A%22ip4Oe8x%22%2C%22t%22%3A%22js%22%7D%2C%22bundle%22%3A%7B%22n%22%3A358813%2C%22s%22%3A1227027%2C%22d%22%3A849%2C%22r%22%3A%22wl%22%2C%22h%22%3A%22TJQEABl%22%2C%22t%22%3A%22js%22%7D%2C%22native-fonts-definitions%22%3A%7B%22n%22%3A2979%2C%22s%22%3A15902%2C%22d%22%3A830%2C%22r%22%3A%22wl%22%2C%22h%22%3A%221uyZROR%22%2C%22t%22%3A%22css%22%7D%2C%22native-font-styles%22%3A%7B%22n%22%3A837%2C%22s%22%3A1453%2C%22d%22%3A830%2C%22r%22%3A%22wl%22%2C%22h%22%3A%22ThsGngf%22%2C%22t%22%3A%22css%22%7D%2C%22lite-glyphs-font%22%3A%7B%22n%22%3A20964%2C%22s%22%3A20664%2C%22d%22%3A825%2C%22r%22%3A%22wl%22%2C%22h%22%3A%228iZ%2BIeU%22%2C%22t%22%3A%22woff2%22%7D%2C%22canvas-image-resizer%22%3A%7B%22n%22%3A9653%2C%22s%22%3A26369%2C%22d%22%3A832%2C%22r%22%3A%22wl%22%2C%22h%22%3A%22u61NQZJ%22%2C%22t%22%3A%22js%22%7D%2C%22web-vitals%22%3A%7B%22n%22%3A3012%2C%22s%22%3A7092%2C%22d%22%3A830%2C%22r%22%3A%22wl%22%2C%22h%22%3A%22BT3b8Sv%22%2C%22t%22%3A%22js%22%7D%2C%22document_navigation%22%3A%7B%22d%22%3A2607.5999994277954%2C%22t%22%3A%22navigation%22%7D%7D
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:34 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=28, mss=1232, tbw=11137, tp=32, tpl=0, uplat=221, ullat=0
pragma
no-cache
x-fb-debug
bSlRxtFhpnSXQgBBuNkQftyuTHCXRyuRWWhEvU0j5f4aR1wfR0fDG7CyqxmAJz6nE5BmrRjWqq/7N1Ifhpgy5g==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
m.facebook.com/ajax/weblite_load_logging/
67 B
202 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_load_logging/?l=7387864008273416330&e=srs_aborting&t=3587&s=3&lsc=0&swc=0&fvc=0&ardr=false&a=1&iw=1600&ow=1600&dw=1600&ih=1200&oh=1285&dh=1200&sw=1600&sh=1200&saw=1600&sah=1200&dpr=1&u=https%3A%2F%2Fm.facebook.com%2Fp%2FSB-Zippers-100091853553104%2F%3Fwtsid%3Drdr_0odykjwTjKtgRfZRy&h=false&ics=true&nc=16&r=8&dl=10&ect=4g&rtt_ms=0&nt=navigate&o=true&fb_dtsg=NAcPr7l1OZjHx9bNj5zYkzGESfkeBfODaYs-K7DToWywtlMsJf4LkTw%3A0%3A0&jazoest=25103&cl=7387864008273416330&pl=true&rp=LOGGED_OUT_SURFACES&lcv=2551&lot=1720121132%3BAR9Uf-g-uPx_YwyY1b6QSLOnkCj7GoxD2hWyd4GpWO38YA&lost=USER&impid=1Bc13fU27JgDms4pg&pid=100091853553104
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:34 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=29, mss=1232, tbw=11617, tp=34, tpl=0, uplat=222, ullat=0
pragma
no-cache
x-fb-debug
n77dNJ4SITW/hyL2uiqfUajGVdto7uNvE+fSvE8sjIEbw39TUM+CUCRWkWQ22MAFED6BsmTlaoX6bSn8ktRg8A==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
favicon.ico
m.facebook.com/
30 KB
10 KB
Other
General
Full URL
https://m.facebook.com/favicon.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
43c0c590b38bf1b75f2430af7aa59954aef30139fb7c4e25d76e3836b5837a06
Security Headers
Name Value
Content-Security-Policy default-src 'none';script-src 'strict-dynamic' 'nonce-67XNQwNO' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-67XNQwNO';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src 'none';script-src 'strict-dynamic' 'nonce-67XNQwNO' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-67XNQwNO';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:34 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=30, mss=1232, tbw=13377, tp=38, tpl=0, uplat=236, ullat=0
pragma
no-cache
x-fb-debug
gI3+JK+7REwcWlmezIfn2itAgyx3rKjEU5Vxq+KOli7K1T8uEk7wtjztKMix4S9sWAzulhnBJQv+HI9kTfhP8A==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
accept-ch-lifetime
4838400
x-frame-options
DENY
content-type
text/html; charset=utf-8
cache-control
private, no-cache, no-store, must-revalidate
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
priority
u=1,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
m.facebook.com/ajax/weblite_app_logging/
67 B
202 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_app_logging/?l=7387864008273416330&r=W10%3D&imp=1Bc13fU27JgDms4pg&t=232
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:34 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=39, mss=1232, tbw=24705, tp=48, tpl=0, uplat=222, ullat=0
pragma
no-cache
x-fb-debug
slRjKq8NxOqV7MmwdA6kaNxDYa5ej++cCAaRr/bAElYXY2qurY/R2ROGEC9BLqg2p8nu5r767+aao+YWDFOeWA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
truncated
/
461 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
696804cc69b52762f9d0fe547b4d0e847210f2e1d8b83aedfc6cd0384e349d0d

