https-www-roblox.com.kz Open in urlscan Pro
172.67.165.6  Malicious Activity! Public Scan

Submitted URL: http://https-www-roblox.com.kz/users/814500519/profile
Effective URL: https://https-www-roblox.com.kz/users/814500519/profile
Submission: On June 27 via api from US — Scanned from DE

Summary

This website contacted 19 IPs in 4 countries across 8 domains to perform 218 HTTP transactions. The main IP is 172.67.165.6, located in United States and belongs to CLOUDFLARENET, US. The main domain is https-www-roblox.com.kz.
TLS certificate: Issued by GTS CA 1P5 on May 22nd 2024. Valid for: 3 months.
This is the only time https-www-roblox.com.kz was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Roblox (Gaming)

Domain & IP information

IP Address AS Autonomous System
41 172.67.165.6 13335 (CLOUDFLAR...)
26 2a02:26f0:310... 20940 (AKAMAI-ASN1)
2 23.53.40.48 20940 (AKAMAI-ASN1)
94 23.48.23.165 20940 (AKAMAI-ASN1)
3 2a00:1450:400... 15169 (GOOGLE)
1 128.116.119.3 22697 (ROBLOX-PR...)
3 18.245.60.3 16509 (AMAZON-02)
17 2a02:26f0:350... 20940 (AKAMAI-ASN1)
12 2a02:26f0:310... 20940 (AKAMAI-ASN1)
6 142.250.186.162 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2001:4860:480... 15169 (GOOGLE)
1 128.116.50.3 22697 (ROBLOX-PR...)
1 128.116.115.3 22697 (ROBLOX-PR...)
1 205.234.175.102 30081 (CACHENETW...)
1 54.183.33.65 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 128.116.119.4 22697 (ROBLOX-PR...)
218 19
Apex Domain
Subdomains
Transfer
152 rbxcdn.com
css.rbxcdn.com — Cisco Umbrella Rank: 14559
static.rbxcdn.com — Cisco Umbrella Rank: 14296
js.rbxcdn.com — Cisco Umbrella Rank: 13769
tr.rbxcdn.com — Cisco Umbrella Rank: 6043
images.rbxcdn.com — Cisco Umbrella Rank: 18699
c0hw.rbxcdn.com Failed
c0cfly.rbxcdn.com — Cisco Umbrella Rank: 24394
2 MB
41 https-www-roblox.com.kz
https-www-roblox.com.kz
265 KB
8 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 137
tpc.googlesyndication.com — Cisco Umbrella Rank: 177
214 KB
4 roblox.com
roblox.com — Cisco Umbrella Rank: 4007
sin4-128-116-50-3.roblox.com
sea1-128-116-115-3.roblox.com
ash1-128-116-114-3.roblox.com Failed
ecsv2.roblox.com — Cisco Umbrella Rank: 5309
2 KB
3 arkoselabs.com
roblox-api.arkoselabs.com — Cisco Umbrella Rank: 15239
151 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 81
290 KB
2 google-analytics.com
ssl.google-analytics.com — Cisco Umbrella Rank: 745
region1.google-analytics.com — Cisco Umbrella Rank: 2355
17 KB
1 rbx.com
aws-us-west-1a-lms.rbx.com — Cisco Umbrella Rank: 26737
512 B
218 8
Domain Requested by
94 js.rbxcdn.com https-www-roblox.com.kz
41 https-www-roblox.com.kz https-www-roblox.com.kz
js.rbxcdn.com
26 css.rbxcdn.com https-www-roblox.com.kz
css.rbxcdn.com
17 tr.rbxcdn.com https-www-roblox.com.kz
12 images.rbxcdn.com https-www-roblox.com.kz
css.rbxcdn.com
6 pagead2.googlesyndication.com https-www-roblox.com.kz
pagead2.googlesyndication.com
js.rbxcdn.com
3 roblox-api.arkoselabs.com https-www-roblox.com.kz
roblox-api.arkoselabs.com
3 www.googletagmanager.com https-www-roblox.com.kz
www.googletagmanager.com
2 tpc.googlesyndication.com pagead2.googlesyndication.com
tpc.googlesyndication.com
2 static.rbxcdn.com https-www-roblox.com.kz
1 ecsv2.roblox.com
1 aws-us-west-1a-lms.rbx.com js.rbxcdn.com
1 c0cfly.rbxcdn.com js.rbxcdn.com
1 sea1-128-116-115-3.roblox.com js.rbxcdn.com
1 sin4-128-116-50-3.roblox.com js.rbxcdn.com
1 region1.google-analytics.com js.rbxcdn.com
1 ssl.google-analytics.com https-www-roblox.com.kz
1 roblox.com https-www-roblox.com.kz
0 ash1-128-116-114-3.roblox.com Failed js.rbxcdn.com
0 c0hw.rbxcdn.com Failed js.rbxcdn.com
218 20

This site contains links to these domains. Also see Links.

Domain
create.roblox.com
www.roblox.com
Subject Issuer Validity Valid
https-www-roblox.com.kz
GTS CA 1P5
2024-05-22 -
2024-08-20
3 months crt.sh
*.rbxcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2024-02-07 -
2025-02-07
a year crt.sh
*.google-analytics.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
roblox.com
Sectigo RSA Organization Validation Secure Server CA
2024-01-29 -
2025-01-28
a year crt.sh
arkoselabs.com
Amazon RSA 2048 M02
2024-04-29 -
2025-05-28
a year crt.sh
*.g.doubleclick.net
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
aws-us-west-1a-lms.rbx.com
Amazon RSA 2048 M02
2024-01-23 -
2025-02-21
a year crt.sh
tpc.googlesyndication.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh

This page contains 7 frames:

Primary Page: https://https-www-roblox.com.kz/users/814500519/profile
Frame ID: BAE8ABE3B090F45760FA6CA9C40A94A7
Requests: 215 HTTP requests in this frame

Frame: https://https-www-roblox.com.kz/user-sponsorship/1
Frame ID: 23B9402D886CD4F1695B5AFFB1E98948
Requests: 1 HTTP requests in this frame

Frame: https://https-www-roblox.com.kz/user-sponsorship/3
Frame ID: 3F0E69B44725094C1CBDEFC264FBA088
Requests: 1 HTTP requests in this frame

Frame: https://https-www-roblox.com.kz/user-sponsorship/3
Frame ID: D4A9D00EDD72379B40086BD60B150813
Requests: 1 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pagead/html/r20240618/r20110914/zrt_lookup_fy2021.html
Frame ID: 53411F3F93A6EF7DDA8AF7F9F2B2395A
Requests: 1 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pagead/ads?ltd_cs=1&client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1719522929&plat=2%3A16777216%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=308x1080_l%7C308x1080_r&format=0x0&url=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F814500519%2Fprofile&pra=5&wgl=1&easpi=0&aihb=0&asro=0&ailel=31~27~29~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aiael=31~27~29~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aifxl=31_3~27_15~29_10&aiixl=31_8~27_3~29_5&aslmct=0.7&asamct=0.7&itsi=-1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguMTI2IixudWxsLDAsbnVsbCwiNjQiLFtbIk5vdC9BKUJyYW5kIiwiOC4wLjAuMCJdLFsiQ2hyb21pdW0iLCIxMjYuMC42NDc4LjEyNiJdLFsiR29vZ2xlIENocm9tZSIsIjEyNi4wLjY0NzguMTI2Il1dLDBd&dt=1719522928946&bpp=4&bdt=1330&idt=287&shv=r20240618&mjsv=m202406250101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=2180255453412&frm=20&pv=2&ga_vid=752267572.1719522929&ga_sid=1719522929&ga_hid=1042477347&ga_fc=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31084788%2C95334511%2C95334525%2C95334566%2C95334570%2C95335896%2C95335292%2C31078663%2C31078668%2C31078670&oid=2&pvsid=1994292604845690&tmod=1169988339&uas=0&nvt=1&fsapi=1&fc=1920&brdim=1570%2C1170%2C1570%2C1170%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&nt=1&ifi=1&uci=a!1&fsb=1&dtd=319
Frame ID: CD1E31100A3028B752B7E0E05E7B4842
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: 5D92E4A70FD190457D8F0C034BACC85B
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

BerryCOADS - Roblox

Page URL History Show full URLs

  1. http://https-www-roblox.com.kz/users/814500519/profile HTTP 307
    https://https-www-roblox.com.kz/users/814500519/profile Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

218
Requests

98 %
HTTPS

39 %
IPv6

8
Domains

20
Subdomains

19
IPs

4
Countries

3194 kB
Transfer

8595 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://https-www-roblox.com.kz/users/814500519/profile HTTP 307
    https://https-www-roblox.com.kz/users/814500519/profile Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

218 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request profile
https-www-roblox.com.kz/users/814500519/
Redirect Chain
  • http://https-www-roblox.com.kz/users/814500519/profile
  • https://https-www-roblox.com.kz/users/814500519/profile
107 KB
24 KB
Document
General
Full URL
https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
04c884206661bdbf172948d2ec9ab5d6a38b64f216689560323beecaf28e3d99

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
no-store, no-cache, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
89a873d71a33914d-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 27 Jun 2024 21:15:27 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2FLvB1333KKOLsbu3EIjeIuAJ4Mu9j53mLvEzSVi8ZLTkcE76NdjrnRNIr9NKhT1zIPIOIq9F16lwIa1gTXrIMWuYTNYHLGYpGH89ZOPsmtvW0%2F98kk7qdVbHixk1vFURYqk0PCXlVPPUA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

Location
https://https-www-roblox.com.kz/users/814500519/profile
Non-Authoritative-Reason
HttpsUpgrades
32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
css.rbxcdn.com/
738 KB
90 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1967158d24cb47c61ef1b1713257f1992da6bcd919f8fe564c6f5048f3ca230d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Foi2MoXOlHJLXXZBvGdoe_ZrKOL81DeR
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GHV2M9J5GBWH58G9
rbx-cdn-provider
ak
x-amz-id-2
auiPO5pksi1Pk4b8deTnZ17kYguwBAHcgE5MVqVK1KrG6nnOXt61ZGOUMtfVCSdW2YkOF42MgYc=
last-modified
Wed, 07 Sep 2022 02:50:24 GMT
server
AmazonS3
etag
"988291a61d8f3be4e2deb11c934bc4dd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30930196
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490058,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
css.rbxcdn.com/
724 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dbe1dc81a20a17c44551dc145ab6f6ad991d07eee6354aa5b91814350944322e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
3Xha6aD9h85XyLGEAM8VtiAGZwE_f.BR
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VHDB721QVYJXQD1N
rbx-cdn-provider
ak
content-length
724
x-amz-id-2
yjHSmitLEZzs2h4Q97Kfb8vIpo9ZdO3IVoWHTXPYXmVGE4zXdKANfPiLMiVKtMgPPpmzXU/Isx0=
last-modified
Fri, 02 Oct 2020 16:51:49 GMT
server
AmazonS3
etag
"676840de2a10ffe36c98ee39c4d817c6"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30490304
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490054,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bea242d532be686b6742169b79c342ef343ae1fd81d51a43ce452eb755385a4b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
tC4SbWqu8KEg45Mj5WsDMwEkNmzoceWQ
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GT7VW3GT2980KBPG
rbx-cdn-provider
ak
content-length
1559
x-amz-id-2
eWqhXpaMdeaiDfA+Ob6SyzKMyrMZCnSFLkYvN8r3MprZv9iTn2Xq2OJ5nN60D4SyB6mT5X1jdw0=
last-modified
Wed, 24 Aug 2022 17:02:03 GMT
server
AmazonS3
etag
"a265234fb90736114982896e10d81a21"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30930220
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490057,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
css.rbxcdn.com/
434 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0569e3633081ec425333bdc8c58d6a06254ffd1e30a79afa7a0eea47c2d0c78f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
MAvnXVdGcqcmmqljI019YNPsYWW1qrUl
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Q4CH51MA6X83H6RJ
rbx-cdn-provider
ak
content-length
434
x-amz-id-2
tcLsGtLmxOtXNPQhkaw/Rl4ICQUg+yO8jQ/LPIzKBlDRzIrE709AxEfGRx3DrrW4aVtsItpxKEY=
last-modified
Mon, 12 Sep 2022 15:57:56 GMT
server
AmazonS3
etag
"b99c303f3ba644a8a6c5e5b69a96809f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13044566
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490061,c=g,n=DE_HE_FRANKFURT,o=20940]
af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
css.rbxcdn.com/
110 KB
9 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a82e39fb05a845625b83c42213ac9933fad6c5ca27e01ebe6b720ed5dad6be71

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
mPAyXG0UW5HigbWkjHYuFpfqjQTQkA0n
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DA5V2VD5Q6AW8T3P
rbx-cdn-provider
ak
content-length
8882
x-amz-id-2
LOkhxbtJbBxDQdH794iUCtFgZzighWKwZwL1Yd1VYJ2TalTS4OIMHiew/JLm9J0Ro6FjrhEtayg=
last-modified
Mon, 12 Sep 2022 19:05:48 GMT
server
AmazonS3
etag
"c69bc38f2b4701d115aab4a19b996078"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30741407
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489967,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
css.rbxcdn.com/
2 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
de4d5f622b0d168175e83197607d670c2ce8e1f4f2653009a97bd55d6bc3b11a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UmlKytnK9rFtv8UhZzt1pip6UpEdmhRx
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DE412RM0NS7DM6RV
rbx-cdn-provider
ak
content-length
639
x-amz-id-2
WqqRWGBlfwbsLp7g1SiUeadIzxBfnJGczoAbOj7R5UUdOclmPxwCp4PK5qD2aTD37hhfyg2tOpY=
last-modified
Tue, 17 Aug 2021 18:53:19 GMT
server
AmazonS3
etag
"e8f199f0cef481db4a12c2e1a3ef3fe3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13999867
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489972,c=g,n=DE_HE_FRANKFURT,o=20940]
6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
css.rbxcdn.com/
3 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e2cda1d6e9df7af6208ebaae014fce5b4e3de28b07dfafc63e8afd20269ba592

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Aox0nIyxVT0THBQ4REG4lgZ51Wf0_ll0
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7QPAKNB8NRTQG8N3
rbx-cdn-provider
ak
content-length
775
x-amz-id-2
ooNQmPLCHGyyyUCLFnPuWMz3nKDAT7DUOtb6OAbfx/JF4rncfLaZXR94kaOKIgEuYSay/4Jb+QY=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"1fa2b76195265ddbe69d3fd5ed9a53b3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489974,c=g,n=DE_HE_FRANKFURT,o=20940]
08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
css.rbxcdn.com/
483 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7f20f213d19cf5d49883b2ac02c45b3738a0696e9f72a395710ef4b93e395ded

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZcegypqZblIjUwi8gc7xZChwLb_it3qA
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D6X6ZPG02TH7NW1Z
rbx-cdn-provider
ak
content-length
483
x-amz-id-2
Bf8RjaZ2U/ikMEcA02wLXO6O3zkDY2d0rZv+xS2knv3jHR/b27EeOkW6Ptst8wOuMDAfpV25xdA=
last-modified
Sat, 05 Dec 2020 01:43:26 GMT
server
AmazonS3
etag
"23e12161d0fe06e8be36968b15bd225b"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13044533
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489978,c=g,n=DE_HE_FRANKFURT,o=20940]
fetch
static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/
26 KB
6 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.40.48 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-40-48.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
77dcc1c86b052027db7eeeec2d6bad3d899360ca512a5c8ff38db272e9cee5c9
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
strict-transport-security
max-age=3600
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
4682
x-roblox-edge
fra2
last-modified
Tue, 18 Jun 2024 18:48:44 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
05e583f9-d2c5-cb47-0d76-77572f1cfb6f
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Thu, 27 Jun 2024 21:15:27 GMT
fetch
static.rbxcdn.com/css/page___af916f7ef3a36ddc09248088d6b4ecfe_m.css/
56 KB
9 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___af916f7ef3a36ddc09248088d6b4ecfe_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.53.40.48 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-53-40-48.deploy.static.akamaitechnologies.com
Software
website /
Resource Hash
8fba7ba8ca3368e8d040b6f91280f7a4ae46c8f8c604bf15b9c0b81bf7c6683b
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com *.sierra.chat sierra.chat; img-src 'self' data: *.cloudfront.net *.gilcdn.com *.gldcdn.com *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat *.stripe.com *.tarobicdn.com *.tarobidevsandboxcdn.com; connect-src 'self' *.roblox.com *.robloxlabs.com *.rblx.org *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net *.sierra.chat sierra.chat;
strict-transport-security
max-age=3600
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
rbx-cdn-provider
ak
content-length
7369
x-roblox-edge
ams2
last-modified
Thu, 13 Jun 2024 18:05:57 GMT
server
website
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
roblox-machine-id
3b2f7cf2-5afc-d434-d441-94ae96d69ab9
content-type
text/css
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
no-cache, no-store, must-revalidate
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
access-control-allow-origin
*
expires
Thu, 27 Jun 2024 21:15:27 GMT
cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d82f3151913495796611f1c2205b7400da45fbb2c1b7ac6c38d6f507eb2757ba

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xgnjKXAwaGHxtFG6s4JHhZDm5poYgVY0
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YMXJKAF9PTX3Z8DS
rbx-cdn-provider
ak
content-length
1340
x-amz-id-2
3+Zthsluaac4RZY9x/qjBYXDK87R7uGqRDhkgPjICYY3G9RQgKmiitaoaDzQT0+oD/Ks8a8+HLg=
last-modified
Wed, 06 Apr 2022 06:31:01 GMT
server
AmazonS3
etag
"f05d18ea85a3311ad160747b788268b2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30816807
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489977,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
5b78f24a5404361865e0b4270f7a5f530983e00cb93db4587fd8204050dc3cc7.css
css.rbxcdn.com/
5 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5b78f24a5404361865e0b4270f7a5f530983e00cb93db4587fd8204050dc3cc7.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5ab12999f4b9a14ea6ce28e6fd88c515434990ed960314868503be20193b26d9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
rmWquPwtz2fakkvLqrT7Puqs2Mf1M_91
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
032W4DF74N4AHHC0
rbx-cdn-provider
ak
content-length
1064
x-amz-id-2
YneN4u6u8bUbAdH4OTi+bu38oEW9D+UHhatghfvpJtjA5NkdBLwwhQ8kX43axL5+Sh/PwJUhUME=
last-modified
Wed, 07 Apr 2021 16:40:36 GMT
server
AmazonS3
etag
"a8d54469a5a6bcdf35573e33d6fcb5b9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31536000
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490059,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
2bf6203effb94dc7909c75c6e890108aa5379f32d538d88eb1533a78cacf322d.css
css.rbxcdn.com/
153 B
779 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/2bf6203effb94dc7909c75c6e890108aa5379f32d538d88eb1533a78cacf322d.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cbe967b1d65be1f728b2b0acd7612cfcf8923cf2be958f1061a16fc48a514dee

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
9GO7ekymp_LAofq2R8.kLZWvkmHp3Rm3
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EHADQQ7KCGDTGZK
rbx-cdn-provider
ak
content-length
153
x-amz-id-2
OGZd36fEWG8xZV7p+tq6uAabPRNpGfLXss1V9eZvJwxp1XHn1Mq3YkTkWsxV4Plt7WWMC+FhSNI=
last-modified
Thu, 13 Jan 2022 00:43:26 GMT
server
AmazonS3
etag
"8baa04421e0d5c6fa9d0fae04603e548"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30474216
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490062,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
0ada184ff07352e6ee303952ebf2689070ae5a1a83fb247c8413b463373911c2.css
css.rbxcdn.com/
4 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/0ada184ff07352e6ee303952ebf2689070ae5a1a83fb247c8413b463373911c2.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a133563a8607b4331a9c0ea29c2f9022f67fa1338c811fbfb480fd52d32a49da

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Vmo3vEBmUS45Dx_tBKO9KEBsg.vBk2Kf
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Y3X1KA4Q56VWJR5K
rbx-cdn-provider
ak
content-length
985
x-amz-id-2
YzWaoEpOUxN/e3Ciy89tpowwI0WSiCNcEzKV5/pyFXNtDtr5SAUX4haAnJAdnMNgxsnR++o/dT8=
last-modified
Mon, 12 Sep 2022 17:06:16 GMT
server
AmazonS3
etag
"5243b43919d5e103d2b8ee5aa0988bda"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31261207
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490056,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
css.rbxcdn.com/
249 B
844 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
55fadb9d729a01259ece92f76daf5defd5b86755fcf3f1928fc5f2eef61fa0f6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
flj8r3AYbh7vQkO0v_autCqeZaNbI0Sl
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CYGYQYBHDAMS0X1C
rbx-cdn-provider
ak
content-length
249
x-amz-id-2
7gFSw4FpzUgwqJvSucJ4GfnNQsfl9pcDfQenOaC2uF0kC4UlcA/u1NzWyud8rqfIib5i0lRg8dA=
last-modified
Tue, 25 Aug 2020 22:36:10 GMT
server
AmazonS3
etag
"4822b35d6907be7deb782a70cd7d8ac2"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13135472
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490063,c=g,n=DE_HE_FRANKFURT,o=20940]
5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
css.rbxcdn.com/
21 KB
5 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fcf49821bf969ea7ff6b0bd0d8100eccc1e12dec55c6ac7c6383c4e35b787e31

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JrcU0lfPQrxtPAuTnoc8hnIMyGIu9hQs
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3RJ6SW4M2V0ZTWZS
rbx-cdn-provider
ak
content-length
4083
x-amz-id-2
9aurZbK4Fsrqx+WMeOuZyayD2IXNgyiCwIn1Z/aferazDRhAdjwRbt83s5JQ8bYCEtLAKSkTRs8=
last-modified
Tue, 16 Aug 2022 00:10:58 GMT
server
AmazonS3
etag
"7376f57d471bc7e49bffbac288a7dcc8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31163946
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489979,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
fdbc0173245f68440cbb311624eb6859d2e4024b89281763b7323e318a19c4c0.css
css.rbxcdn.com/
1 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/fdbc0173245f68440cbb311624eb6859d2e4024b89281763b7323e318a19c4c0.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
05bd93d58c26fa0e1f5520e92c5d47f1fa4f02e6432376b5a8b5a1b2fa2a0543

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
N_FFbfuHboO27znFsMENRhrgDlET7Ypa
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZY40KMKQQQB2XHYX
rbx-cdn-provider
ak
content-length
463
x-amz-id-2
BFGvhpvrJJ2NqZuOhir/iZmqssCv0+Xrl2sDxZrQFk43ksS9QaL7ybjNR60XwmqV8yazyv55X4o=
last-modified
Wed, 29 Jun 2022 22:04:38 GMT
server
AmazonS3
etag
"31cbf9e42a414b96edc1e24eec7723f5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=14814204
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490065,c=g,n=DE_HE_FRANKFURT,o=20940]
cc693776e7662b9afb39b185b252b4f5e8cfb19436bf079b0bc6e2e970112c9d.css
css.rbxcdn.com/
739 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc693776e7662b9afb39b185b252b4f5e8cfb19436bf079b0bc6e2e970112c9d.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
16ff781c88767e093b0f4aeba086954de9190ab3b9d314eb2a3f6b31d5e7caf5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
UeK6O4SWyvohHpZ.mNFGYAx5porbCx_J
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3H6EFMBVF17KV7A7
rbx-cdn-provider
ak
content-length
739
x-amz-id-2
IV5ztGsOFE19GhNAx4nX8hZDfgkFZ7fOhUatSkOfHDsPzGCoJG/7UQQqtRmDRJcKJG3ES64DQn8=
last-modified
Wed, 28 Jul 2021 21:11:51 GMT
server
AmazonS3
etag
"8df26f008a218a1aede20f4bdd99e50c"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13044412
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489976,c=g,n=DE_HE_FRANKFURT,o=20940]
129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
css.rbxcdn.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d09c8f9c92eb4db4480efe4ba2b7cb6f7ef0b70340c736d2c7e2202a9dabd692

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
pPDeSFhrAjMCiHNwtF2nnrkqjGJQCLWa
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CKBPBSN04MGW48R0
rbx-cdn-provider
ak
content-length
681
x-amz-id-2
Mbp13r3wLAwNTvdd/pdangsfahJ08vRO7eali6Ae3fGa74fAje/bATaq6zX/KNjpwVstey5t1OA=
last-modified
Fri, 07 May 2021 14:43:59 GMT
server
AmazonS3
etag
"ea474a9e79699d32aefcaee4c2f72b92"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22077837
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490060,c=g,n=DE_HE_FRANKFURT,o=20940]
b52536edd49882b6c7ffbb39e44d25c8f3a96eceb0bf94b4413e6ae9f6e2477b.css
css.rbxcdn.com/
887 B
889 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b52536edd49882b6c7ffbb39e44d25c8f3a96eceb0bf94b4413e6ae9f6e2477b.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1e865c5c6ef5b00894d36c7f24ee7973aa94b264b4c8fa18c7c8aecc761beed3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
hkLs6RHRX18wICaaGgmlhnSfRUC1_520
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
75Z3AZY7CRWEZ7Z2
rbx-cdn-provider
ak
content-length
271
x-amz-id-2
9Pu4S6+0lnCZjxT+RbBE/UcSIwSLMYz9h5/vg9xRgEQrrouzRFT9kX79DCGWVdbpRQqtbmLi0ZE=
last-modified
Tue, 10 Nov 2020 18:26:20 GMT
server
AmazonS3
etag
"ddc2e4d42437d759fa422b758bb74e15"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13982508
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490055,c=g,n=DE_HE_FRANKFURT,o=20940]
6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
css.rbxcdn.com/
13 KB
4 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a145a3d9ca3579fe5ab398dc6c1936398cb3db591ef951a79e5cc9967c14fd48

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
eFw0ydCUG91huliLmBurR6quFBE7Hz7l
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F1FRK5D64X90MFTF
rbx-cdn-provider
ak
content-length
2944
x-amz-id-2
tskglaTdUfQNOAHi2ocvxUJ0n3iCNTRS+sdNEGxWpcNvWOVKDgCdQUQd/N/l1KXi/KBk3TZKoAM=
last-modified
Wed, 14 Sep 2022 17:01:05 GMT
server
AmazonS3
etag
"a3f2249b03a0c93f21df7bf11e05e42d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31186431
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260489975,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
css.rbxcdn.com/
236 B
860 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8f1a729ef2b732680fe8f4134c962db639bf994825ff144d9c12a613b4593bee

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
5W6m2agPVLwb2NhZDDLCcTPTR_BVKqR4
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
C1Y6FHVNDEF46V20
rbx-cdn-provider
ak
content-length
236
x-amz-id-2
DcigoIg2YDKnMH5vN6TiAfTA2kXGvzN/lkA6SfJ6Bofwbbdphg126G5Swg7sTGbeLYXUHUNDwuM=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"70a6af37612b242c8d5080cc5cdfaeab"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30930224
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490053,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
css.rbxcdn.com/
85 B
682 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2ccd7eaf7c0888ceb1e968925904718ef6371d7e00bcb60bf9a9a2044104a4b2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
vYN1RqUDQbstN68F885QQbiKO9UYQCen
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VJB8P2JY705MNJ40
rbx-cdn-provider
ak
content-length
85
x-amz-id-2
qlNyIUzHgHaO9qmILL4QUr7ESnSjBKrsreZqAewXnQA5dX1CEg8xss9TrXUUzRdC92sfLb0vYMM=
last-modified
Thu, 26 Aug 2021 18:22:29 GMT
server
AmazonS3
etag
"9c33609893ba704e16ae19f563888e5a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13959166
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490064,c=g,n=DE_HE_FRANKFURT,o=20940]
4a481e857787c241b22259659a0674a7.js
js.rbxcdn.com/
134 KB
43 KB
Script
General
Full URL
https://js.rbxcdn.com/4a481e857787c241b22259659a0674a7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
686c0bff8fd6170505cc9b94f464dc6baf8acdb1c6e30f0c640a8c50dcc8b581

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UO.XBHRx4pCAtLszQxqzShTzZo85CRH3
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P209GVT3VFV04JS4
rbx-cdn-provider
ak
content-length
43214
x-amz-id-2
V4CuxUTl3leV8fNlVCCilnuN5UH7QdgwMth9SzcALJq8Vf0o/Fj1JSIs+e6Ye6UsYkidarKbDiU=
last-modified
Fri, 05 Aug 2022 19:43:24 GMT
server
AmazonS3
etag
"4a481e857787c241b22259659a0674a7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369571
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671393,c=g,n=DE_HE_FRANKFURT,o=20940]
772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
js.rbxcdn.com/
129 KB
43 KB
Script
General
Full URL
https://js.rbxcdn.com/772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4d2f70d0cfb86f81cd532910fe1af8e18d7d2f029fc1e7cce680d2b8cd3a7679

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
gjckLiT46Z.zMdUZzfwHejjrA_Pj.Fg1
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1CKWDH0W3XVAHA91
rbx-cdn-provider
ak
x-amz-id-2
f7/5n9RiwoFjTywA0CeiZOYrv4Z0RSJLpVq/wHws/XoLtx/RTEHZ98TxMuxJeOvaISyeY+UoM1Y=
last-modified
Thu, 18 Feb 2021 20:31:48 GMT
server
AmazonS3
etag
"9d820d1a7b2108579da7302ef37531b1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22271316
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671394,c=g,n=DE_HE_FRANKFURT,o=20940]
4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
541c4f65e7c57a945b620885428d10bc30d0373c192302c9911541064718a4e8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
zLLaxr7X_Zo9ax9oBbd9p8exiny8GHZE
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BB1KK5Z4FXNGECQP
rbx-cdn-provider
ak
content-length
1413
x-amz-id-2
zZsI19JyClMxRSOeKyomEgJnB9HUeMwugpWDunM5jnTgXSDGV9I3uSK/mxKVRTldBFDsyuyNFFU=
last-modified
Tue, 11 May 2021 18:07:25 GMT
server
AmazonS3
etag
"92ee80da236a62b17856c65a02e916a9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369608
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671395,c=g,n=DE_HE_FRANKFURT,o=20940]
97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
20d5b09d6c517819132cdfea7884d988f450e411916ee916352a169a826c8cb0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
RuIVeB8RcNiZBstWYpnoaExH53Z_F8y3
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3ZDY7RN9QD1AJDDA
rbx-cdn-provider
ak
content-length
1131
x-amz-id-2
qVV42ilZReGe/z4wXj4OQOUzW5B3C/kaSaYJ4d45fVKRLBhkFsg+0WCTFoQ0t2IVmsK2EMWvMRU=
last-modified
Wed, 07 Apr 2021 21:43:11 GMT
server
AmazonS3
etag
"1b8fb85a5d25b08fced195d7bd30cef7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21460312
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671396,c=g,n=DE_HE_FRANKFURT,o=20940]
edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
js.rbxcdn.com/
72 KB
21 KB
Script
General
Full URL
https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3d6ae062089115769f8b39aa37e26311b99f256b82af68aef72a1f725faf3168

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
q_LxmEY2Vv1NuAASryrTHMtsoWbhmr4L
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5ZQV6ZK1BMXEDKRK
rbx-cdn-provider
ak
content-length
21324
x-amz-id-2
vULaSLbs0euePN6RAI/JrOVGc4xnD9dJ8uSYe8r58/lmSG4VlHtp+FQ3pHYsQmc9kwGd+BMueR4=
last-modified
Wed, 14 Oct 2020 00:23:09 GMT
server
AmazonS3
etag
"096c52a1373d3402d1891e78a72ff1ca"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21639216
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671397,c=g,n=DE_HE_FRANKFURT,o=20940]
adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
js.rbxcdn.com/
100 KB
25 KB
Script
General
Full URL
https://js.rbxcdn.com/adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0d5a48a425f1afa73c260137e2ea2ba39491ae5dee9277f4882a0eeae0a221b5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
8miqXCRvj15F1R2COSA5vXS6Yy.4EO01
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1CXMGMNM45X2QKWW
rbx-cdn-provider
ak
content-length
24527
x-amz-id-2
quagTv4YFM/zCBt4eGzgqfHxQlrBYffEDjH/5OXdEAPn58pZebzNfMHXyWcd++YhI7QHg9/kLBc=
last-modified
Mon, 24 Jan 2022 22:48:43 GMT
server
AmazonS3
etag
"9e6058494cccae8c1eecb3917c9e47b8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22327542
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671398,c=g,n=DE_HE_FRANKFURT,o=20940]
js
www.googletagmanager.com/gtag/
240 KB
85 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
b686b0eb77475fb414d1c38448841b7903bb2edbc49873b0a47d46c68d577974
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
87139
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 27 Jun 2024 21:15:28 GMT
hsts.js
roblox.com/js/
252 B
873 B
Script
General
Full URL
https://roblox.com/js/hsts.js?v=1
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.119.3 Slough, United Kingdom, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
website /
Resource Hash
a406bd97fed4ceb8954133f97a6d5c225b2f673606c5d439de4a910c83b4ecad
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:27 GMT
strict-transport-security
max-age=3600
last-modified
Tue, 25 Jun 2024 22:35:14 GMT
server
website
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
etag
"1dac74ff2297dfc"
roblox-machine-id
20445e4b-e365-3f7a-5a04-fdefa91a598e
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/javascript
x-roblox-region
us-central
cache-control
public, max-age=604800
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
252
x-roblox-edge
lhr2
d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c83fd10a0ddf03fb4782cd413d89ecdd7089bed8bd31f1b6d2c2b3dc45a64a8a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BFTaXkan7A6QiKSty_5CCFitfgGxVNg0
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
26J2XF6XNN072GYC
rbx-cdn-provider
ak
content-length
1093
x-amz-id-2
VznM1YpjL9K9wPa9lN5Jnyh8khA8xc6dxNOn/5ObIbX8YcPYoosG5SHDmHsH7R4njXNbOvhvPzw=
last-modified
Wed, 20 Jul 2022 17:32:10 GMT
server
AmazonS3
etag
"cfad9e49ff5f4382347d85789429bddb"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369607
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671399,c=g,n=DE_HE_FRANKFURT,o=20940]
/
roblox-api.arkoselabs.com/fc/api/
376 B
1 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/?onload=reportFunCaptchaLoaded
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.3 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-3.fra60.r.cloudfront.net
Software
cloudfront /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
via
1.1 79a075303cab256e952b4b0679e1182c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P5
x-cache
FunctionGeneratedResponse from cloudfront
server-timing
cdn-cache-hit,cdn-pop;desc="FRA60-P5",cdn-rid;desc="WjE76CqB1sepod4WRbvJ7ptDb4sWlIzd-fxJrQv4rT12fqyuz0DLvQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
alt-svc
h3=":443"; ma=86400
content-length
376
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
server
cloudfront
etag
"undefined"
content-type
application/javascript
cache-control
public, no-cache
x-amz-cf-id
WjE76CqB1sepod4WRbvJ7ptDb4sWlIzd-fxJrQv4rT12fqyuz0DLvQ==
/
roblox-api.arkoselabs.com/fc/api/
376 B
931 B
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.3 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-3.fra60.r.cloudfront.net
Software
cloudfront /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:27 GMT
via
1.1 79a075303cab256e952b4b0679e1182c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P5
x-cache
FunctionGeneratedResponse from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
376
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
server
cloudfront
etag
"undefined"
content-type
application/javascript
cache-control
public, no-cache
x-amz-cf-id
Y_V3FFIzTsqCd1tlLWbTuSjuhaQDj2UP5k0R--mf2BncUypMVTY_rA==
Png
tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/
195 KB
196 KB
Image
General
Full URL
https://tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/Png
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
dbdc7e260e6f41e62d64e5497626d587153ffd7a30ecf1a8a764fdfb992e42c9
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
roblox-machine-id
CHI2-WEB5177
access-control-allow-methods
GET
content-type
image/Png
cache-control
max-age=31536000
access-control-allow-origin
*
akamai-request-bc
[a=23.206.213.77,b=237506887,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
content-length
199553
expires
Fri, 27 Jun 2025 21:15:27 GMT
f424a786e3d883cff747a034605fa09d.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f424a786e3d883cff747a034605fa09d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3815938b03f2c83c093dea3e7d8f2efa5d915bc01c1b331e8b6b517008410e28