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

Content-Type
image/png
truncated
/
192 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
82f705b7f8c3d353b89a53795c32e50435aee198b2bf8034527b35df9c7ef913

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

Content-Type
image/png
Qe1Wzh90fU9.woff2
z-m-static.xx.fbcdn.net/rsrc.php/yw/r/
164 KB
164 KB
Font
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/yw/r/Qe1Wzh90fU9.woff2
Requested by
Host: z-m-static.xx.fbcdn.net
URL: https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/Cbb1aj2PLgE.css?_nc_x=Ij3Wp8lg5Kz
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
31d579b19b94c98ceaa94123ed6f9edf4934dc74d06438163c68168e7042aaf7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/Cbb1aj2PLgE.css?_nc_x=Ij3Wp8lg5Kz
Origin
https://m.facebook.com
Accept-Language
en-AU,en;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:36 GMT
x-content-type-options
nosniff
content-md5
A7/4ccqck5xMEMW8El6Biw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
167560
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=23, mss=1232, tbw=4302, tp=9, tpl=0, uplat=0, ullat=-1
x-fb-debug
ss4xwUQDJ7cGywRl8gaKL/CO1kiijXF9+og/oTRdE87fiywRTGOqhbN0qvcxMvuEApw4E1jv0NAHvoW02cBdMw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
priority
u=0
expires
Fri, 27 Jun 2025 13:03:07 GMT
jEqNR7sbsaf.png
static.xx.fbcdn.net/rsrc.php/v3/yq/r/
2 KB
4 KB
Image
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yq/r/jEqNR7sbsaf.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
06156d599aee845849e57dd4455969ffb912ba9a065d771c7039fad6413f6902
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:36 GMT
x-content-type-options
nosniff
content-md5
SZdKmOYIZymRm0oe5mV5Yw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
2443
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=14, mss=1317, tbw=2798, tp=-1, tpl=-1, uplat=0, ullat=-1
x-fb-debug
Y3vrL0ml52EQFBs+bpq/58I4Aj+tYRtcyBmVNRjiIWKs1LIZD2MzO3KyurlU6t6rLyzvWRyF3C/QeeokDppWiw==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Wed, 25 Jun 2025 17:33:29 GMT
348897848_588709740023571_2395979821914923824_n.jpg
scontent-syd2-1.xx.fbcdn.net/v/t39.30808-1/
13 KB
13 KB
Image
General
Full URL
https://scontent-syd2-1.xx.fbcdn.net/v/t39.30808-1/348897848_588709740023571_2395979821914923824_n.jpg?stp=c0.5000x0.5000f_dst-jpg_e15_p580x580_q63_tt1_u&efg=eyJ1cmxnZW4iOiJ1cmxnZW5fZnJvbV91cmwifQ&_nc_cid=0&_nc_ad=z-m&_nc_rml=0&_nc_ht=scontent-syd2-1.xx&_nc_cat=111&_nc_ohc=3K_EeJKeMlQQ7kNvgGCNd9X&ccb=1-7&_nc_sid=6738e8&oh=00_AYBeLD01yhjBBlRmx_SStdnAnVf6ppXVXwMOI44nhi5a8A&oe=668CD7AB
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
b59fe3dd96d081864f1a9ab48916b213591082544544dece6b4f192184f74e6d