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
El8uwrBBO2xZiXjhP.kKwYhwScVr7rvr
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:27 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P941EMZ1WYR38RCM
rbx-cdn-provider
ak
content-length
3133
x-amz-id-2
J/6eE045+ZuQqc2PzfpgEEhVOka48qKsP6WAP9plw2GQuU9bVp86gM3/KT9L2WtGJUqPly9MFQQ=
last-modified
Tue, 01 Feb 2022 16:21:09 GMT
server
AmazonS3
etag
"f424a786e3d883cff747a034605fa09d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21683249
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671444,c=g,n=DE_HE_FRANKFURT,o=20940]
4bed93c91f909002b1f17f05c0ce13d1.gif
images.rbxcdn.com/
10 KB
11 KB
Image
General
Full URL
https://images.rbxcdn.com/4bed93c91f909002b1f17f05c0ce13d1.gif
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
abe5cc7ec81a92de937f9402e5c9b31a55f8d50e984e66a876e05d2d0603cfe3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
qOg.FaHOwd4AAXei42ka2_sDUER_aW1K
date
Thu, 27 Jun 2024 21:15:28 GMT
last-modified
Thu, 21 Apr 2016 02:38:14 GMT
server
AmazonS3
x-amz-request-id
KG2D306Z42CWG9ZM
etag
"4bed93c91f909002b1f17f05c0ce13d1"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=13044490
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262947828,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
10529
x-amz-id-2
xtmUZN58DB6rLns0qmlgsZ+iPZ9ro86mVZAldkImY+iHZIvFXyO70emuk6IXJziXTouCzeYVx0E=
rbx-cdn-provider
ak
d44520f7da5ec476cfb1704d91bab327.js
js.rbxcdn.com/
245 KB
30 KB
Script
General
Full URL
https://js.rbxcdn.com/d44520f7da5ec476cfb1704d91bab327.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
be3020d0ec0c5c5a6c49c2b49e5d7bb4292733c958f61fd3d54a8b282f9b5b4b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
C5eh6ouHocdj_iUsaAbHG1XR64KH6HAV
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KAQSYZ5QWFMZQAP6
rbx-cdn-provider
ak
content-length
30393
x-amz-id-2
+jlvlIfzIJTibOHxBB4/D+E2qv1gX9e4sjV2amtpA3kDAvzY7jrQuhXplgMKwUEuDBqPD+QLhUg=
last-modified
Tue, 11 Jun 2019 18:24:51 GMT
server
AmazonS3
etag
"d44520f7da5ec476cfb1704d91bab327"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21465391
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671550,c=g,n=DE_HE_FRANKFURT,o=20940]
95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
js.rbxcdn.com/
23 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b2ff65837db33c8b8e8dd59e01f3f3b094f742195c8d6f217c783baade88307a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
OJW.tWcSP37vJ7IgpGnPD3JPoap.4ixy
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NS6HDGWVX9E4CPX9
rbx-cdn-provider
ak
content-length
6895
x-amz-id-2
Ywb82/VR5trwrIONUSnnkydgWjzcuB2z5+IiyYxWTQfHb2HKABJlxwEGiXHpxauLjmDyRAT27Ug=
last-modified
Thu, 29 Apr 2021 22:47:04 GMT
server
AmazonS3
etag
"4ee607ed79a8c978e7086df3a746f907"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369540
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671627,c=g,n=DE_HE_FRANKFURT,o=20940]
83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
js.rbxcdn.com/
27 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
31ef50611f6981b083bc1c17f1a2d9df1c2b1722d63548902000e47dab835c65

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TTkd3QF_RMdbXOz0KjQ4kU5xdUIcgH1c
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BGZKZHPNNZB8FZ92
rbx-cdn-provider
ak
content-length
7896
x-amz-id-2
jFhvTGC8AEalqeof5C5ro8D24slQHJYm2ogEt6mkbX4U/6NIsgbJ3TGq8qHoxoDyqkP6S0qotL8=
last-modified
Fri, 19 Jun 2020 00:31:02 GMT
server
AmazonS3
etag
"3ee7ef4fbd7fd6a8598053bb1c9163ac"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24782545
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671868,c=g,n=DE_HE_FRANKFURT,o=20940]
6df275f4290dbf3a38657783651fac4e.js
js.rbxcdn.com/
140 KB
42 KB
Script
General
Full URL
https://js.rbxcdn.com/6df275f4290dbf3a38657783651fac4e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5c8b5bba4ecbcaef4291851548145b6618cc55054a3c792c32fa71a17b64543c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
GvGWvXiudOH3AjIi3ZBEMPxw6pb5lFQX
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FVDZKKQGYZHF1WD0
rbx-cdn-provider
ak
content-length
41902
x-amz-id-2
ZGJ8yhQ4FaQqhHVSfxVyDItA2Q3CXFSxPOXVBHVYjpveqaOXuzhl59DrV+dHQ5jWKGAM7dL3zMk=
last-modified
Wed, 10 Aug 2022 21:43:03 GMT
server
AmazonS3
etag
"6df275f4290dbf3a38657783651fac4e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22346881
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671869,c=g,n=DE_HE_FRANKFURT,o=20940]
b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
js.rbxcdn.com/
71 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2af790d5907385c6f122b9ad31d02d7bb0ffe537458e8f2295900680339ccfc8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ff3ysKvsqakf.cJdefugiqsiUrrrEyPj
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
MJF21GGZZ296MW6P
rbx-cdn-provider
ak
content-length
23098
x-amz-id-2
w+Ld86ZWu+Fq57I7O82Czt2MryxWZfh+cBw+JoVnCxjO8DJ8DxISpsq6V7nE1Z4YxGaxl6rVqHY=
last-modified
Thu, 14 Jul 2022 00:41:30 GMT
server
AmazonS3
etag
"f867d6bc36a95b131afc5c77aa7cc9f5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22277909
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671870,c=g,n=DE_HE_FRANKFURT,o=20940]
9c1d2e9d35e9d8cecc2b93836ad5de2c6077b4cdc1c39eb50078bbb80cf02cee.js
js.rbxcdn.com/
338 KB
50 KB
Script
General
Full URL
https://js.rbxcdn.com/9c1d2e9d35e9d8cecc2b93836ad5de2c6077b4cdc1c39eb50078bbb80cf02cee.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
142d7914730136efffc274a93a789bd1acade2fa4cad9414f4c3b7c1f10755c5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
fGF9txky3Ul45lqKC3vnr5H6PRptclVs
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YDNYFJDZ57B97Z10
rbx-cdn-provider
ak
x-amz-id-2
8SERvYB+3BG/I0e7nVjnZxLudJFIgayhbmAGfuI0CkkJQfOi63SfX+Hspx0Ky5Sx6X9gcsX3cs0=
last-modified
Tue, 30 Aug 2022 19:43:18 GMT
server
AmazonS3
etag
"b66eb7e971f7c9c52d1f08bcc9df0224"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24450436
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671871,c=g,n=DE_HE_FRANKFURT,o=20940]
b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
js.rbxcdn.com/
192 KB
60 KB
Script
General
Full URL
https://js.rbxcdn.com/b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0c9969537d1177c77bbe5ee1670a235a8daa10d6f7e6ded34c2b5c1ce3c56f53

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
22CT2qQMv5wWQ2tnJ.ebMBmkH5v6kZuU
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6D0KJ5MTZ3CAWKRA
rbx-cdn-provider
ak
x-amz-id-2
7akpsxFoyMD0JN5aqt57vHIm0/UDtf41CQLTyKM4iF+SP2cFFYBdRut5bfWqa3Brar7HL6Tt62A=
last-modified
Tue, 24 May 2022 23:29:41 GMT
server
AmazonS3
etag
"6cfed30cdb69f19c15da9442ad3f8eb7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21639276
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671872,c=g,n=DE_HE_FRANKFURT,o=20940]
cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
75b3ddcbc6f99b27f6b577d7995921c0231ee1ac578f6f9bfd869c21ad973b6a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
5g3N.oEApkaWF75848hPow7_3hwnSx4j
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9AHWPDXNGAB9CZQH
rbx-cdn-provider
ak
content-length
4319
x-amz-id-2
7RZcIDNbhurSFBUXPm1jo68qtogc8ucpKej2IjY+OdHu4NLsugpmJiJMOD/Xy+wHcA7raisG5Ik=
last-modified
Thu, 08 Jul 2021 18:38:08 GMT
server
AmazonS3
etag
"e635901144a084ea5240665be5baa113"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369531
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671873,c=g,n=DE_HE_FRANKFURT,o=20940]
357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
js.rbxcdn.com/
255 KB
67 KB
Script
General
Full URL
https://js.rbxcdn.com/357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8ffa96e2f84944eee35a06b61a1437062059a753c1c03ee2e2344203d160c362

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Cf837rB302eoBEllyT9T52ZOSpSbUN8b
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
G2N5D2AHTMHWHK5S
rbx-cdn-provider
ak
x-amz-id-2
5ztn8gxYZ86tn4uBO+xbMVLpDtqw/RSxto1/pFCwyLJEEfVUJZHHogiXfanlNywSDNy4O9rqXPQ=
last-modified
Fri, 09 Sep 2022 17:24:27 GMT
server
AmazonS3
etag
"ba93008388cd2293b0f30357521f58cd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369641
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671874,c=g,n=DE_HE_FRANKFURT,o=20940]
5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
524ccd7b4aac1d1232bba66f088c8ccdff7edbde4ca0d5fa02e3e1ffcc1fb12b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
s_dwc1SVMMtSt2vRjIIwc9Udbx6SOpM8
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FWM366RBT9JN1RHD
rbx-cdn-provider
ak
content-length
2307
x-amz-id-2
N9T8DKsqcJDlSuLql17btTPMulJaoHNr+i1ReQIQ7muEUYVNZvKqrpMSCnwCN4PNrHtRbdMbcTU=
last-modified
Thu, 14 Oct 2021 20:07:07 GMT
server
AmazonS3
etag
"08c66093a701ea84318ba5ad26752a61"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20866497
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671875,c=g,n=DE_HE_FRANKFURT,o=20940]
ae3d621886e736e52c97008e085fa286.js
js.rbxcdn.com/
251 KB
86 KB
Script
General
Full URL
https://js.rbxcdn.com/ae3d621886e736e52c97008e085fa286.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1392837387676c45409ae3b5b0bb4e7d07d57d208c2107bd06e006e0a8cc7eee

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
aAb5U0bf3X5cqm9aIv0TTtVZsAv8gD3s
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NSESVZMKEXSJFYQP
rbx-cdn-provider
ak
x-amz-id-2
xn+R/JnKrb180L7KPi8+9CI1KapIzTThclT3UBfTO+a6heFWlBhMJtYcL0DG9q0Wg+MCnKWewwU=
last-modified
Tue, 26 Nov 2019 00:54:58 GMT
server
AmazonS3
etag
"ae3d621886e736e52c97008e085fa286"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20457766
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671876,c=g,n=DE_HE_FRANKFURT,o=20940]
c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
js.rbxcdn.com/
357 KB
56 KB
Script
General
Full URL
https://js.rbxcdn.com/c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8a4acb94f7b13454e4683baa9e3fe26f2ed88e6db88fc882048d70c7d46eb7a4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
E5xna_iGMQSZc6B0PikjmmXvjp8e6FVw
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SMJMX27TKN9HNFVK
rbx-cdn-provider
ak
x-amz-id-2
NnIYZtLSQullcRNpbkGYCXefUfHE9zKBLb21HWprK5JtRPAl9HsuHAnqZjqxeV6RCmorbQaIqtE=
last-modified
Thu, 14 Jul 2022 00:41:29 GMT
server
AmazonS3
etag
"67e413d32378b1d451e0e931e78466ae"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20375296
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671877,c=g,n=DE_HE_FRANKFURT,o=20940]
90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
69f08d5377fe083ca3799a7748dc20225e745a0fe259da250302a621764c3f56

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
361LCWIY1uJD.axJkrGkJp9geww9LbdH
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SE385Y49P87ZCE5W
rbx-cdn-provider
ak
content-length
2109
x-amz-id-2
xeohcwUtbmfkGV3F/3MRZt62DlgnXqppwFkHi5owWaw7bjvRZtorsGEKqeOFbHgjnKGy7xvWqgs=
last-modified
Mon, 04 Jan 2021 18:58:50 GMT
server
AmazonS3
etag
"c49e367328ee66735ee008dabf980c13"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22281371
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671878,c=g,n=DE_HE_FRANKFURT,o=20940]
5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
js.rbxcdn.com/
31 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cca8c446cee6f65569d7485b628aa613a60146250f51deab45075bd7cd8d935f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
i9x2aUAPniY4ECf1vuPTVy30q6Yc0Qma
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EJ9WW3WZFJS8W0SA
rbx-cdn-provider
ak
content-length
8493
x-amz-id-2
aeTgYL96lo2aHXqDWQbF9FvHBAolTEwwlCweZA0zzs3wXdmc1G1/FIntnlNR1D6Yh8kZrqvkWxM=
last-modified
Wed, 17 Aug 2022 03:33:12 GMT
server
AmazonS3
etag
"a363ea9914fa0261143373472108c0ba"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369546
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671879,c=g,n=DE_HE_FRANKFURT,o=20940]
Thumbnails3d.js
https-www-roblox.com.kz/privateJs/
710 KB
173 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Thumbnails3d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51a1e8c851e8707e1e6608153959ebc8ef7f1f7e527a85e2b65f39fed5c1b917

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
EXPIRED
last-modified
Mon, 23 Jan 2023 09:30:38 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"b18a9-5f2eb0d4deb80-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n0t5vNCLL5V2j8X0GGkkvEEWhGBEpBhini12lfJF35b74%2FvLjdf5p4HoiwTDPQzuCG1d1WedqAWG4ZgUSCFbDws9JHkc%2B5LLHeLy7Dve0j1mThtXEnArQMJCCNBUCK3wOE22VnTdoV1wcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
89a873dd1aa4914d-FRA
alt-svc
h3=":443"; ma=86400
0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5645250fb0a22a76505e509ec6c2ca13ffa0578beee92d8731d7b05d26830fd7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
_EYtf1uKgz0RG_ahFWxTdO90KXkqVs.u
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7A72833652EB5870
rbx-cdn-provider
ak
content-length
1142
x-amz-id-2
IY7B2P+hZbt1B636AGp28teOt+qNSXoRXFe7X1yhA4ZmGs9vw1snMpnJvzrRfRoa9utqKndhhEM=
last-modified
Thu, 29 Oct 2020 21:32:50 GMT
server
AmazonS3
etag
"d80a3874aef79a69e1a4456d24bf0399"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369550
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671880,c=g,n=DE_HE_FRANKFURT,o=20940]
ffcc04436179c6b2a6668fdfcfbf62b1.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/ffcc04436179c6b2a6668fdfcfbf62b1.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
13057336e2107f788b42b26af46aab18168f83398a66b53052ef23ebf302a192

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
9mSirlbN.hTg9LSKRB3PBYfdXgOV4pB9
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Q8BCQZR8BEB1Q2ZJ
rbx-cdn-provider
ak
content-length
584
x-amz-id-2
Gwk9GhnC6lrl5sZ6pjiXLiSyN6KfJVONfeUSEMq7tDME6+QrYJXeqxOh/Pc+8Zo16DIM90Rut+Y=
last-modified
Mon, 13 Apr 2020 23:58:19 GMT
server
AmazonS3
etag
"ffcc04436179c6b2a6668fdfcfbf62b1"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=23810507
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671881,c=g,n=DE_HE_FRANKFURT,o=20940]
b2fdfc220f896d90ce64b6e925dd5acf.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/b2fdfc220f896d90ce64b6e925dd5acf.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
81d9548cd042769ff456fd9efc2869379e69649795d1b26b3bc15c84fdfceb58

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ndYfvjZ0u7HgPKBK8mzlDHiqWXeFWryy
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2HBHB951YK92W914
rbx-cdn-provider
ak
content-length
674
x-amz-id-2
9l1z2A+3gPk2q3d+I1WHUMw5A2TP5ixLPLZk84cXockZR9wfB1h1FKjfYpOom0tj3tyLxRaT1BY=
last-modified
Sat, 30 Jul 2022 07:35:00 GMT
server
AmazonS3
etag
"b2fdfc220f896d90ce64b6e925dd5acf"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21013900
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671882,c=g,n=DE_HE_FRANKFURT,o=20940]
9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
js.rbxcdn.com/
131 KB
34 KB
Script
General
Full URL
https://js.rbxcdn.com/9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
76eb37056d41608d069ccfcaafde60d3452251e1823dfa53a6580c7c9a7704fb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
73qPfg9KmSXc76Nlj4.9_HvdEk0Z.8IZ
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Z0QETPX04T8NNQD9
rbx-cdn-provider
ak
content-length
34198
x-amz-id-2
1UjRxj2E04aS75/6c8BKxw9w0XHDD5J0TIBvmUw5TKN5zpcpglViXVl1Jo9dHoajSAE/pi2qGpY=
last-modified
Wed, 24 Aug 2022 17:02:04 GMT
server
AmazonS3
etag
"05511853c3adab9f28167e37b59c3385"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21383927
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671883,c=g,n=DE_HE_FRANKFURT,o=20940]
f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
dcb027b5908be1df758436bae099990b633016be4d7d1635ec525a897b1fd571

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JC8OMAdgSmTBBup_.oROmj4vG6A3hC75
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CVNSQJFVJ4CPST6F
rbx-cdn-provider
ak
content-length
2055
x-amz-id-2
bm8cG0AGy+hBTr2cDd48/1Pt7ipzgr+tZaLXRu1rNatUjPFm7lN0Lqf5Tn/Ie6mmcTqJgRWdrik=
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
"e1ba05af2a8d37b5d75b30e70f4b89bf"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369528
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671884,c=g,n=DE_HE_FRANKFURT,o=20940]
8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1f637e97f40cd5dbe72e597a9ee2e8b3bab2b2e4ed5b3cb74f61fc8e4eaacfa3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
jzkcTeZJ50YJ5LL_R__h2y34NqPfaSqT
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
62E6RTNNNCBFT00G
rbx-cdn-provider
ak
content-length
2049
x-amz-id-2
pxIkUoknzFFUbaWeavvle2Z9BHvB80Vospg0CJ47tGgjyMzDyFJrFnpx2LjQHGJT5WqeanJjpyw=
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
"6e288730af012ffc9f1696b2a7d99aa4"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369577
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671885,c=g,n=DE_HE_FRANKFURT,o=20940]
c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cdcbef4fda07710a79ef3d93e3f73726f6285495cdbd9c2994d921c3cc11604a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
bdMLZv80KuAHemRcPbt4x9J3feC8m7rr
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
AQAWB84E9YXMMSFC
rbx-cdn-provider
ak
content-length
1127
x-amz-id-2
2I3lLL5d7ItP5x2lMDZtknyi/78dJAPt4VjR3EepfWyPprRE2WFceJ/BLbzdU9ZTlehaY5sa748=
last-modified
Wed, 23 Feb 2022 02:35:16 GMT
server
AmazonS3
etag
"921ac3eedd28fa0e68ea4abc9d34be91"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24260720
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671887,c=g,n=DE_HE_FRANKFURT,o=20940]
68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
js.rbxcdn.com/
73 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
1381fd8c6289326e30c3d60a8d4449dfea3a8984067119a26e7cf78c1f68dd80