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=23, mss=1232, tbw=4378, tp=10, tpl=0, uplat=1, ullat=-1
date
Thu, 04 Jul 2024 19:25:36 GMT
last-modified
Tue, 23 May 2023 21:18:15 GMT
content-type
image/jpeg
access-control-allow-origin
*
content-digest
adler32=3470320931
cache-control
max-age=1209600, no-transform
cross-origin-resource-policy
cross-origin
x-needle-checksum
2830828522
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3=":443"; ma=86400
content-length
12863
priority
u=3,i
348897848_588709740023571_2395979821914923824_n.jpg
scontent-syd2-1.xx.fbcdn.net/v/t39.30808-6/
2 KB
3 KB
Image
General
Full URL
https://scontent-syd2-1.xx.fbcdn.net/v/t39.30808-6/348897848_588709740023571_2395979821914923824_n.jpg?stp=c0.5000x0.5000f_dst-jpg_e15_p132x132_q63_tt1_u&efg=eyJ1cmxnZW4iOiJ1cmxnZW5fZnJvbV91cmwifQ&_nc_cid=0&_nc_ad=z-m&_nc_rml=0&_nc_ht=scontent-syd2-1.xx&_nc_cat=111&_nc_ohc=3K_EeJKeMlQQ7kNvgGCNd9X&ccb=1-7&_nc_sid=a7b84a&oh=00_AYAnwB7Qe3pMvcxy_6-Ofk7ZQEcvSYi6q2_GDOELqQeCdA&oe=668CD46D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
864ad1778475e7567bae8dd769673035ad3c58db953bf9421ec52ee1a8d6e510

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=23, mss=1232, tbw=17850, tp=22, tpl=0, uplat=1, ullat=-1
date
Thu, 04 Jul 2024 19:25:36 GMT
last-modified
Tue, 23 May 2023 21:18:15 GMT
content-type
image/jpeg
access-control-allow-origin
*
content-digest
adler32=24523788
cache-control
max-age=1209600, no-transform
cross-origin-resource-policy
cross-origin
x-needle-checksum
2830828522
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3=":443"; ma=86400
content-length
2525
priority
u=3,i
MpdfZ1mwXmC.png
static.xx.fbcdn.net/rsrc.php/v3/yl/r/
3 KB
3 KB
Image
General
Full URL
https://static.xx.fbcdn.net/rsrc.php/v3/yl/r/MpdfZ1mwXmC.png
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
6cd78f475c719ec08b9a58f76d73124121c4ddb3fadbd34936db1cf47274ad17
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:36 GMT
x-content-type-options
nosniff
content-md5
nrVCo1Lp0E/lCcSjW9XMsA==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
3303
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=14, mss=1317, tbw=2798, tp=-1, tpl=-1, uplat=0, ullat=-1
x-fb-debug
motflzKU1N86AAmhqFoUXYtwbMA/fVVJ0MOyGxavc7m1Z7tA5vg7w6K3r7Fw+nA1/Avf1Xs55hBqahy+wfTCTg==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 21 Jun 2025 20:43:11 GMT
favicon.ico
m.facebook.com/
30 KB
10 KB
Other
General
Full URL
https://m.facebook.com/favicon.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
23b8c80d8c908cb16ed10e1646674a4d1127e6e6c17d3950fcc051f43c5a067d
Security Headers
Name Value
Content-Security-Policy default-src 'none';script-src 'strict-dynamic' 'nonce-1v7v7S5n' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-1v7v7S5n';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/100091853553104/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src 'none';script-src 'strict-dynamic' 'nonce-1v7v7S5n' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-1v7v7S5n';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:36 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=40, mss=1232, tbw=25519, tp=56, tpl=0, uplat=218, ullat=0
pragma
no-cache
x-fb-debug
/4BCt12OGJREv5bywPCMRht4VcYy1glY5FNiGu1r08watVCFQwj7RaDcTRQm+MWHD5l5IEwhjbJyDoNbIwafsA==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
accept-ch-lifetime
4838400
x-frame-options
DENY
content-type
text/html; charset=utf-8
cache-control
private, no-cache, no-store, must-revalidate
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
priority
u=1,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
CDlEfn4RqBw.woff2
z-m-static.xx.fbcdn.net/rsrc.php/yF/r/
20 KB
0
Font
General
Full URL
https://z-m-static.xx.fbcdn.net/rsrc.php/yF/r/CDlEfn4RqBw.woff2
Requested by
Host: z-m-static.xx.fbcdn.net
URL: https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/Cbb1aj2PLgE.css?_nc_x=Ij3Wp8lg5Kz
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
157.240.8.36 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-z-m-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
56045f665150b2cde96cb5370ec02c057d2217e285d2395f5ee9aa7eb4802d33
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://z-m-static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/Cbb1aj2PLgE.css?_nc_x=Ij3Wp8lg5Kz
Origin
https://m.facebook.com
Accept-Language
en-AU,en;q=0.9;q=0.9
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:34 GMT
x-content-type-options
nosniff
content-md5
sN+8jL0zFENBUnTBPL3pPw==
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
20664
reporting-endpoints
permissions_policy="https://www.xx.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=10, mss=1317, tbw=2913, tp=-1, tpl=-1, uplat=1, ullat=-1
x-fb-debug
sf7g/HcXHelHBn5vnYdZEDvuLXWxr07e45OLH7glQc79gRhFYz2yJ6yzSefNZD2rVh7LYY0skW+ZClNe+RGONA==
last-modified
Mon, 01 Jan 2001 08:00:00 GMT
report-to
{"max_age":21600,"endpoints":[{"url":"https:\/\/www.xx.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public,max-age=31536000,immutable
permissions-policy
accelerometer=(), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
timing-allow-origin
*
expires
Fri, 27 Jun 2025 13:03:03 GMT
/
m.facebook.com/ajax/weblite_load_logging/
67 B
204 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_load_logging/?l=7387864008273416330&e=lite_first_screen_drawn&t=5496&s=4&lsc=0&swc=0&fvc=0&ardr=false&a=1&iw=1600&ow=1600&dw=1600&ih=1200&oh=1285&dh=1200&sw=1600&sh=1200&saw=1600&sah=1200&dpr=1&u=https%3A%2F%2Fm.facebook.com%2Fp%2FSB-Zippers-100091853553104%2F%3Fwtsid%3Drdr_0odykjwTjKtgRfZRy&h=false&ics=true&nc=16&r=8&dl=10&ect=4g&rtt_ms=0&nt=navigate&sy=0&wsrs=1&o=true&wsb=0&cid=-1&tsu=10.790&fb_dtsg=NAcPr7l1OZjHx9bNj5zYkzGESfkeBfODaYs-K7DToWywtlMsJf4LkTw%3A0%3A0&jazoest=25103&is_ec=1&cl=7387864008273416330&pl=true&rp=LOGGED_OUT_SURFACES&lcv=2551&lot=1720121132%3BAR9Uf-g-uPx_YwyY1b6QSLOnkCj7GoxD2hWyd4GpWO38YA&lost=USER&impid=1Bc13fU27JgDms4pg&pid=100091853553104
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/100091853553104/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:36 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=40, mss=1232, tbw=36975, tp=66, tpl=0, uplat=202, ullat=0
pragma
no-cache
x-fb-debug
2ZZUcFT/4wEvmPzal7FcWPAC3kcQO6ooqFmUlDTtp7QfswsV6xVV6CkKOJUiXupZgVXDcSYLG7E+3kpsd/8oEw==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
m.facebook.com/ajax/weblite_load_logging/
67 B
201 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_load_logging/?l=7387864008273416330&e=lite_first_screen_resources_drawn&t=5499&s=5&lsc=0&swc=0&fvc=0&ardr=false&a=1&iw=1600&ow=1600&dw=1600&ih=1200&oh=1285&dh=1200&sw=1600&sh=1200&saw=1600&sah=1200&dpr=1&u=https%3A%2F%2Fm.facebook.com%2Fp%2FSB-Zippers-100091853553104%2F%3Fwtsid%3Drdr_0odykjwTjKtgRfZRy&h=false&ics=true&nc=16&r=8&dl=10&ect=4g&rtt_ms=0&nt=navigate&sy=0&wsrs=1&o=true&wsb=0&cid=-1&tsu=10.790&fb_dtsg=NAcPr7l1OZjHx9bNj5zYkzGESfkeBfODaYs-K7DToWywtlMsJf4LkTw%3A0%3A0&jazoest=25103&is_ec=1&cl=7387864008273416330&pl=true&rp=LOGGED_OUT_SURFACES&lcv=2551&lot=1720121132%3BAR9Uf-g-uPx_YwyY1b6QSLOnkCj7GoxD2hWyd4GpWO38YA&lost=USER&impid=1Bc13fU27JgDms4pg&pid=100091853553104
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/100091853553104/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:36 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=40, mss=1232, tbw=37455, tp=68, tpl=0, uplat=205, ullat=0
pragma
no-cache
x-fb-debug
hnkwEsPMaHho6ssc7WqVJH6AB/NFNUBbMn2qxyUcKVPkG8EEFOZAZCDXA0EacTkpEm/q6MIcCcaPjc6DCrsvag==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
50fc79be-da69-497f-868d-e6f2568fe6ae
https://m.facebook.com/
23 KB
0
Image
General
Full URL
blob:https://m.facebook.com/50fc79be-da69-497f-868d-e6f2568fe6ae
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
d8887e670a86a87e681e76775bb165dcdb889de4dca38cea3b8a4189cf55c7df