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
yoZP8WQCmeqDJ1hLrdE76YspJZXFonFG
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
20PQ2DTMXE9TSD0H
rbx-cdn-provider
ak
content-length
22759
x-amz-id-2
yHukuC5PHk/aZjD63K/5vmcYKqD6/o0QMIqwDZtl1mEqtqjCg/6KCMJi39UdS7onqf8AB0VJoeU=
last-modified
Thu, 15 Sep 2022 23:02:10 GMT
server
AmazonS3
etag
"365776e3130cc87c7fb40cd302d65e7a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369552
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671888,c=g,n=DE_HE_FRANKFURT,o=20940]
652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
393db28e0310dc26dd29e4b832cd3f80e6db584e372ede364428960c52618e97

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Ovm7JQ_zCArr8VO5jKanmZtbqeahHBDh
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
N4791FDFW95RCNCY
rbx-cdn-provider
ak
content-length
595
x-amz-id-2
7VQYM7MizVqnaktz+ppf66yGhrZzlIKS9TEs5xH6LX+ozfIyCQTVQPwYg5z6B7yVwUNx352C6Xg=
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
"ab7ce11a8dfd50ee7b1bf93659a03e85"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369608
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671889,c=g,n=DE_HE_FRANKFURT,o=20940]
34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c4b3a762351e6bd460d56fe99cc989715747a10c47106a2c3d34ad27d12fba2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
awFCG5fbCq_IVlju7sma4_OBalErqs._
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
QND5KVRRC1S1PXH3
rbx-cdn-provider
ak
content-length
591
x-amz-id-2
TyqyzhxMiBlcutW2LDZeB8zrjnfNXeEiBfjrHe8UgblArNW6YN4hat3XBobodO8CVieAbkxKxrw=
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
"f4fbba6fe96d6aac5dcd074ed967ada8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20830790
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671890,c=g,n=DE_HE_FRANKFURT,o=20940]
Navigation.js
https-www-roblox.com.kz/privateJs/
78 KB
17 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Navigation.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
07df90025c15ebc74db85a62c9906c794bb71b0419046db60a1111089f34718a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
MISS
last-modified
Sat, 01 Jun 2024 14:55:29 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1360b-619d54a819a40-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bp1LkycUAxpvR3e9UXEfUGHePxjSWpwzHS3NKkagjps1CL9I5hVO4%2BgDCIi1s74mlBmaM9O482LdXp%2B2jI1t2WGvDsrZaLCCQ7QRAsRvWgqigyEmCu51PntLXISwykrbpuz8UQeD2cXyuA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd1aa6914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
17169
57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
js.rbxcdn.com/
804 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f02997b17a11bd547e9b27e00849d785a450504166558f5edc89c593f966fd1c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
2_k2oWPLRmyzBJRHt61Qz5q1xhheaVZb
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GTRKK76HBVV69JYS
rbx-cdn-provider
ak
content-length
804
x-amz-id-2
KddaBh/ItTRJzONi0iocSApzfyfXI7TaaLeS2wKT/R/gAZ++jQgcHTtbTIMb5Rp9oDqiXLuBMEA=
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"f2614bff7a65f7ebf8798493bed698d7"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21233932
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671893,c=g,n=DE_HE_FRANKFURT,o=20940]
385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
js.rbxcdn.com/
783 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f161c01df48857b9f17ba71eaa4346bb7a050f3ce207c71c6070fb194ad33c47

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
koUf9rxclE.kXI_CXXKKe5ipsP7w0hLp
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
0NBY5N5VH2VZA1SD
rbx-cdn-provider
ak
content-length
783
x-amz-id-2
RKInTSgbhrv82AmZLVw7IkKDOp4QQqV0KhyWdamQQZ2sH5sCJ3nssZBSTVzx2Kq+xU2BOy6neUQ=
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"d239cf79fdfe81835a0c080aee6fb6fb"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369636
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671894,c=g,n=DE_HE_FRANKFURT,o=20940]
95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4c74bf2799a150da1b9989eb48ef0560d7bcddea5ae4cedb5fc63526db741fa6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
oRkbliH7hDgUrid0Cmr3PQ_WKlDq3Jbf
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GSFKPP70J0522Q5B
rbx-cdn-provider
ak
content-length
668
x-amz-id-2
XjzJlTlZjmZHkiuLLcp/qWZivZFv0PSIRk0L8ted6VvvScJ3iI79RHmkG3rBWwW8jl3Ps+yfZWY=
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
"00e91f24cef6a93c8f0dde76b7b51e2f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22078380
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671895,c=g,n=DE_HE_FRANKFURT,o=20940]
c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
827502d069beb137adbd107406a40e2b72246df9141aceff3a09f1e8bb44eb2c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
.zsiNBqMq.R9VGSZaaXCoi46x8cXreb2
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
P883W8GHCYWENS64
rbx-cdn-provider
ak
content-length
662
x-amz-id-2
k9/3dJrgX7Za/fxcG9OpfR085O+jSIUkL8cN5mtiMg38w341mhhgWmPSlLVusfuMt9+gT7ignHE=
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
"e3553b406af60d93e6ce493cbc788efc"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369586
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671896,c=g,n=DE_HE_FRANKFURT,o=20940]
c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
aab7550bf086b5c36a9a4d29bb7d5d69e8980cf65f9e307fca06df460ad09e6b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
oo3hJ2mewm_lDVgHhfFLaiGrObkiQmMR
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F7RXR5J3XX7ABRP5
rbx-cdn-provider
ak
content-length
1322
x-amz-id-2
8jWh1naP09F6K6N9z8vLox8orShW91fdUGi3PBGnnXreZ1nTj6qpM8ZOjlxC9VMv4kFNXRIW6cY=
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
"10c4b936895ec071d32581f5ef428b01"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20419223
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671897,c=g,n=DE_HE_FRANKFURT,o=20940]
5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e266bbcc474c5438f536e4a14aeb1ede5d192e353030f25f21c4fff17e16c03f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xUqftER.GuaCq8tveLqgsdXoZTWpN3DE
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8FNA61RX8MS33CMR
rbx-cdn-provider
ak
content-length
1316
x-amz-id-2
5T3DqRUKmEtvMKJEGztMGjeARr0nEEZz0Hm6Ne+U7OcuyJdUewVnp7+HPZpO2CyZgG/xb5wHrPc=
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
"9e2a1059f270bdc220c7a9bcb0cc170c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369637
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671898,c=g,n=DE_HE_FRANKFURT,o=20940]
Security.js
https-www-roblox.com.kz/privateJs/
50 B
558 B
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Security.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
39f5f05bbbf0489fadf6849d41ce577a1cdd514c836c6992760db69ae9ae326b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
REVALIDATED
last-modified
Mon, 23 Jan 2023 09:30:36 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"32-5f2eb0d2f6700"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xW4PjGwkb7Kwqjce78evEw9yxYotpE6cRp%2FKSJhWVjXz8iOInV1tt8lmb7b7DURkmFxdZtay2%2FSn5tlGr8QuPA7eAOZ5r13qCEcIXkHiN%2FwEhMfQlBQr7FppoBkuYUuSn6vVwHgYzaFV%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
89a873dd1aa9914d-FRA
alt-svc
h3=":443"; ma=86400
Profile.js
https-www-roblox.com.kz/privateJs/
2 KB
1 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Profile.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
be9dba6d6dea93b3a603e4574ba99491a1c6b629406a01ed5522f988c80ad796

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
EXPIRED
last-modified
Sat, 01 Jun 2024 14:54:11 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"7c1-619d545db6ac0-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0EmzvDj6XmyzkcrzB%2ByQfw6Jxnj%2BYNbkEi%2B%2BxZcGy%2FRpT03xpcSdGi4XNWD1thDypX0FrRWFaSkKhzRXKTNChB7V5ZPiVtMv3Cwemah3cWYJxmB4WjdrjqNHnhNXdvvZ0vsY6UgoJbZruQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd1aad914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
655
bf24cb5f654c931a5af602a9bcbb79aa.js
js.rbxcdn.com/
74 KB
21 KB
Script
General
Full URL
https://js.rbxcdn.com/bf24cb5f654c931a5af602a9bcbb79aa.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ad938b60958822dfbc708c2829e444e892936ed9476a7d1fc630a6f1783c9acc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
LxYY3RBGgRLmkfIvnQ0.GDNtBIOJPtPc
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B450Z3ZB86A4VAMC
rbx-cdn-provider
ak
content-length
21193
x-amz-id-2
Zov/1uprm6vdRGv4FNGCqbO9QR6/Pi31RFnCLsAndQc1FvzkeONCrZ2l/qCZW2W5VchD+Lfb9JA=
last-modified
Mon, 19 Sep 2022 16:43:50 GMT
server
AmazonS3
etag
"bf24cb5f654c931a5af602a9bcbb79aa"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369689
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671899,c=g,n=DE_HE_FRANKFURT,o=20940]
f4943448e16b63aa3eb1c33bdb12cd16e7cf164ded346d9cc2121f5e05f0c219.js
js.rbxcdn.com/
13 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f4943448e16b63aa3eb1c33bdb12cd16e7cf164ded346d9cc2121f5e05f0c219.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8e581e898384431c9ac0ae17444fba5763060a3e70aa9ca3abc128d17d4a646c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
EgoD4vZNno4tz7MuE8H4PNBnT3KDI37p
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CV3D73R9F45WEKQ4
rbx-cdn-provider
ak
content-length
3588
x-amz-id-2
F+2L5R0dbM2EN5oIlcKbHZGi32IhRlOA6RP+Tw83oDaUkt/xFVMuzeniSAXZm1juZKD1+zFCCT8=
last-modified
Fri, 09 Sep 2022 17:24:25 GMT
server
AmazonS3
etag
"f003eb2a144f276cfc14d3141cc5d93f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369582
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671900,c=g,n=DE_HE_FRANKFURT,o=20940]
7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b757c1c017abda974e444fec6c8a8f182df7106d504b2623a455b03b83292955

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
piabnzgMqBT9IvMwmwMcYiWSxKxdqz2H
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F214JR02QJGMMRFH
rbx-cdn-provider
ak
content-length
4137
x-amz-id-2
SSWqOclk2EFT8K29F+FT2cxNJdp6pzbZUeCLrvhB4GGNb9tMpvEdTy+UB6RSX2geHw38DTQSit0=
last-modified
Mon, 28 Mar 2022 20:15:10 GMT
server
AmazonS3
etag
"959be10187ff17f4f4b5684a33dcb315"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21639235
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671901,c=g,n=DE_HE_FRANKFURT,o=20940]
5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
256dcfe7da215d42f7a907c2b9e79d4e59a2887c5e557dcf97362bc1ae3704c7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
tj4g3qXE4oHuecHbMFyq1wjjGsYVUhMa
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BQS8EVW0DW01BWK0
rbx-cdn-provider
ak
content-length
1452
x-amz-id-2
ItQRVWJxdFHHqY/Dg4btScOl2oIMTqpqQt9gadKPjWc9TethPt2NawndwhZZxRR2QPCp5Gcfoug=
last-modified
Fri, 04 Mar 2022 12:10:27 GMT
server
AmazonS3
etag
"429d7a15ed66e2a75e37ecf5f40068ff"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369630
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671902,c=g,n=DE_HE_FRANKFURT,o=20940]
18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
01f5176ff6e2a06fc72863d208fb9e0fef024ddd4cd0897548fbcd5613c591e8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
vW4BPGL1OwsPLIaFoWr9XYHX.y_za4xa
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
AJ4TYV2N9M7ABW9K
rbx-cdn-provider
ak
content-length
1457
x-amz-id-2
TRqUnI7AA6dWNLhbEM4WCLvYgWgSr7xDZHOg+D9FsW7g8w18UxaaKiB3IPisKlJlLn2gNLI00eU=
last-modified
Fri, 04 Mar 2022 12:10:26 GMT
server
AmazonS3
etag
"2434ddd0ebe572e9bf091853be1d5a7c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369642
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671903,c=g,n=DE_HE_FRANKFURT,o=20940]
ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9829de516f5c02a1b3d2c24dc78df0fcb4605e2e73ac397aeaf8accb4e7041bf

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
cLqwVpy2m8SQuTT7TMXBUt2Hd_K6jMk1
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
51RK1M9CJHDRBNRK
rbx-cdn-provider
ak
content-length
1753
x-amz-id-2
A1dU+wKjc34S6iyKb6us8r0VRYIX/1JeQpBhlW8BqBCHSYPaJ/XZj9Z/ftAPsAhhhA3T8mFSD6M=
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
"d39a5329a499e3cdbd151fe9de5ff9f2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369551
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671904,c=g,n=DE_HE_FRANKFURT,o=20940]
fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ca93c4eaf70846d7e0f28534eac56368fdff7bd87226bb26d477bcf06f198c57

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BqDKSKIUjenRkJ.zckwaJurvFga9l3u.
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3Y0MADE5GB0KN35T
rbx-cdn-provider
ak
content-length
1748
x-amz-id-2
77yARu622dqLULzTOSeiyPjyljbXow2WGSljIxjZRfwcB3F5jFqrlyBd9OkqwknbAOb+2moc2s0=
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
"7689c0f9bab9fe7973e3c2b1a686d3f6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21866743
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671905,c=g,n=DE_HE_FRANKFURT,o=20940]
bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
js.rbxcdn.com/
25 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c4e4914479e8483e2871758227d6b2cda33d15f498d05faf0eed28cb0d03f9e9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
jTr9M2zuplDHtwoxGWfT_.msiKRq07t8
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
2AMS6T6CD2WRMNWY
rbx-cdn-provider
ak
content-length
7179
x-amz-id-2
1ARc53S3NcHTqX/9Ci5ksMweyjSTKcyRqTI/cOLxataTs18QdALuUl/FF/iKGtUD0XKQMaPnSEI=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"d51f2332682a3fbae2bda7c63a3791d5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369575
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671906,c=g,n=DE_HE_FRANKFURT,o=20940]
523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
js.rbxcdn.com/
28 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2fdc04f602f4cdd849342475a214f86c24084cb0acba6763a91a1fd3e7ab5317

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
m.mFt764akq6831vxU6WaXVu0BXB6AbQ
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CPYA402KZFCXFRFA
rbx-cdn-provider
ak
content-length
8522
x-amz-id-2
ee7zViY4CgvdUK6OXRVE+TPWrpwgMVk+qQeclMIEgq7UhXP1epbwCLGQSZovGU3uWrzyEILH0HA=
last-modified
Fri, 22 Jul 2022 21:56:19 GMT
server
AmazonS3
etag
"f0a3f4c0b16695f5eef390a3f4e91c12"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20270372
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671907,c=g,n=DE_HE_FRANKFURT,o=20940]
PeopleList.js
https-www-roblox.com.kz/privateJs/
23 KB
7 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/PeopleList.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9ef91b82e81dd2fc06474fd8a0bbe06654ef3e1917335e8a787d5a7c03103c9e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:17:32 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"5a82-60349d20fa300-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ltlwMlLk8kfctlNzSsJpHqw0pwH8y1UOMRzBpNRdZe4X2a8DKRD8t%2FOXl3n2P0yxj74hRrfg0FcjIBkd5bJfDa7Q39Hlpu8RSPdw%2ByYtsO7P%2FxEy6Vqz8p9GRREBOsnSR459tkPkgZuryA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd1ab1914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
6431
85ed22a4ebb30dc7d2430167dc9ee0a29803bb069c9a47ae76ae20f1b756dc5e.js
js.rbxcdn.com/
649 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/85ed22a4ebb30dc7d2430167dc9ee0a29803bb069c9a47ae76ae20f1b756dc5e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
cfe619153c93f6b8247db16ebd3f9dd6f3c803f7669dd986f63f3f9c7ee2f47f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
CTcLNqOVD6jSZfOlZkOozgD3bwpz7MVD
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7T8JP2167Q2TKMQ6
rbx-cdn-provider
ak
content-length
649
x-amz-id-2
togZKQ0vPcteKVcicHxysaZuEyUEJTg1YIFNuRzS8sugE7FylOaFaH60qkcsGsmkqIPTkgLdHas=
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"785f137b4e475979e09c1023ab6e2740"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369611
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671908,c=g,n=DE_HE_FRANKFURT,o=20940]
9ca5f98bde05bf7b6909fff04495bf29745b2a47696a1ae7b9acaf370bd97783.js
js.rbxcdn.com/
628 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/9ca5f98bde05bf7b6909fff04495bf29745b2a47696a1ae7b9acaf370bd97783.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9850a415a2fa09ea5b5883609c2c5cdebd0bf9bbb6429fb2a70aba0c493bf1fd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
UqjfhVvmo29vyLZrf_x7BlkiN43EpcFA
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9ZCB1541N28F3EMM
rbx-cdn-provider
ak
content-length
628
x-amz-id-2
T0vDlunfYDqXl2GvA5qZCskvbfmugtKSBOgOWnQWRszDkPqAHdUfUZNZco2SMYVjBa5OMh930z4=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"cee42188688fd33e91fe4dc343816738"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24450436
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671909,c=g,n=DE_HE_FRANKFURT,o=20940]
aea2ac0ba42d423fbbe50e96dce2ac4e9fdf2798381c00ca5d402aebc6dc7d83.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/aea2ac0ba42d423fbbe50e96dce2ac4e9fdf2798381c00ca5d402aebc6dc7d83.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
b84f294fcf40e0b53d9cf245e5385eb07b0ffbfc3a013f7665b5f9075676aaf9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
hCIOP7MJXj_u4RRASLcS028O1bCiFrzP
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
G57EVCMAVAPXNBYM
rbx-cdn-provider
ak
content-length
3602
x-amz-id-2
Ph1vjzpgTsaMhk1X3j0bJHG4LmWYnTgXNoeViz7Hz2168Gl2xg6wm2q6uCVOTGmicW6BiMZyT/Y=
last-modified
Thu, 13 Jan 2022 00:43:27 GMT
server
AmazonS3
etag
"ba74abcfbb4878b110770eedd1ff3154"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369593
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671910,c=g,n=DE_HE_FRANKFURT,o=20940]
0c045c9e7dcfc403ccb4235ea52c213bd4fa861c3c223f9c90b9a01792083435.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0c045c9e7dcfc403ccb4235ea52c213bd4fa861c3c223f9c90b9a01792083435.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d6083ac6c6c7ba0346815af71baa3530583e77a63bd8c25221175c740a2256d4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
szwlomHk2YZXfHPlR__Smi.XlNwHz_36
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
S1M5WAYWV06BH9J2
rbx-cdn-provider
ak
content-length
1511
x-amz-id-2
eZ8t05/cvDqPdW8zaeryQwV+7yNhEiUTsO0AqKp49qSRo70ub7qxgBCrjWniSwtFPWOV1SKMJyU=
last-modified
Tue, 25 May 2021 15:22:13 GMT
server
AmazonS3
etag
"cccf35bfbe09c76c90dec863d2cf6cd8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369611
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671911,c=g,n=DE_HE_FRANKFURT,o=20940]
cdb4a43d103beb4fae32b4b70508663277bc97e355c75c3ab21d4ff6c69f77c9.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/cdb4a43d103beb4fae32b4b70508663277bc97e355c75c3ab21d4ff6c69f77c9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3aef139d6c016822341a962f6d18f34ca187e52f2d58ca80b5dcdfb1105a0418

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xmt_XlW9ksKTH7BSpxSRCqht1WracTI8
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZCV8YNZR2AGAVCF0
rbx-cdn-provider
ak
content-length
1504
x-amz-id-2
3IW/RVN89lJ0bQq1cXfWaRYrdl/jWZO+JuBOsFc3AAffRsKdsmUsHlpxBfwDUNbphUi1suSdTf4=
last-modified
Tue, 25 May 2021 15:22:13 GMT
server
AmazonS3
etag
"63a76b4d87f4d4aa54f1d4b16dcd4d41"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=24450436
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671912,c=g,n=DE_HE_FRANKFURT,o=20940]
07b194e2522e88438b609a41cddbe4bb1b848f936be678e469bcfdcef4cff99c.js
js.rbxcdn.com/
52 KB
13 KB
Script
General
Full URL
https://js.rbxcdn.com/07b194e2522e88438b609a41cddbe4bb1b848f936be678e469bcfdcef4cff99c.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e9365b93cfa87fac98fec3d65cc9c8da77f96334fe3914cf6d6f0be241cb381b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RL.KT5n_1ZnQrOS6UozuDIreSou.9L_d
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
B58A6NN4T3KH72T3
rbx-cdn-provider
ak
content-length
12575
x-amz-id-2
jeDpZxi6MkLd7iMDMryNEwQyS0YbOTkExkLgyM2Qu8rCFanD4bT75PufQSdTMmWEJ1UXDgWogZU=
last-modified
Mon, 12 Sep 2022 17:06:16 GMT
server
AmazonS3
etag
"921f5f3e1d5031b40f88429f6607e401"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369558
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671913,c=g,n=DE_HE_FRANKFURT,o=20940]
6b5062502c103afe4d5cf5f72c3ca78ba29c734ed492f2295d4c39f2bbf5bfc2.js
js.rbxcdn.com/
34 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/6b5062502c103afe4d5cf5f72c3ca78ba29c734ed492f2295d4c39f2bbf5bfc2.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4d4df5ab965e7bed0f16eed3d8b6f95d2dd6c97cac4656328f06b359c035b628

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
97GykG3iqNoA2CFoyfdS4bv6xb320Idw
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9JGWDEMV3458PHPB
rbx-cdn-provider
ak
content-length
9051
x-amz-id-2
eNsr1+yQzJPTR5lQHok/2wLOzOCJMBRXtRbB8yCqp3OsexWidrdsolqNESdC21w726myw3uUYGw=
last-modified
Wed, 21 Sep 2022 20:11:06 GMT
server
AmazonS3
etag
"fc850c7c64f790e2b01343cdf8a0b0d6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22097289
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671918,c=g,n=DE_HE_FRANKFURT,o=20940]
9cdd3e705e1509e946b3916eb1d5336665c559cea71280c5eeecb04165310be7.js
js.rbxcdn.com/
34 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/9cdd3e705e1509e946b3916eb1d5336665c559cea71280c5eeecb04165310be7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
8baa2981516065b80f17f30949b5ab428af584468c0302f4460fcf3f9fbf4255

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TuDSUvl41ddiF_FzI17_CZnxIW5.K8MV
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XDFHDD1AWB8DWE7D
rbx-cdn-provider
ak
content-length
9048
x-amz-id-2
LBtXw+DvdbnOWnD8JC4AxpXBGB02CMvrBifhZqIU+qM1ZCgpXE0gGwen2l1pq28gDmVCFCxAKOQ=
last-modified
Wed, 21 Sep 2022 20:11:06 GMT
server
AmazonS3
etag
"d2b35c28d4c6cc5f4874b81312cd6dd8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369533
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671919,c=g,n=DE_HE_FRANKFURT,o=20940]
1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
js.rbxcdn.com/
15 KB
6 KB
Script
General
Full URL
https://js.rbxcdn.com/1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4f5ea615fd0337c5bd2e6d22c479cc9c22ce36d67bf5c3ddd828f722d128cc4e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
fCdmBQ0aEb1oGQcQfDl9lQoqOv21qlPz
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9K4R3EP4NEA2VR6N
rbx-cdn-provider
ak
content-length
5133
x-amz-id-2
yNJcFkwrtRYk5AULqhQv7wrTDpHSfl+VL2RCJtu8Wrfjf1PIGkWHEWXHAJbEfWnDvRGW/NizLRY=
last-modified
Fri, 22 Jul 2022 21:56:20 GMT
server
AmazonS3
etag
"c32bd83bf2b8bd24a7a7b182cd62afb5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22066150
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671920,c=g,n=DE_HE_FRANKFURT,o=20940]
7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
js.rbxcdn.com/
284 KB
62 KB
Script
General
Full URL
https://js.rbxcdn.com/7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
29010279e0211f7aa6bac3f88de780d5a7721019165a77b743247753fc25691d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
X_38ZxnYqvY87M_AqyXvS634xogwlWxV
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8PXQWV69MJKE1H9F
rbx-cdn-provider
ak
x-amz-id-2
HyF8NnzUoCnXR4Af/o458H2BKAvLjNuAVFms2NLMSp5pBD/V9dRskWCKAzNRQc9jD2DomZgHYfw=
last-modified
Mon, 19 Sep 2022 23:15:10 GMT
server
AmazonS3
etag
"9def4e0fd9a1c5125c25636f452af493"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369608
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671921,c=g,n=DE_HE_FRANKFURT,o=20940]
8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
js.rbxcdn.com/
614 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6d720174fd22919e031fb9800c7db5d83a0dfbbca2323aa5d9dc2da25fb68c6c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
FRUVY5IROG66FaFtCdaWb_wHf73CBF5J
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BD98KK2HK4GHYHFK
rbx-cdn-provider
ak
content-length
614
x-amz-id-2
uht+RLOoRlMxkEl6GoB6xrz43fu15J5Znx5JCL3pAH6g8JJVYXz5HuSht4/VHo0r4taRsRJz5VQ=
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"c3e2b605634d1db5428955d023d35a3a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369602
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671922,c=g,n=DE_HE_FRANKFURT,o=20940]
a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
js.rbxcdn.com/
593 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
0eafa8e28cb8d98e89200051d1a7859746ba876b2858b6a99407f6472a39ddfd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
37omD24ik8GTRY4gZ3j29HXXOTsiYouJ
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
1M6R7RCD7M0D45YM
rbx-cdn-provider
ak
content-length
593
x-amz-id-2
ctEQbdF3AbkOe7pyrchI7C6NdGvtA2fFqmCntd62DOLNcu/rZii/Ev8gdpFBSkvXyIzBrtwlj3I=
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"1cad216092c713c673a35eff63525729"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369640
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671923,c=g,n=DE_HE_FRANKFURT,o=20940]
b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
423b57457c95a86b471acf2b328db31e531114c0842958ab2b4e55aecaea71f9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
cwABaqe7AOxtPFow3OGR.8CpnWFnwf.E
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D6F95Y4ZRXCF6JQ6
rbx-cdn-provider
ak
content-length
3961
x-amz-id-2
Tt87TrDgzD3WtYcFyQ2w/f5d2w3CqgQbcgCkP2N9KzZZBhVkHvNh6Hj8juG+qI202Leuv75Da9M=
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
"284d35b5dc0bf91311842e727c0e96d5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369573
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671924,c=g,n=DE_HE_FRANKFURT,o=20940]
329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
713e267700d0af9e235b8ca77e9c4565995733354ffa900d7cae3ce81a4d2aa2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
WgJXUuuw459H25FV5AoyQH.QrzVrnrC2
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
ZWE327C7K0JW1TT4
rbx-cdn-provider
ak
content-length
3957
x-amz-id-2
OhNgwZq/KGNdfz1x49YV0zUnuZDs9++6qOIL5IHwu6BjcSbZQObf7ARIv34WfeXxaVGQVFR2D8c=
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
"bb8da42faa3bbd5baf2494ccc697d928"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369630
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671925,c=g,n=DE_HE_FRANKFURT,o=20940]
3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d034f1bb617cb1723d5f8b61cdf3be370f278282401abfe43925af34f1847c30

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
bJSKJVD1apNuT3KoK8aeKaJmNd75E9Ct
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GDC9JSXXF8NNDB63
rbx-cdn-provider
ak
content-length
674
x-amz-id-2
7bJSynieAkfaY7FU4qJCZ3MOoTR3UnyY0u7+RowH6SUu5MKS2SBi2MbAi7xkRoLWOVHYfvxXeEk=
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
"c4d63cb23d961a45d5b4459ccebeba0e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369392
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671926,c=g,n=DE_HE_FRANKFURT,o=20940]
a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
612fd0c7d11d68d61626ef4fd515f83a26e61591ead785c0e2e9b9d9d86aeb29

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
VGkEJKnHCKgPuba71di0KxWl7WjfO.Pc
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EEXCN87CKR7M475K
rbx-cdn-provider
ak
content-length
671
x-amz-id-2
keEFqh61+mjFGKQBk/ViV0yaBWO3yhtSMBSf9DHZhgqvKmKunSoe1RszewkGxOzK1BWarywlckk=
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
"304c33ce16dcb5dce6eeb186759c73eb"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369417
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671927,c=g,n=DE_HE_FRANKFURT,o=20940]
f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
js.rbxcdn.com/
711 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d311ee0c873743e4320a4029d1dd783e1ff166240e03577ead69a6ab197b7ce0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
1PT6DrSW9fTve6iC3NdRdUYT5ycUWa.C
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
31MWR9DXVC3M1E2Z
rbx-cdn-provider
ak
content-length
711
x-amz-id-2
ukS1EsYqo13tnB5DJcm4uTjIN6a0J5RnkKbcNu0oavL44Ndv4gpcoAHEW5FWzwiNHmJlRUYDiQE=
last-modified
Tue, 20 Sep 2022 20:10:21 GMT
server
AmazonS3
etag
"a40a77cc5b857924ebec5b7a960e5395"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369553
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671928,c=g,n=DE_HE_FRANKFURT,o=20940]
98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
js.rbxcdn.com/
690 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
40d0866e7504a2a870ddc618b2423bbb650533e68278ffda371d6ad6d62f8986

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
.A_bkJeUlpkbOkSggMVbkJEz6N0MLJY5
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VZW1C2M7FQ6XM6XH
rbx-cdn-provider
ak
content-length
690
x-amz-id-2
mgzmEwRmBUF2Vt/OA/q2bDI1XAmVxaEdaJczD0P8T/jQz/Y+6RGbQI+hY2kO6qqAOpgKH/suXP4=
last-modified
Tue, 20 Sep 2022 20:10:22 GMT
server
AmazonS3
etag
"f1f6dde59f69afd0b7d7463189e7f986"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369573
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671929,c=g,n=DE_HE_FRANKFURT,o=20940]
1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
js.rbxcdn.com/
722 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e5ebf4da85d91400418142c4897fda22e927c895bbac921aa377f51fcca2deaa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
2zrhffyPnYaRAASyPlciuv0QKWZeBwTM
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VP5N1AKK1PEFVQSQ
rbx-cdn-provider
ak
content-length
722
x-amz-id-2
8ZWX33zhqzR9WjXQxg6Dx7kNEx67wdv2GtmmHS7qVjECSa1L7GJmKatraRg7qMEH9+Q7R1kqfvY=
last-modified
Mon, 28 Mar 2022 20:10:58 GMT
server
AmazonS3
etag
"250714e191e226cfb87558ff95b08d6f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20980316
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671930,c=g,n=DE_HE_FRANKFURT,o=20940]
3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
js.rbxcdn.com/
701 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6caeee0448108a8695baf3e5282eb64b6d1927a32b1600e89d9d96ee0b99fb9a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
qhNH6vqu5UOuINUlYLAIJunIUm.FrsK7
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
AVTD5YCE7XPGVS4K
rbx-cdn-provider
ak
content-length
701
x-amz-id-2
BZxDKFS0gOKXdqTLfBkFC9acEkaQNUZBy9lvTKZ3wr5PthZsueQBTERMQ/e53ar4tOXRm7vg48E=
last-modified
Mon, 28 Mar 2022 20:10:57 GMT
server
AmazonS3
etag
"b4c3102da5845245f0724045bd201d0e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20682761
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671931,c=g,n=DE_HE_FRANKFURT,o=20940]
4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
js.rbxcdn.com/
515 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4dee6dd624201660b3822dde54e7bcfc25bef6fbeac90cdd81e466bc9ecd3b99

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RpWrZmjtviaVylssU2PEWr84uh_znRkx
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
WD8X9KY4EJQ2FTRV
rbx-cdn-provider
ak
content-length
515
x-amz-id-2
zrIwUKZYJfT47B0lTmrHSHtoxoKR5FE3U7wZeIU98DkAH83fnz9XGY3Iqu3bBw81zhbRJ0PRv/8=
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"b7a9c8582e5d3c40de0b72014e68dd3e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21841812
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671932,c=g,n=DE_HE_FRANKFURT,o=20940]
c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
js.rbxcdn.com/
494 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ebf9b940e1ff98a2c77cf8f53ccff5aa8c9cd4d532ef8625e37e0b5eeafd28e1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
TmyfCLoGrJpCA6V6prCQd823R7lH7bF9
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
NZQ8Y1B20F4BH8K8
rbx-cdn-provider
ak
content-length
494
x-amz-id-2
LpmM7l76A4R9E2iIFmyXxKR4FCZae4L/rqLOx0tyt1mnV5QkZlrDSHT+d0yJAaJXXYD9IuJkL+o=
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"cbb2842bff660de3c19eef91328b6d14"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369543
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671933,c=g,n=DE_HE_FRANKFURT,o=20940]
aac542106f7f77697cbc3b36ab3cf0619bf9b69a1af0983e59dfeb6c36652d3b.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/aac542106f7f77697cbc3b36ab3cf0619bf9b69a1af0983e59dfeb6c36652d3b.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
a7b3c8f4d774202a0d673013b4ac8353a2b638d294a77fbdb79e924dd579d88d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
XUAG0VGmyCqpy5H7wM4uWWu8jR26Cppi
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3WRYJ3SXFQFG5W4A
rbx-cdn-provider
ak
content-length
2116
x-amz-id-2
ssMBqG6rCJLwBXRS/m3Qe0ewMyxmv926MfHg4J+k4gr7MSNwTQbZL/VK613/jyWrEFwg91FARZI=
last-modified
Fri, 22 Nov 2019 06:07:26 GMT
server
AmazonS3
etag
"412cb4ed0f38462ac1269717a19f0f75"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21292097
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671949,c=g,n=DE_HE_FRANKFURT,o=20940]
8681ffb79851244580141f9dffd12cc509a6f1a5590fc83051fec4c71a79be3e.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/8681ffb79851244580141f9dffd12cc509a6f1a5590fc83051fec4c71a79be3e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
17c0be0b7e706cc20f05aca718be1ef0ec82db6b90216a7df293222de4dc4fae

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
1yAy7m5VZPdKodf1oowgwJt2Y9a8AaAu
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
QXXPCDCV86C9HJYZ
rbx-cdn-provider
ak
content-length
3367
x-amz-id-2
NCOxuA1xj+hPnokpSogTfTmBzgFEGR79uOfirNquk2qxjBjWa/bh7myZo+hTh1XThO1iMlz1Ji8=
last-modified
Wed, 14 Sep 2022 23:34:54 GMT
server
AmazonS3
etag
"a285999a8cfecad54333004b620d586f"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369614
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671950,c=g,n=DE_HE_FRANKFURT,o=20940]
CurrentWearing.js
https-www-roblox.com.kz/privateJs/
8 KB
3 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/CurrentWearing.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ac540bf35098a79ac82f73722c2cf72039a034f6e209b7ddee26ebcf14a0a486

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:06 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"2142-60349db3d7d80-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jcaTyDDqc9h71FcxjEkr%2Bmk1xdNt%2BcbEU8nG%2Bql%2BsdYzQ9dwlu%2B9ehMQQvrUcHDW4echpURCv45EOO1r7Irzcy1zpJkAZXJGw7lp63aJoxbVhDM6p9xHbkFTfmLXD7ugGavz0%2FkVw8CSGg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd1ab5914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
2826
ProfileBadges.js
https-www-roblox.com.kz/privateJs/
11 KB
4 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/ProfileBadges.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a246ed92b242e0d602fa8772c7d26c390bbf9d4617fc31d13ccc1d45077465eb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:18 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"2a2a-60349dbf49880-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HsBbQZrEr7a8JrVuR73Sxeh9LDUzfsSgiUZdrqowHAUMb%2FfUoUvflkMKmkokwtS%2FU9Fcwg3WmV4xgivkNOo4WM3iwMrTTDvge7d0BaPAPGm6gRj0cM65wbPUOeKOt51BflH06cP8TnzT2A%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd1ab7914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
3366
1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
e2e0377775565d3be3e8337236e98df510e638b08b7274fc9de0ffdadec65189