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

Content-Length
23574
Content-Type
image/jpeg
/
m.facebook.com/ajax/weblite_load_logging/
67 B
202 B
Ping
General
Full URL
https://m.facebook.com/ajax/weblite_load_logging/?l=7387864008273416330&e=lite_first_screen_diff_ready&t=6058&s=6&lsc=0&swc=0&fvc=0&ardr=false&a=1&iw=1600&ow=1600&dw=1600&ih=1200&oh=1285&dh=1200&sw=1600&sh=1200&saw=1600&sah=1200&dpr=1&u=https%3A%2F%2Fm.facebook.com%2Fp%2FSB-Zippers-100091853553104%2F%3Fwtsid%3Drdr_0odykjwTjKtgRfZRy&h=false&ics=true&nc=16&r=8&dl=10&ect=4g&rtt_ms=0&nt=navigate&sy=0&wsrs=1&o=true&wsb=0&cid=-1&tsu=10.790&fb_dtsg=NAcPr7l1OZjHx9bNj5zYkzGESfkeBfODaYs-K7DToWywtlMsJf4LkTw%3A0%3A0&jazoest=25103&is_ec=1&cl=7387864008273416330&pl=true&rp=LOGGED_OUT_SURFACES&lcv=2551&lot=1720121132%3BAR9Uf-g-uPx_YwyY1b6QSLOnkCj7GoxD2hWyd4GpWO38YA&lost=USER&impid=1Bc13fU27JgDms4pg&pid=100091853553104
Requested by
Host: m.facebook.com
URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.35 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-syd2.facebook.com
Software
/
Resource Hash
aa7b6c81e85551eeb5c4809f1e683efa0b780c33d12ddfc2067a1b136803e45a
Security Headers
Name Value
Content-Security-Policy default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://m.facebook.com/100091853553104/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

content-security-policy
default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net 'unsafe-eval' https://*.google-analytics.com *.google.com;style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline' https://fonts.googleapis.com;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ v.whatsapp.net *.fbsbx.com *.fb.com https://*.google-analytics.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com https://fonts.gstatic.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net connect.facebook.net *.carriersignal.info blob: android-webview-video-poster: *.whatsapp.net *.fb.com *.oculuscdn.com *.tenor.co *.tenor.com *.giphy.com https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://*.google-analytics.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data: *.tenor.co *.tenor.com https://*.giphy.com;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: www.instagram.com *.fbcdn.net https://paywithmybank.com/ https://*.paywithmybank.com/ https://www.googleadservices.com https://googleads.g.doubleclick.net https://www.google.com https://td.doubleclick.net *.google.com *.doubleclick.net;worker-src blob: *.facebook.com data:;
content-encoding
zstd
x-content-type-options
nosniff
strict-transport-security
max-age=15552000; preload; includeSubDomains
date
Thu, 04 Jul 2024 19:25:36 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
same-site
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", default="https://m.facebook.com/ajax/weblite_error_reports/", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=40, mss=1232, tbw=38175, tp=73, tpl=0, uplat=222, ullat=0
pragma
no-cache
x-fb-debug
l0MHXbQXC55Bur4GwvExCTtRx76kIjHpcUz6Vgv5kLRVtLKY75G8mNOwU6XMFDp/TsPI32YWG4sp2JNs154/LQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
accept-ch
viewport-width,dpr,Sec-CH-Prefers-Color-Scheme,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
x-frame-options
DENY
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/m.facebook.com\/ajax\/weblite_error_reports\/"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
access-control-allow-methods
OPTIONS
access-control-allow-origin
https://m.facebook.com
accept-ch-lifetime
4838400
access-control-expose-headers
X-FB-Debug, X-Loader-Length, X-Stack
cache-control
private, no-store, no-cache, must-revalidate
access-control-allow-credentials
true
permissions-policy
accelerometer=(self), attribution-reporting=(), autoplay=(), battery=(self), bluetooth=(), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewport-width=(), ch-width=(), clipboard-read=(), clipboard-write=(self), compute-pressure=(), display-capture=(), encrypted-media=(), fullscreen=(self), gamepad=(), geolocation=(self), gyroscope=(self), hid=(), idle-detection=(), interest-cohort=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(self), midi=(), otp-credentials=(self), payment=(), picture-in-picture=(), private-state-token-issuance=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), shared-storage=(), shared-storage-select-url=(), private-state-token-redemption=(), usb=(), usb-unrestricted=(), unload=(self), window-management=(), xr-spatial-tracking=();report-to="permissions_policy"
vary
Origin, Accept-Encoding
content-type
image/png
priority
u=4,i
expires
Sat, 01 Jan 2000 00:00:00 GMT
348897848_588709740023571_2395979821914923824_n.jpg
scontent-syd2-1.xx.fbcdn.net/v/t39.30808-1/
1023 B
1 KB
Image
General
Full URL
https://scontent-syd2-1.xx.fbcdn.net/v/t39.30808-1/348897848_588709740023571_2395979821914923824_n.jpg?stp=c0.5000x0.5000f_dst-jpg_e15_p48x48_q63_tt1_u&efg=eyJ1cmxnZW4iOiJ1cmxnZW5fZnJvbV91cmwifQ&_nc_cid=0&_nc_ad=z-m&_nc_rml=0&_nc_ht=scontent-syd2-1.xx&_nc_cat=111&_nc_ohc=3K_EeJKeMlQQ7kNvgGCNd9X&gid=ABuaopScGpjRylyuDJZS-q2&ccb=1-7&_nc_sid=f4b9fd&oh=00_AYBdpHNZOX3IezZk_GR_zQXBYDTVrOIVN5KjIeSuf1mw7w&oe=668CD7AB
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
64cb4d6b502eaacc2a2077f456231e2f88e00547fc3ebb46c543a983fa46bb3a