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZCCeGncWEyuzZGozehUrVJRhC2NJqsTZ
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
FDJY902TX4385MAV
rbx-cdn-provider
ak
content-length
785
x-amz-id-2
Hv8lhKsFm+IRxDGP3XHb9BC0cmNUVkCcqj2/t1ott920UC3AZBThhNg2jzu6ct4zE9RldaLv1Eo=
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
"32ab999235fa2989b0e909d5c507894a"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369585
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671952,c=g,n=DE_HE_FRANKFURT,o=20940]
5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
868509c373ac67f1e82589eaa7a48f9afe5f7b622b8bc2405babdceb9c39c407

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
_vGkOiQ9pV2TEcc6Mp_fjwQaB1lprcaj
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
WHW4BDKRXH2NREJ2
rbx-cdn-provider
ak
content-length
781
x-amz-id-2
WDGAU2yOBQgCPnIoqGt3XCEWTf9AyMS8kEkV79OoSxCWJ9I6K2M4AK9x+0w7NQ8L9cXelixHVgQ=
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
"302bcd7bb6f466fe2dae4140ca1b16b5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369605
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671953,c=g,n=DE_HE_FRANKFURT,o=20940]
ProfileStatistics.js
https-www-roblox.com.kz/privateJs/
5 KB
3 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/ProfileStatistics.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
91d9ce27543a1b31c50cc3bb3d3e3eb46491f8d97d716ec95d8e95bdc3b4e408

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
MISS
last-modified
Sat, 19 Aug 2023 17:20:28 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1351-60349dc8d2f00-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P6wwOZ42%2BTe4F%2FOQrZgkSGbAXNCK7onBRIceF%2FjkcjhmvWoJdMGxtVmyY1gR4%2FBMdhgH9AZNytSSxRRAZYDEk66P3Mb8IGV%2B6fPskoDlWZRLDuv8KsxTuNQ2D1kTun6jcsWfEZP10w9blw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd1aba914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
2102
f7bc7a4de3c8aa28326ed2c129b1cc9bc68a3950f0fe706cd4a05a8f2def0043.js
js.rbxcdn.com/
393 B
1003 B
Script
General
Full URL
https://js.rbxcdn.com/f7bc7a4de3c8aa28326ed2c129b1cc9bc68a3950f0fe706cd4a05a8f2def0043.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
33ddfc789b4a70eb72e8250ee6aeb2718dcea7eaf500768ca376e08701e92761

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
O6W71BTUyIHqzUO8v4PM9iQpBqRGxtjK
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
WTFHHYESAD35TK2E
rbx-cdn-provider
ak
content-length
393
x-amz-id-2
gl5QuVI0Mz2JlBeM/1jvi1vAAPPf9oa2o7ZR/ZJHwiGJ3rPrXgTkiKt3D/ExqdVRApEuHBITyIo=
last-modified
Fri, 06 Nov 2020 00:23:16 GMT
server
AmazonS3
etag
"68b30396f1a59cf3a8c8529837080187"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369560
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671954,c=g,n=DE_HE_FRANKFURT,o=20940]
4ea99ba2ef9d519b636c937a4db0c28c6a0ff76b9cef296d553f250016b92613.js
js.rbxcdn.com/
372 B
980 B
Script
General
Full URL
https://js.rbxcdn.com/4ea99ba2ef9d519b636c937a4db0c28c6a0ff76b9cef296d553f250016b92613.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
a11c72e0c8a8e8ecc9eeac5eec5592919514587a347164225f6d4b5e344e367d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
eLYbk_fSmz5yozpRePo9.H8u3EOncczQ
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8MP0HKT1PGMRVGVP
rbx-cdn-provider
ak
content-length
372
x-amz-id-2
JtS6DSE8i2btEtn3Hr/iwTaWtuHYjRJG9s97Y3KlXlq+f9qqpim1WZIEJilmkxwFlfcBbHXUPus=
last-modified
Fri, 06 Nov 2020 00:23:16 GMT
server
AmazonS3
etag
"ea059889f5fec18cdd9c4d82ddcb78e7"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369616
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671955,c=g,n=DE_HE_FRANKFURT,o=20940]
5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
js.rbxcdn.com/
59 KB
17 KB
Script
General
Full URL
https://js.rbxcdn.com/5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
5d64ac36aecfc0ab36082a4adb957bfec048ebf4dd326bb17554f7b9f8b29bec

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
IzELPdMbj3ed6uw4znR1kfSCeC8Ued_M
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
6AZNEYE1N50K1QSR
rbx-cdn-provider
ak
content-length
16384
x-amz-id-2
ooUAHwfljI7N+G2reEfwcHJ5ei/PP794gpEU/R8AcUQR/qvkVPtf1KGBhMAG89oPBgjTiBe1evI=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"5f3ff3ac1d57bc43b4703973852ff51b"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369628
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671956,c=g,n=DE_HE_FRANKFURT,o=20940]
9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
95a71a1ff9fc8fe57df8b361ebe566acf985c58a46ab72c1d281eb594172ad5d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
OuNGnH2nG2NT8iZNtc0u0.dfrfSXqiex
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BVVT1F2YEPANV1CS
rbx-cdn-provider
ak
content-length
1928
x-amz-id-2
RekWn51stPX64MqLaO6QS0PKZ+AAD/iwRxdFGsZzSkmwqCjrLeayW1/C5F5n30B/f9gxKmGbZso=
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
"6a0de487cfde946269403a9458de24ee"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22146902
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671957,c=g,n=DE_HE_FRANKFURT,o=20940]
0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
51da9fbaf06c13482d5c12c04fdc0befa7c813fa7ca5da01ca2aa148ec191618

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
DSaMb5WuEdmIlsDlsPSE7MAU2bfljick
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
31WDR26BFHBKKHQT
rbx-cdn-provider
ak
content-length
1922
x-amz-id-2
cQEK0U2rODBg3EOvwD7A+0ayzjHjE99Y1qoKTfzuqdMHaGqcS3+XvRqabJIXc0HR6YMjYHeuhtc=
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
"71ddc27009b44e1418832b1fc8854c18"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369584
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671958,c=g,n=DE_HE_FRANKFURT,o=20940]
9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3237ded75c09b11ae6bbe53c27c35aa4ada5524a699598493b921a17e9ea3911

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ZSV0_oYVR9oVJhLYXR37WEI5UGogtfdF
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
HWZW6TE6B8WFHQMY
rbx-cdn-provider
ak
content-length
1523
x-amz-id-2
Ja9/8PnvvPAyXE1kl0n0uV+MMff4aU0guRlU7NttIyaOeHvJzCVhEJ8bnc+oJa6sI4n5tZnAX6k=
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
"0820ab795fe9d6d2d5460e28b42cfeec"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22354594
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671960,c=g,n=DE_HE_FRANKFURT,o=20940]
0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2fb103e8f3367c5ad55d3684619dffb2498c24781eb950e8ae2f34cf3dcd0817

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
g7lD.tuUQI253qnmtNApcikpT7vwtJ68
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EWK6X7CTQFXEN1RT
rbx-cdn-provider
ak
content-length
1518
x-amz-id-2
Tkx7t3uf8RktHvgOVDm8TGwdDOd3r8Uep2Rdz8CdnBRocsxHDnNjqJMZN370CL3K5TE19vRjyRA=
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
"f40ef79e694b3da333c59c169cbc04c7"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21069078
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671961,c=g,n=DE_HE_FRANKFURT,o=20940]
97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
86018a0389b63708210639435a4124b93dbfcc1e3d0a5b8f90795df88b5f4aa8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
mqF2sKuUQkHwN_rpyIBzgg.sgRLMpi4B
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KHTJT57V236EDWGT
rbx-cdn-provider
ak
content-length
998
x-amz-id-2
umAzPlQzqzJoGYaIpisPbbZIAiZ9ccaKwRNc2aQom7S8ogM7AnjKzVI9sNnCNF/qFz2mmxqZDgg=
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"c44aedecd7e3ccf371323073714fb16c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22348232
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671962,c=g,n=DE_HE_FRANKFURT,o=20940]
8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
f0701f5e6f2669bccf83a3cdd7fa8df13318d9b9e66d42237e7d1f66cdff75f8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
A5wg34ZeWBaOeRWKpoYVJXraiZtdTEOB
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
MTGGNR7HZZGYENY8
rbx-cdn-provider
ak
content-length
991
x-amz-id-2
fIaVzo4DQhomth34z8O70uK2sdhBJAnI71zZsnCjepUB7bZQD4NCwlGOTzZUyOCPjpmT1weB7Cc=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"dae365b04490603674ee4ce0fe535d26"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369591
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671963,c=g,n=DE_HE_FRANKFURT,o=20940]
de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
js.rbxcdn.com/
173 KB
48 KB
Script
General
Full URL
https://js.rbxcdn.com/de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
6a22d88f7a43686be1689455643744208a07a92e050d54bf3263e19fcf1f6ed5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
qHlxW910Xh.uP1pvSBFQM_1N2k0fbG9i
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XVY8B89735R9TCHR
rbx-cdn-provider
ak
content-length
48852
x-amz-id-2
W8GL/0SntkBqemIG67Ny7VNvLl7dBUeN1XhAkSm+1rY/abDudtq+Z3CjMbwTmg/G3vyGeaon4Zo=
last-modified
Thu, 28 Jul 2022 16:48:55 GMT
server
AmazonS3
etag
"cd3edf903c8f8a38021052519a853c9c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21123847
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671964,c=g,n=DE_HE_FRANKFURT,o=20940]
6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
ced93a97aeef91d0bde259e048f81aef5a8d7ae1f4d2a17bc693c692d839ef16

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
F2VlDEd50Cx3nmwY7nSNWf5lrYWEizcc
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BC156H9626ZK4B5N
rbx-cdn-provider
ak
content-length
2611
x-amz-id-2
VJpsBERFj5JRqyZvjYjuRwPRIIKH9aQHfWoWZegC4JJadxd/4484f0MS1OjJyqYCjpqnZWWphtw=
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
"a879fc9acb45b7c1fb474167251b98e3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22223382
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671973,c=g,n=DE_HE_FRANKFURT,o=20940]
3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
787501646b2f9fd64e840f73dd157edbf7281a0c98799e65533134dff3f5008f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
pNEjcKdGlLFYLViLtjbnGr7naByp02Ni
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
SYG1C1BA1NJX9XJ2
rbx-cdn-provider
ak
content-length
2605
x-amz-id-2
fFcjBWO6Bs4sORGbGrG1Kk6kgL+GBm0WWe4T3f50i0FyvrTu/pCH4Cp7jhiqMwzuZIQuE1dTu4o=
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
"0e052bede13387992f8008d6eaa3942e"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21124497
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671974,c=g,n=DE_HE_FRANKFURT,o=20940]
f3f22e9ba7b0005a427909e30108d17f1fb58f0da5db9f4f546bbc32ab96ebe0.js
js.rbxcdn.com/
47 KB
13 KB
Script
General
Full URL
https://js.rbxcdn.com/f3f22e9ba7b0005a427909e30108d17f1fb58f0da5db9f4f546bbc32ab96ebe0.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
54f9693e9b302ff2d53206fcc9fdf7c1445039b623d5501d40a2d3b1ed709f2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
juNWUhhsNubrNp6VhxZ1_Sd_3CELnZyj
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
17Q2X6SC9Y9FQMN1
rbx-cdn-provider
ak
content-length
12835
x-amz-id-2
UAz4Ho2TADzgdsCGRHYFUQeaTSqRA4EjM1NKsKDxV+CL18XypbkzRnhHrQWxFEKuk7DqIHRFcZU=
last-modified
Thu, 18 Aug 2022 17:34:19 GMT
server
AmazonS3
etag
"954861e333b2b4935b5774244aa337a6"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369602
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671975,c=g,n=DE_HE_FRANKFURT,o=20940]
4ce2522516aad306779a46144f39800e2adb1f31cac04881daa88aaa96cc97bf.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/4ce2522516aad306779a46144f39800e2adb1f31cac04881daa88aaa96cc97bf.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c3924d344cbd9dbb80a1245a71364c7d0a4fc92e84e3a27f447365bb51ee1367

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
58hEJ8Ai.relgP6uru1Yp0zVV.wpk8zt
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
T1BM4HHZWQGFANBC
rbx-cdn-provider
ak
content-length
2418
x-amz-id-2
uV0gY0tf2gH4HJZD3+3YUj162y/HZRuOXFjaw3XMKdWpLw4ySCKJnd2KWzIN+K9GF8EkUa4I7S8=
last-modified
Thu, 25 Aug 2022 00:10:42 GMT
server
AmazonS3
etag
"1f7e39fe06d6776e2f154e0d6a514943"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369586
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671976,c=g,n=DE_HE_FRANKFURT,o=20940]
c15073cf382cb56f2db0437ffcd3b9de10a92d99da9833badf3713c969485bce.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/c15073cf382cb56f2db0437ffcd3b9de10a92d99da9833badf3713c969485bce.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9e9846cd8c54dd29f0d90f0a8e898d243d3f64586af1d4fc2a93da59f8e5d173

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Lib4xggwqLhJrENlxLDdr4I8.e0T3qgP
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
H2V5EZ4J4097MDBG
rbx-cdn-provider
ak
content-length
2413
x-amz-id-2
RpNZeDLqJ+uuB0WfZtOu3R7bRsVMNHOj5QCf4rmkjxN299tBRmjXOsqfukoA7IAHGkPQ5UattJ4=
last-modified
Thu, 25 Aug 2022 00:10:42 GMT
server
AmazonS3
etag
"9da81623c50ddc10aed8a188492f4ada"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369600
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671978,c=g,n=DE_HE_FRANKFURT,o=20940]
f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
2524924090c58b72f477c6356c681710caf7deac61712b3da7de8e116a5d8242

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
InS7vyvopn.i4Az6EMHF956FPVM9VkxJ
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
XMM1X3EC9Y43Y1F3
rbx-cdn-provider
ak
content-length
605
x-amz-id-2
Wm/F1bQKeg59NwJP/hma+ZnGUSWVIuThoNmAtuR0WYmPRx+lfY0694whxV5f4kRR+JjgOELKt9w=
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"7ae97680c42130384a6acebb7deb3d81"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20806881
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671979,c=g,n=DE_HE_FRANKFURT,o=20940]
6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c7dc78acbef049e198d3a439e2bd53add45cefdc10337276b9f0edf5e9eaf879

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
MnUzqb0w10fxyBx_4HAo1bp41JSS7yXR
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
TJGMBB0Z9Z42JWF0
rbx-cdn-provider
ak
content-length
599
x-amz-id-2
hFCg3vyDckI3lPPUJ9tKg7QiTjm8bj1bCa9sD6odxVqynVaWT+9uhgAUSUpaz+ALWfTOykfiTw0=
last-modified
Wed, 12 May 2021 03:21:55 GMT
server
AmazonS3
etag
"1e41c14439a61ee159c462ffd6e1ac5c"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369636
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671980,c=g,n=DE_HE_FRANKFURT,o=20940]
LatencyMeasurement.js
https-www-roblox.com.kz/privateJs/
8 KB
3 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/LatencyMeasurement.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8b63bcd0ddc6e8339fa199d9fdd6c4b51142eb6298c3cbefb06d30a33fa07f28

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:40 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"1f95-60349dd444a00-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tdAlhUWA64Ye3DqVFSf3U74RHgN1Or%2BVvRM2XpEMMN6YpMmS2Q7QSZflDwaA5gESkidQTFtClf7QD3Zm8tKCZEvhbkB7O0Lx7C8ecH75%2BZtgfb%2B2KAYLs8dYpCSS24oaHN3yOCPERmmg4g%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
89a873dd2ac7914d-FRA
alt-svc
h3=":443"; ma=86400
content-length
2922
a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
3309b5a08c1111f4578a703676e0d33826b95ebdf494eaa903a1300c60f03539

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ay9pqcLhvlLf.zGThvmPsSomHbCw6_jk
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CPNKVDSMXYY4QXPZ
rbx-cdn-provider
ak
content-length
2829
x-amz-id-2
DNYoO5cOJ6xY3vrZrTdzEIMex2iFNVHW7lxmLqk0IIGyyJvyJBlxLRteV0w8PrHMUJ2GTCjeLF0=
last-modified
Tue, 07 Jun 2022 20:01:52 GMT
server
AmazonS3
etag
"8ad2e34132a9ee80b60ca859e36c691d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22273470
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671981,c=g,n=DE_HE_FRANKFURT,o=20940]
c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
4e90f35620153d449f3afcc8d4538b2bc4cec36cb450d3716c93b37a51da55fa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
31qctP6tuYqxpJPZ8raU7qLqHEHuj4MF
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9X6XWWHEVJG74XZ0
rbx-cdn-provider
ak
content-length
432
x-amz-id-2
YMCz4UbmSrXGWTizmqScCSHK32SsPBxmc9CkLwSe2okk/RKXm3RyspiYNu5WLBLADBTjWmOtlEE=
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
"1ba75999b3ec1105914a31501c389244"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22369586
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671982,c=g,n=DE_HE_FRANKFURT,o=20940]
358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
d21594b5c0038364f1352e2765a4a40a2695a69c1d12d8b245ed0faa621e4733

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
oJ4CjDmpRjn3BVVztI8WfQFEAavUq6BZ
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EB7MPQTKR5MAG47
rbx-cdn-provider
ak
content-length
427
x-amz-id-2
D1J9YyjWZJoZ39prsZBMCE8MaHmOgKUYuPxOLmgbKzXRGkoKcQwFkFil8mqNrZVxwsu5t5F7QDM=
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
"7dafbac1a59e0f6dd78eb48f12d14e58"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20268695
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671983,c=g,n=DE_HE_FRANKFURT,o=20940]
b933c712befde047f1b8d0be6f8ca1b9.js
js.rbxcdn.com/
122 KB
26 KB
Script
General
Full URL
https://js.rbxcdn.com/b933c712befde047f1b8d0be6f8ca1b9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.48.23.165 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-48-23-165.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
898448c9a17371e0e153ecb4aef5b3d99011691af6a9ef2dad352050c52ed723