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=36, mss=1232, tbw=20826, tp=30, tpl=0, uplat=1, ullat=-1
date
Thu, 04 Jul 2024 19:25:36 GMT
last-modified
Tue, 23 May 2023 21:18:15 GMT
content-type
image/jpeg
access-control-allow-origin
*
content-digest
adler32=1419001802
cache-control
max-age=1209600, no-transform
cross-origin-resource-policy
cross-origin
x-needle-checksum
2830828522
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3=":443"; ma=86400
content-length
1023
priority
u=3,i
4375300220839930202
external-syd2-1.xx.fbcdn.net/emg1/v/t13/
87 KB
87 KB
Image
General
Full URL
https://external-syd2-1.xx.fbcdn.net/emg1/v/t13/4375300220839930202?url=https%3A%2F%2Fi.etsystatic.com%2F10645845%2Fr%2Fil%2Fc800d2%2F2091246924%2Fil_1080xN.2091246924_j27n.jpg&fb_obo=1&utld=etsystatic.com&stp=c0.5000x0.5000f_dst-emg0_p1080x564_q75&ccb=13-1&oh=06_Q399HHiO9m-rfAx9PuB-Ql-7woh7NQeEX5sLpxbEhJopQOo&oe=6688DC6D&_nc_sid=ab5c7d
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
f929f78910515fd5f96b4b6c640dd614a26912e491e72a277df7a8d2fbabfd65

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

date
Thu, 04 Jul 2024 19:25:36 GMT
x-fb-original-response-code
200
content-digest
adler32=3897875948
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
89218
x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=125, mss=1232, tbw=140378, tp=132, tpl=0, uplat=1, ullat=-1
last-modified
Wed, 03 Jul 2024 18:09:40 GMT
vary
Accept
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=1209600, no-transform
accept-ranges
bytes
timing-allow-origin
*
x-fb-original-response-reason
OK
priority
u=3,i
425711949_307260382345745_3362842471422455201_n.jpg
scontent-syd2-1.xx.fbcdn.net/v/t39.30808-6/
87 KB
87 KB
Image
General
Full URL
https://scontent-syd2-1.xx.fbcdn.net/v/t39.30808-6/425711949_307260382345745_3362842471422455201_n.jpg?stp=dst-jpg_e15_q63_s1600x900_tt1_u&efg=eyJ1cmxnZW4iOiJ1cmxnZW5fZnJvbV91cmwifQ&_nc_cid=0&_nc_ad=z-m&_nc_rml=0&_nc_ht=scontent-syd2-1.xx&_nc_cat=103&_nc_ohc=OmZOoaiOa5YQ7kNvgEyZ4ga&gid=ABuaopScGpjRylyuDJZS-q2&ccb=1-7&_nc_sid=833d8c&oh=00_AYDPzuX1d_-EY0qiQ8HfRqVVR-7gfIS1UeUhVr1Rbj7W1w&oe=668CADBD
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
e44e00640bf59836a8630754567055c0f76d1198070c4fb750afd367c074f33c

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=36, mss=1232, tbw=49098, tp=55, tpl=0, uplat=1, ullat=-1
date
Thu, 04 Jul 2024 19:25:36 GMT
last-modified
Mon, 05 Feb 2024 23:39:49 GMT
content-type
image/jpeg
access-control-allow-origin
*
content-digest
adler32=199843145
cache-control
max-age=1209600, no-transform
cross-origin-resource-policy
cross-origin
x-needle-checksum
1276395674
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3=":443"; ma=86400
content-length
89220
priority
u=3,i
348897848_588709740023571_2395979821914923824_n.jpg
scontent-syd2-1.xx.fbcdn.net/v/t39.30808-6/
26 KB
26 KB
Image
General
Full URL
https://scontent-syd2-1.xx.fbcdn.net/v/t39.30808-6/348897848_588709740023571_2395979821914923824_n.jpg?stp=dst-jpg_e15_q63_s1600x1085_tt1_u&efg=eyJ1cmxnZW4iOiJ1cmxnZW5fZnJvbV91cmwifQ&_nc_cid=0&_nc_ad=z-m&_nc_rml=0&_nc_ht=scontent-syd2-1.xx&_nc_cat=111&_nc_ohc=3K_EeJKeMlQQ7kNvgGCNd9X&gid=ABuaopScGpjRylyuDJZS-q2&ccb=1-7&_nc_sid=6ee11a&oh=00_AYAiEYd3jSkboWjfeUB6w4c5ssjSs_BczNrDtnLxTWxURw&oe=668CD46D
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
157.240.8.23 Sydney, Australia, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-syd2.fbcdn.net
Software
/
Resource Hash
27f693dfb4f4f2fcfb85f592a8953ff1b015c8db84f16525b190c2b0a89b89d1

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://m.facebook.com/
User-Agent
Mozilla/5.0 (iPhone; CPU iPhone OS 16_5_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.5 Mobile/15E148 Safari/604.1

Response headers

x-fb-connection-quality
EXCELLENT; q=0.9, rtt=1, rtx=0, c=36, mss=1232, tbw=22074, tp=32, tpl=0, uplat=1, ullat=-1
date
Thu, 04 Jul 2024 19:25:36 GMT
last-modified
Tue, 23 May 2023 21:18:15 GMT
content-type
image/jpeg
access-control-allow-origin
*
content-digest
adler32=1614411861
cache-control
max-age=1209600, no-transform
cross-origin-resource-policy
cross-origin
x-needle-checksum
2830828522
accept-ranges
bytes
timing-allow-origin
*
alt-svc
h3=":443"; ma=86400
content-length
26313
priority
u=3,i

Verdicts & Comments Add Verdict or Comment

36 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

undefined| event object| fence object| sharedStorage number| __cImp function| envFlush object| Env object| WebLiteLid object| WebLiteClientLogger object| WebLitePipe object| __rsrcs object| WebLiteBootloader object| RsrcsManager object| __wlsec object| WebLiteStartupScheduler object| WebBloksRuntime object| __cm object| _logger number| startTimeMs boolean| supportsWebSockets boolean| supportsCSSVariables string| supportsScrollRestoration string| supported undefined| element object| webVitals object| __lws object| React function| __startEverything function| FWPQPLLogger function| PasswordEncryption function| WWWClientLoggerUtil function| __debugBridge object| com object| java object| flipper function| __gwtOnLoad object| _clientSharedState

6 Cookies

Domain/Path Name / Value
sbzip.com/ Name: crumb
Value: BVNKeBSxCjdAODAwMDkzNWZlZGU4NzI1ZWQ5NzY1NjUxNmEzNTU3
.facebook.com/ Name: ps_n
Value: 1
.facebook.com/ Name: ps_l
Value: 1
.facebook.com/ Name: datr
Value: LPeGZtIt7y3hjj9PQS_htvWb
.facebook.com/ Name: locale
Value: en_GB
.facebook.com/ Name: fr
Value: 0eVRe8uSdVHqFzvJj..Bmhvcs..AAA.0.0.Bmhvcw.AWUl-FcptjE

4 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'battery'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'bluetooth'.
security warning
Message:
Error with Permissions-Policy header: Unrecognized feature: 'usb-unrestricted'.
other warning URL: https://m.facebook.com/p/SB-Zippers-100091853553104/?wtsid=rdr_0odykjwTjKtgRfZRy
Message:
A preload for 'https://z-m-static.xx.fbcdn.net/rsrc.php/yF/r/CDlEfn4RqBw.woff2' is found, but is not used because the request credentials mode does not match. Consider taking a look at crossorigin attribute.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'none';script-src 'strict-dynamic' 'nonce-cxn0lkRI' m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net;style-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'unsafe-inline';connect-src 'self' wss://*.facebook.com/ws/ *.fbcdn.net *.carriersignal.info m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com;font-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net 'nonce-cxn0lkRI';img-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net data: blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;media-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbcdn.net blob: *.cdninstagram.com https://cdn.fbsbx.com *.facebook.com;frame-src m.facebook.com touch.facebook.com mobile.facebook.com free.facebook.com www.facebook.com our.facebook.com static.facebook.com 'self' *.fbsbx.com;base-uri 'self';manifest-src 'self';
Strict-Transport-Security max-age=15552000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

external-syd2-1.xx.fbcdn.net
m.facebook.com
sbzip.com
scontent-syd2-1.xx.fbcdn.net
static.xx.fbcdn.net
www.facebook.com
z-m-static.xx.fbcdn.net
157.240.8.23
157.240.8.35
157.240.8.36
198.185.159.144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