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
3s8S8S736Cdpc8adu8BBlUZWAtMb.Rnp
content-encoding
gzip
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
9QG141DS7VRAAZ7R
rbx-cdn-provider
ak
content-length
26269
x-amz-id-2
MCPVgyUuBD2pfdcvNsdSAdIQS1MiGYBu4VhhUQjzgfgE6TP8XINWu8EiO6XA/oziLygJp8eJcoE=
last-modified
Mon, 19 Sep 2022 20:37:09 GMT
server
AmazonS3
etag
"b933c712befde047f1b8d0be6f8ca1b9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21129715
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.165,b=107671984,c=g,n=DE_HE_FRANKFURT,o=20940]
js
www.googletagmanager.com/gtag/
308 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
9261ac8b134ebecf29412828c9fda0eb3d084d17648c262d053157b7fc62e38c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
104549
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 27 Jun 2024 21:15:28 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
157 KB
51 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
d965b3a16f105504534f44fcc8551a0f32025ea32ae6a00366bb73986b5699ff
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
52660
x-xss-protection
0
server
cafe
etag
17308606077624559551
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
link
<https://googleads.g.doubleclick.net>; rel="preconnect"; crossorigin
expires
Thu, 27 Jun 2024 21:15:28 GMT
ga.js
ssl.google-analytics.com/
45 KB
17 KB
Script
General
Full URL
https://ssl.google-analytics.com/ga.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1259ea99bd76596239bfd3102c679eb0a5052578dc526b0452f4d42f8bcdd45f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Thu, 27 Jun 2024 21:09:05 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
383
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
17168
expires
Thu, 27 Jun 2024 23:09:05 GMT
1
https-www-roblox.com.kz/user-sponsorship/ Frame 23B9
0
412 B
Document
General
Full URL
https://https-www-roblox.com.kz/user-sponsorship/1
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
89a873df3dad914d-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PIfUSyDal5UsCgxQvcrIzE%2Bew7BBaybm2AnTRxMJi15meWMCWkNtRcp3ahwM5NJ80t%2FCwuEv3uLR1Y8nda%2BbWMldPZTiZ17LU53w4CY%2BmyD4RBs7pE%2BP26vWfU9y2u2us8w6uqxOS6m4oQ%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
funcaptcha_api.js
roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/
148 KB
149 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/funcaptcha_api.js
Requested by
Host: roblox-api.arkoselabs.com
URL: https://roblox-api.arkoselabs.com/fc/api/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.245.60.3 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-245-60-3.fra60.r.cloudfront.net
Software
cloudfront /
Resource Hash
7037e6c967c38477a5fcd583c74892e16b7a9066cd60287c7035bf0760d05471
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 12 Jun 2024 04:17:09 GMT
x-amz-version-id
2ZM0zuTrNu.Zm8t79WFImesJGqQiT_We
via
1.1 79a075303cab256e952b4b0679e1182c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
age
1357100
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
x-cache
Hit from cloudfront
server-timing
cdn-cache-hit,cdn-pop;desc="FRA60-P5",cdn-rid;desc="Zccd84us9y54WnvQQuPGOmhKoie7Q239GCbUO5P23ks0mJCz34Rvgg==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
alt-svc
h3=":443"; ma=86400
content-length
151471
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 05 Feb 2024 23:13:13 GMT
server
cloudfront
etag
"759ab24cf5846f06c5cdb324ee4887ea"
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
x-amz-cf-id
Zccd84us9y54WnvQQuPGOmhKoie7Q239GCbUO5P23ks0mJCz34Rvgg==
3
https-www-roblox.com.kz/user-sponsorship/ Frame 3F0E
0
412 B
Document
General
Full URL
https://https-www-roblox.com.kz/user-sponsorship/3
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
89a873df3db2914d-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FaGei1g0dbMdvNFivisyuaJJdA2oLXHTsCjM%2B2jm9cQZ7wHV1TDaHp1Z9TqPjVB%2BLK6ONedVtTr9mRCRvIxDjM%2B5J7zGoA8H6B7nvxXUioLnTOes5w12GCfv1leZk%2BNxS1IbphZZaPNHlw%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
3
https-www-roblox.com.kz/user-sponsorship/ Frame D4A9
0
412 B
Document
General
Full URL
https://https-www-roblox.com.kz/user-sponsorship/3
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
89a873e1483c914d-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 27 Jun 2024 21:15:29 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yvOoHFpBzHlew13%2FtYlomHR2obZtHfQAElU1nAuW5cA0Y%2Fb3%2Bm%2Fk7hWtfKEpr2DkdjEOcMou7Lt1j1Ph1PVtZMdF7s0r%2BtWndXbDRkgtuSeZFjc6jEe3NCs8ruwaoyKiy233%2BvJDQoVt1g%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
Png
tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/
195 KB
195 KB
Image
General
Full URL
https://tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/Png
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
dbdc7e260e6f41e62d64e5497626d587153ffd7a30ecf1a8a764fdfb992e42c9
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
roblox-machine-id
CHI2-WEB5177
access-control-allow-methods
GET
content-type
image/Png
cache-control
max-age=31536000
access-control-allow-origin
*
akamai-request-bc
[a=23.206.213.77,b=237508195,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
199553
expires
Fri, 27 Jun 2025 21:15:28 GMT
5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
images.rbxcdn.com/
32 KB
32 KB
Image
General
Full URL
https://images.rbxcdn.com/5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c85491a931fe791cd1b23d54b42bd7abec503842ed5cb76420ab365c4ff45b4a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BfPlE2TwIAcXzaZMUVjicM55frkalq.T
date
Thu, 27 Jun 2024 21:15:28 GMT
last-modified
Fri, 31 Jan 2020 19:54:58 GMT
server
AmazonS3
x-amz-request-id
ND7H43BGY8G45FEV
etag
"5be09c7c686dbba1984fc1a2bacb772c"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=23439081
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262947825,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
32503
x-amz-id-2
/M0+PmZDO8rrFG8GEfuWW/WLeQeWvB+mhj9xG4+a8T3zJodsntD0KZScy8GnsPi3hDzV7mHhVM8=
rbx-cdn-provider
ak
truncated
/
227 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e777e1e02063d905896b807ba917c941266fbbf140d11ed909d712d18b5d5925

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
0825a5ee0156a0c2a2becccd5d563a01-friendsstatus.svg
images.rbxcdn.com/
2 KB
3 KB
Image
General
Full URL
https://images.rbxcdn.com/0825a5ee0156a0c2a2becccd5d563a01-friendsstatus.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
50bbe065c21f9b4d93292ad88589ebfa3868cb7f4793d7ed5801f05af044bc37

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JH9k1NJlH.W8otYYKJT06guUBmLEVDdl
date
Thu, 27 Jun 2024 21:15:28 GMT
last-modified
Fri, 15 Mar 2019 20:24:35 GMT
server
AmazonS3
x-amz-request-id
B8DAQ10A4X5C4AQZ
etag
"0825a5ee0156a0c2a2becccd5d563a01"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=30215977
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262947826,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
content-length
2445
x-amz-id-2
I0g3e1/eoxAaHkwufz1M+QDY3586NTNLuHascfEMWFwGZJjRaKjSmBxJjqRzvHJfSWrDVCelE2w=
rbx-cdn-provider
ak
truncated
/
226 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
289167e990744014444328be70b332262d4224db85ba5b19f5cb82d5cfac0992

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
db648997fb029fc877acbab089ba8a03-loading_light.gif
images.rbxcdn.com/
10 KB
10 KB
Image
General
Full URL
https://images.rbxcdn.com/db648997fb029fc877acbab089ba8a03-loading_light.gif
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
09d9109c681366a10e206177fc36f1f3f9694ebebe17074e73efecdd81c31f1c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
sz8lbXyLyV9pIhDOQjEDzWF43TfTwRuw
date
Thu, 27 Jun 2024 21:15:28 GMT
last-modified
Tue, 19 Mar 2019 20:13:02 GMT
server
AmazonS3
x-amz-request-id
F7P5AWFKDY0P35QA
etag
"db648997fb029fc877acbab089ba8a03"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=23665763
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262947827,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
10013
x-amz-id-2
jtJAm0Rdg3Qft8Csg4DLNRVt3ssc1htP/f/XT+Udroun+hWwzGG/jtjrxwsBS0BygyuHOurYO2I=
rbx-cdn-provider
ak
66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
ztm1GRobVghqnFfLQU6bx4suno1xui5W
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
39B6B1DB67A3ABAE
rbx-cdn-provider
ak
content-length
44264
x-amz-id-2
S1R6meyR7UXwmATutLelvmkosdGSshxyNlmWIbQB8zIGiCsmp4at1LbwFqQtuMmQH6tfmkFlLe0=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"66d562e3299ee732a53db150038c026e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=12417314
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490755,c=g,n=DE_HE_FRANKFURT,o=20940]
0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ecc55e4682a2b83956e183e86dc4d475e91bf192ea71faab52a8ed8cde83a3a3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
dtXTNIC3Hf6Ocu3lsnp3JHQ7KfxLosVd
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EE8CB84EE30E6C44
rbx-cdn-provider
ak
content-length
44408
x-amz-id-2
zBxxWdL7+oE7V9dZGIYlMYv0/N1LHi5ovJ0JhQZBiL9gLDeietClX486IrSrW9mijJsdBMorAHU=
last-modified
Fri, 07 Feb 2020 16:12:08 GMT
server
AmazonS3
etag
"0acd8ff34f3a5c177d02e9011ee74eb3"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=31359108
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490758,c=g,n=DE_HE_FRANKFURT,o=20940]
6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dee6942321440ad24c989d45fd96bf0c0c11e63e04357af2128118eb75eb887b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
GOxM9ZMupyRaz7HJaEvW636_0TzsWSwf
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CB35F4D1AA352D12
rbx-cdn-provider
ak
content-length
43612
x-amz-id-2
LY+TaqB3CqNOOoELeZ1RYH22TSNec4w6ASqziBvq88zukPsGdGMdJXHYte3aI6kH8B25f5Jws50=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"6eafc48312528e2515d622428b6b95cc"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13135459
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490756,c=g,n=DE_HE_FRANKFURT,o=20940]
3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
eb447eecadbf640fa5e062754192cd7c2b60b4d37c621320ca3eb7ab25b0c3ca

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
XBMiglLKvk.F_R9FXxeV9VjsaDprWHJ0
date
Thu, 27 Jun 2024 21:15:28 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
D1EBB14FBCF70141
rbx-cdn-provider
ak
content-length
43756
x-amz-id-2
So/wRpuHw/qjsXpC9tiakhsZ8nxIvzniJuTbFS7BjmTszQDTNfmKHEWz6/ioEqAwdYK19CggsEI=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"3c102ace52ea35b16da4383819acfa38"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13914126
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260490757,c=g,n=DE_HE_FRANKFURT,o=20940]
metadata
https-www-roblox.com.kz/v1/thumbnails/
24 B
430 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/thumbnails/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cc919b8d57004b57c189e5124fd7c289017b58bc2d3f203cae67c8239cea1435

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*/*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yK7kiTMyfcMdwncieE3P7o%2BnoiYjwKBKxalniW4bUEjP1d6xyohK%2FxF6k6a6U2OAqiavZUMa7SJt0GWGsFWbDzhri7mfi7Tcmds861ZcFnMRq9F9%2FbP3tATzX8guBNUwt08DE7GOgyhBQA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e00ebc914d-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/captcha/v1/
1 KB
804 B
XHR
General
Full URL
https://https-www-roblox.com.kz/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
15df3594c0908f58144ae82d79b7b61be6361bd6b60147ff1749161d50ec8820

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
*/*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zo40CVAxGcmGN0eszyKx6KqjonWgNjQVy9cuckICIA6L34d8tYb%2Flf2iKmaK%2B5v5K7E1GmvqWa2SnjFaFmBBY5IrQpaxztxikC0FrP8740LGKFNetog4mlA4Zcdy2n2WOm2epQeN67gU4w%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e1c902914d-FRA
alt-svc
h3=":443"; ma=86400
js
www.googletagmanager.com/gtag/
308 KB
102 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
5e14e5f702814e162c861e0a9505c190459f6bf749249e966483f4990c80bfaf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:28 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
104498
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 27 Jun 2024 21:15:28 GMT
recipe
https-www-roblox.com.kz/
934 B
692 B
XHR
General
Full URL
https://https-www-roblox.com.kz/recipe?iteration=0
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ac80c2731cbb8e9338fbdc208efb7351514ef56ac78b1931392fd026e85bb0a9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0g3ed6nMbjKbyeyiXcJIdri8BPuZAZve8TbugrZ44kZwBBD6559get27Irq4ZplWFR064Y%2BSniA6QhgpCT3RbA2KfFwfsNVmD4IoJU4KH0wJVZ%2BO7VzLYbR2ujCD44zSr1A%2BEXLOSpkCSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e1f941914d-FRA
alt-svc
h3=":443"; ma=86400
show_ads_impl_with_ama_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406250101/
425 KB
144 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406250101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
dd443ec2bc899cf721182715a74318efa1bdfc6dd2aa774c79b41418886fe90b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
146965
x-xss-protection
0
server
cafe
etag
16593880143141752073
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Thu, 27 Jun 2024 21:15:29 GMT
playerassets-json
https-www-roblox.com.kz/users/profile/
11 KB
3 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/users/profile/playerassets-json?assetTypeId=10&userId=1399026837
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7fdbfba03c9c1cb52c191af51639c8783caef6fca6b78581f18c545f1e8e9c40

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sfXoYdkeyBD69QahsWarXHavs1eDAxj20nNunvkp5roNLPYVqvlcqcKt6lGnF71PTQvMPeHOvTHhF8O0CX2f9I3DPLQpAYwb4PRcEQD%2BZSy%2BkX0e%2BeV%2FGSurBsDUR%2Fl2KXo9xe%2FexL4RqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e249a9914d-FRA
alt-svc
h3=":443"; ma=86400
playerassets-json
https-www-roblox.com.kz/users/profile/
11 KB
3 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/users/profile/playerassets-json?assetTypeId=11&userId=1399026837
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
520431d8abbf037cb9f84ac55d55ba896afbb57ee7e7816eff93a385c9cc1781

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AFyhV92grEUjtsF0m7U4xdR1dQ%2BSW4DnGSi96K0tkCrqA8eG25peLX%2FuY%2BuUPzCrVbXCPSeRMREeF1jt4vXYc2gKUgG9hC5bmS1fho%2FbogedzX%2FvbpkGSxMhTqPCQEi3bTG%2B1d8fndQRpg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e249aa914d-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/captcha/v1/
1 KB
806 B
XHR
General
Full URL
https://https-www-roblox.com.kz/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
15df3594c0908f58144ae82d79b7b61be6361bd6b60147ff1749161d50ec8820

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hano3wSX7ZxydQAMBcWIIs%2FTJ6ffrme7a41Ybu72kJIZ9NBckBF5FJhepdnxx3QHruDsgicoFPU1r0UawozOYv%2FWboO8PrDHGi2LxyeY7P9GwJUmpnPvtPStD29qlwNtQKOxGKC2mwHcPw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e2da50914d-FRA
alt-svc
h3=":443"; ma=86400
friends
https-www-roblox.com.kz/v1/users/1399026837/
97 B
509 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1399026837/friends
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
896c608c007eb6a0cd596a38600224b9f7a8e3ef4f77b6dd9e752d7f3066f3f8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gp9GAXHRXgHeMgUKGayAoG5SbqHkQ7PnQr5w75%2B8dZjMAsMs%2B%2FAZQl%2Fm1fugkriq2zd9UrNP18B%2BA%2BKFSEFSKe8h6YvgP%2BgEOxTw8OHmjj9W9P7fEO04bua%2FIwxoTfvFulRWyRbq5UkG0A%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e259ad914d-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/v1/groups/
343 B
608 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/groups/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de20a6ab0975f3f16859d6884cb20835cab505aca684bcec891f8f2c0c12f80e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wPKQnXCHr2j2CyZnvwwhWz20KvaRaEVY2D%2Bfm2XOyrteakjIgpUiZUMqLB9IpXT%2BFOR2C0mMaKolYUtM9JPEz9CHVQlHLQxeHod1ASdAcBafGvhB0VKzuysNDA0LKAoU1qUgklKyaTsVLw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e259af914d-FRA
alt-svc
h3=":443"; ma=86400
roles
https-www-roblox.com.kz/v1/users/1399026837/groups/
8 KB
4 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1399026837/groups/roles
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
621a6e86878ebd2cccec04b7ce095dab722db7785d6e114cdfe4b6fc878c6075

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KCA%2FynK6dQtXWBBKcJsORSNOwiI4CQtckRLg%2BFrMCY0LuwMbX0rYluEXg7hQS3VaZJTwfzGz8s5YSK%2BBTvYIc7jvEaDwOZ4SFg01s3LNkxuq%2Bg9KQfLwO%2Fx316QOGUr%2B1pLTh9rjIWPz2w%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e259b1914d-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
677 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QGjB8GecrYWbVUsbvs%2Bfmn49ve5tXJ7AyTSByArmWRpT5XR1xDEDTt0p923TdZCvIARucs1Imf7LiGcBGQtJLW%2FaUy1XBaaw5LLePvIdsH7eqN%2B1yN136fiYq%2BJ%2B2pYdHCSmNNsAbL08oQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e289ea914d-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
687 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2BC3bAa2aFege%2B%2B1OaFyi57JrGU0ZdKNe%2BG20rFLA3EUKZJRUGU2%2BzpLVNA4OhIiFptf%2B%2BhQf%2Bh0KWS5UxqZfJOB2RvWllrkDx%2BC58q7TbTuvxfvqQvuRMjtw9dq52ENsjZE7PthM%2F4I%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e289ec914d-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
680 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fGSvdQOZPartAKcRwX9Jr65B0AOC1XYCjoDn6Olwvx3TcDV91kZFiYIGLCMJC19bHpOV9tlIU%2B%2Fj9gbazwPm1QFat4vyejE7F%2BVCvdUJhT%2Ff7Kvb0u8gk8j6hAaToWxY%2FUJSNFHW3IJVCw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e289ed914d-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
673 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t7SJnIZS3cifefOiTDe1J3A1ocF062nYG%2Fz8ttRiCANTafWcpcUwAqHs2XxnDpQWD4cjNy41ajw4ptyC4HdTh0MVL25u8qNZ1OdwHOnp5eD23ndCPCy%2BTfoOyBobJoTOUvs0aoZoWZ%2BRYQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e2aa13914d-FRA
alt-svc
h3=":443"; ma=86400
content
https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/
223 B
547 B
XHR
General
Full URL
https://https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f8b9324a8cd81dcc6d125a0fad1302a9377f8d2b3c70ac413b30edd13ae8f82

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hzc0wPyCJUFhetF90la1oellc5tMsON%2Bpz7AiBmM6qB2dmbExHK9A1QWR0nNB9E7dCiw3pkrO8PLX3%2FPIeLIs1htyVHS4ggUgKXdZslkX8MV9gdC0hk79FJDcpadhgKe%2FbViIPsISE8ldQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e2aa17914d-FRA
alt-svc
h3=":443"; ma=86400
content
https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/
223 B
551 B
XHR
General
Full URL
https://https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f8b9324a8cd81dcc6d125a0fad1302a9377f8d2b3c70ac413b30edd13ae8f82

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RX7axbRu4E8F7QXVhIUvPNoOfjVOvjNWD7vQpCsaQyPEW%2BmGJwo%2B5aPWXIqh3g49PZz%2FMZ4R1YbQNlh8CvMzVorXR9CAoeoJThogTnCs5YKF4eygFlD6d9uJeZ3wOeRbuBGkN0LVMjWHrg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e4bca5914d-FRA
alt-svc
h3=":443"; ma=86400
currently-wearing
https-www-roblox.com.kz/v1/users/1399026837/
252 B
558 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1399026837/currently-wearing
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
515d388d4e0c1574dbcdb89a6bce450a0e5147c3b2533f0b1c344aab663a56a3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Kih8Q17vw2UPkUbuc2SJOFetUCRZ2gHpsoaWHfuFeJJolAID3%2BPw%2Bx%2BRFdzHDYha4miVw1hRJZCV0NJAA0WtikVmq%2FEZy40c8yhX5%2B5Cu09QYY9%2FH8S7EoeaSTJfchOQHGn8qJfoaqVjXw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e2ca3b914d-FRA
alt-svc
h3=":443"; ma=86400
roblox-badges
https-www-roblox.com.kz/v1/users/1399026837/
771 B
865 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1399026837/roblox-badges
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
36f544bda3753e678947fed391faea27b6f38d9d1077470e9ed20518a1472106

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cpb5oE2RDzHZa04%2F3U3DsTWeRqtHd2PmsSiZfZYiFvgo%2FyZ02gDGmBGesdG2atB4vEcBDI6TGQ0GmY1pOGrS%2BZdwrKXGQGVKqfIclbbZiSKuugQYSBK7Ed87llYR5HlIMlDkVqmJAdgYpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e2ca3c914d-FRA
alt-svc
h3=":443"; ma=86400
badges
https-www-roblox.com.kz/v1/users/1399026837/
5 KB
2 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1399026837/badges?sortOrder=Desc
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dfba9729a711b56e13b2c8c7e9782b0e2bba2cdec864b5104f471b4aaecd5ab0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nDVKUzdsjYHHq8GikEVhak8MLPa4NpIX8YJJ7jqVSFmoVjqx1Lc2nl3DKz8RZuW%2FyvexPUe5qv2TWJp95VymqfL9IgNkX2NLthLEzWBw4gJA2n3KdqJNdfqZaZMApktOzkvuiOLaFvkvRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e2ca3e914d-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/v1/
389 B
628 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c9036058db4fe4624741176e686b039635f6be37be097511c49ff7ac0561dfe2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b4aNl0XZwfvlLYU7rueQetnWTXJqSPxMx19LV7L3i%2F8Rp%2BV6TP9NBd3NFLzJ1LdlEYzp16XJ%2F4w8H7UZ%2BDzpxiI%2B%2BN%2Bn4XEn9qIU9qqYQQinV1vSwMIQg8ibHuoIUxDx3OGVEDzbXmbN7w%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e2ca3f914d-FRA
alt-svc
h3=":443"; ma=86400
truncated
/
737 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
da0e326dfa0f40fbfdb8a0f253965b14365f5f11614e7994d7472069f05f80f8

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
css.rbxcdn.com/
42 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2a18 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
x.faB3n4zz8gmssvtzZNidda0P6qZzdp
date
Thu, 27 Jun 2024 21:15:29 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F82V6BTBAH5YWA7J
rbx-cdn-provider
ak
content-length
42964
x-amz-id-2
vL5ts4T8sytd3lNaDEtPv+sqR07FIytCT07Du/QHWEfnSs189IGt1FIXexNScQD3Hbc2KAF+E14=
last-modified
Fri, 07 Feb 2020 16:12:09 GMT
server
AmazonS3
etag
"38e00f7de6f417aa3a458560a15e2b8a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=13135437
accept-ranges
bytes
akamai-request-bc
[a=23.53.42.20,b=260491885,c=g,n=DE_HE_FRANKFURT,o=20940]
games
https-www-roblox.com.kz/v2/users/814500519/
59 B
533 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v2/users/814500519/games?accessFilter=Public&limit=50
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9bb6474287329824aec7fa9d10e47df2cba979530acc2ee03121b14e6ded4e2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S4WQkZh6ECyCxi%2B6%2FmRitjtkmLJTrzFpfsx5pBdNKlyJBQdQh0vNtK7NT1Dp58ZLBCyJfrVKDdNPBEkY6vsp2z7%2FSypfHFAghsxD3sU2svREJe4Cbqetm0oJFCp9PXhbu17lRQEUnrLnyw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
no-store, no-cache, must-revalidate
cf-ray
89a873e2ca41914d-FRA
alt-svc
h3=":443"; ma=86400
expires
Thu, 19 Nov 1981 08:52:00 GMT
814500519
https-www-roblox.com.kz/v1/users/
187 B
644 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/814500519
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1dc6229395d7e6e4c5cf52fe5553c88500ad00f3f6aa258a97ee6a4327f43552

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4U116YvG9a6cj67SVL9MNccLAFDTf2QMyyOTwq2NtjprSVsoGw2h2AA6jIofhCiLPRuibURlcIA6b1j5kVhz6MPZQalJeB%2BF5KIdJEDhW29eOMg500te52kNoQxZGNR1jl7K0W%2BTa%2FFjXg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
no-store, no-cache, must-revalidate
cf-ray
89a873e2ca42914d-FRA
alt-svc
h3=":443"; ma=86400
expires
Thu, 19 Nov 1981 08:52:00 GMT
collect
region1.google-analytics.com/g/
0
0
Fetch
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-YKBGX9W7SH&gtm=45je46q0v9116219956za200zb9181773545&_p=1719522928135&gcd=13l3lPl2l3&npa=1&dma_cps=sypham&dma=1&tag_exp=0&cid=752267572.1719522929&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Not%252FA)Brand%3B8.0.0.0%7CChromium%3B126.0.6478.126%7CGoogle%2520Chrome%3B126.0.6478.126&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_s=1&sid=1719522929&sct=1&seg=0&dl=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F814500519%2Fprofile&dt=BerryCOADS%20-%20Roblox&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1979&_z=fetch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 27 Jun 2024 21:15:29 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://https-www-roblox.com.kz
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
batch
https-www-roblox.com.kz/v1/
560 B
690 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
273206ea8eb3d90f7be6e5dc0dd01e0f8fcade3f7760c1bddc0bcd4ecbb602ce

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ximx5Cch%2Bu56dsGbnyAvNO8bBSA%2FXvLw9AvVqTZaH0RL25QHEph4UJz9Cpts3Q9CE2VWDeYnfLw9PiQkrMorT2c8NxWjL%2Bkb%2BBs38A5diZy5DrFwAbxOFG20IYmHj1M01hAXxzX%2F97tueA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e32ad1914d-FRA
alt-svc
h3=":443"; ma=86400
1px.gif
sin4-128-116-50-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sin4-128-116-50-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.50.3 Singapore, Singapore, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0hw.rbxcdn.com/
0
0

1px.gif
sea1-128-116-115-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sea1-128-116-115-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.115.3 Seattle, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0cfly.rbxcdn.com/
52 KB
53 KB
XHR
General
Full URL
https://c0cfly.rbxcdn.com/test-50kb.png
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
205.234.175.102 , United States, ASN30081 (CACHENETWORKS, US),
Reverse DNS
rvip1.G.cachefly.net
Software
CFS 1124 /
Resource Hash
bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
x-amz-version-id
8CdyEAvn4B0CF4PkySV34MTVrj7Tlt6D
x-cf-tsc
1713998767
x-cf3
M
x-amz-request-id
59PYK5GV3C5PAQPJ
cf4ttl
31536000.000
x-cf1
28013:fL.dme1:co:1580871700:cacheN.dme1-01:H
x-cf-reqid
14e8d80958c5540d92e197466282a04d
x-amz-replication-status
COMPLETED
rbx-cdn-provider
cfly
content-length
53218
x-amz-id-2
n3j1ZERoAuNxi6UQHf+6kQ1obrT3ccV7a1SemhsSy7sADFuIum2LFz5brr8SIsJAVXLFFUt2M88=
x-cf2
H
last-modified
Sat, 13 Jun 2015 00:10:18 GMT
server
CFS 1124
etag
"588ee33c26fe83cb97ca65e3c66b2e87"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider
cache-control
public, max-age=31536000
cf4age
0
accept-ranges
bytes
timing-allow-origin
*
1px.gif
ash1-128-116-114-3.roblox.com/_/_/
0
0

/
aws-us-west-1a-lms.rbx.com/
43 B
512 B
XHR
General
Full URL
https://aws-us-west-1a-lms.rbx.com/
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.183.33.65 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-183-33-65.us-west-1.compute.amazonaws.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
date
Thu, 27 Jun 2024 21:15:29 GMT
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
zrt_lookup_fy2021.html
pagead2.googlesyndication.com/pagead/html/r20240618/r20110914/ Frame 5341
0
0
Document
General
Full URL
https://pagead2.googlesyndication.com/pagead/html/r20240618/r20110914/zrt_lookup_fy2021.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406250101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

age
5851
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=1209600
content-encoding
br
content-length
4164
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Thu, 27 Jun 2024 19:37:58 GMT
etag
9187630395144177108
expires
Thu, 11 Jul 2024 19:37:58 GMT
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
gen_204
pagead2.googlesyndication.com/pagead/
0
20 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=ach_evt&tn=DIV&id=header&cls=navbar-fixed-top%20rbx-header&ign=false&pw=1600&ph=1200&x=0&y=0
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/814500519/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 27 Jun 2024 21:15:29 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ads
pagead2.googlesyndication.com/pagead/ Frame CD1E
0
0
Document
General
Full URL
https://pagead2.googlesyndication.com/pagead/ads?ltd_cs=1&client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1719522929&plat=2%3A16777216%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=308x1080_l%7C308x1080_r&format=0x0&url=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F814500519%2Fprofile&pra=5&wgl=1&easpi=0&aihb=0&asro=0&ailel=31~27~29~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aiael=31~27~29~1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24&aifxl=31_3~27_15~29_10&aiixl=31_8~27_3~29_5&aslmct=0.7&asamct=0.7&itsi=-1&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNi4wLjY0NzguMTI2IixudWxsLDAsbnVsbCwiNjQiLFtbIk5vdC9BKUJyYW5kIiwiOC4wLjAuMCJdLFsiQ2hyb21pdW0iLCIxMjYuMC42NDc4LjEyNiJdLFsiR29vZ2xlIENocm9tZSIsIjEyNi4wLjY0NzguMTI2Il1dLDBd&dt=1719522928946&bpp=4&bdt=1330&idt=287&shv=r20240618&mjsv=m202406250101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=2180255453412&frm=20&pv=2&ga_vid=752267572.1719522929&ga_sid=1719522929&ga_hid=1042477347&ga_fc=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31084788%2C95334511%2C95334525%2C95334566%2C95334570%2C95335896%2C95335292%2C31078663%2C31078668%2C31078670&oid=2&pvsid=1994292604845690&tmod=1169988339&uas=0&nvt=1&fsapi=1&fc=1920&brdim=1570%2C1170%2C1570%2C1170%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&nt=1&ifi=1&uci=a!1&fsb=1&dtd=319
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406250101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-encoding
br
content-length
46
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Thu, 27 Jun 2024 21:15:29 GMT
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
report-stats
https-www-roblox.com.kz/game/
0
416 B
XHR
General
Full URL
https://https-www-roblox.com.kz/game/report-stats?name=ResourcePerformance_Loaded_funcaptcha_Computer&value=3
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KC7W2RyrItpFJ63S7H6j5KohmS7DdUc8%2Fg%2F%2Bd7zE5HHrlEzgU1SJNHofwXIAfjXTJV76oLEsa1%2B7NOUYZsI0QUxqeeTxK1GQ3mNA%2F9X17kD%2FbbJ56pYyIvrmDMyHPlS966MhhaM8AZZl2w%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e4dcc4914d-FRA
alt-svc
h3=":443"; ma=86400
e998fb4c03e8c2e30792f2f3436e9416.gif
images.rbxcdn.com/
4 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/e998fb4c03e8c2e30792f2f3436e9416.gif
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9ac3dbbd74d9f0bb0a6b0aa4a0a6f155a2df9b1ab3d949130786c5b58b37eac7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RIFe0e8B8hF0qzYq9HCGpKNSIn0s_6W9
date
Thu, 27 Jun 2024 21:15:29 GMT
last-modified
Wed, 09 Dec 2015 22:10:30 GMT
server
AmazonS3
x-amz-request-id
8VT4H7CV8G2JMPXQ
etag
"e998fb4c03e8c2e30792f2f3436e9416"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=13044490
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262948704,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
4176
x-amz-id-2
Ci5E+j+YGvX0g/bwsNhDB1w0rjAGHextC+c++bUV97JIrmDciCVzlCVzc7zvJVlAm2xsoF7w4sE=
rbx-cdn-provider
ak
bcf5d84d4469c075e6296bfbc4deabb1
images.rbxcdn.com/
2 KB
2 KB
Image
General
Full URL
https://images.rbxcdn.com/bcf5d84d4469c075e6296bfbc4deabb1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
c3f5cb5693554522cadf48baaee026b22d96d2b817353bb45d0412ec5b6494da

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
L9SUyi.uMlnAGdMc8EEQa2E7uEi0x2nQ
date
Thu, 27 Jun 2024 21:15:29 GMT
last-modified
Wed, 24 Aug 2022 00:00:12 GMT
server
AmazonS3
x-amz-request-id
N6WDCJ3C3Q5JS67Z
etag
"bcf5d84d4469c075e6296bfbc4deabb1"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=20481736
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262948705,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
2012
x-amz-id-2
nhJWAuLscwYcapZlJ3/LYE+8Ju/e6MiRrpgDf26KR8ZWpS5okDdXjaHNkxhVVGahfobGV8XrshQ=
rbx-cdn-provider
ak
51328932dedb5d8d61107272cc1a27db.png
images.rbxcdn.com/
6 KB
7 KB
Image
General
Full URL
https://images.rbxcdn.com/51328932dedb5d8d61107272cc1a27db.png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
808595c0a58fdf98a2cafcb101a38698dacd129bc1483a33e2abca3112f9b3f7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
46.6R8LCOR1FeSA0kaFLq0EC.QjALPlw
date
Thu, 27 Jun 2024 21:15:29 GMT
last-modified
Tue, 21 May 2019 21:09:57 GMT
server
AmazonS3
x-amz-request-id
X5X3RDD44ZR6CBM9
etag
"51328932dedb5d8d61107272cc1a27db"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=20481740
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262948706,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
6368
x-amz-id-2
KslyzVgLe6BRcFXMLD+V+uSlLGJOF9OyN7H7avUXG9GS3ZcHXHoKG7C2AVAFQXqC8kbqGfbldlE=
rbx-cdn-provider
ak
bbdb38de8bb89ecc07730b41666a26a4
images.rbxcdn.com/
5 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/bbdb38de8bb89ecc07730b41666a26a4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
02b72558241ed50cc7c169a216da04aecd0eff6d95aa134c105db6560273d90e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Ipy_0x70lnWKE9D2FhVSiVxkPGTscV6o
date
Thu, 27 Jun 2024 21:15:29 GMT
last-modified
Wed, 24 Aug 2022 00:00:13 GMT
server
AmazonS3
x-amz-request-id
MTP4NA3RXJ7RE39G
etag
"bbdb38de8bb89ecc07730b41666a26a4"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=20653810
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262948707,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
4799
x-amz-id-2
dnu+4NDMoDF+w2h4Q7vhPpuRF1VtqnrSERwdDkK71QDRwJUUttO4brm3GwTGyxntlYMvN5Xo4yY=
rbx-cdn-provider
ak
sodar
pagead2.googlesyndication.com/getconfig/
16 KB
12 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240618&st=env
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b28b9be11f3336d918f61ea079eb9a791e5ac634604287e21d102d17011247
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12584
x-xss-protection
0
7bba321f4d8328683d6e59487ce514eb
images.rbxcdn.com/
4 KB
5 KB
Other
General
Full URL
https://images.rbxcdn.com/7bba321f4d8328683d6e59487ce514eb
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
68984ffee2a03c1cdb6296fd383d64cc2c75e13471221a4bcb4d93fcfa8dab54

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
aPgoUuQuV6R.ptR45HukIEFVMsyAdOSo
date
Thu, 27 Jun 2024 21:15:29 GMT
last-modified
Tue, 06 Sep 2022 22:21:51 GMT
server
AmazonS3
x-amz-request-id
FHKX6MSSJKSE95EJ
etag
"7bba321f4d8328683d6e59487ce514eb"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/x-icon
cache-control
public, max-age=13044490
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262948708,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
4414
x-amz-id-2
WZyobUrMhyAdJT1xSkvsZlS3VSYKSX3SbYvbSS135gSVjtR0ctVDce+JwP5U/iDa6dGD+mjPedo=
rbx-cdn-provider
ak
policies
https-www-roblox.com.kz/v1/groups/
78 B
467 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/groups/policies
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8a0f0b352baccfa6f3998453fb3c5d86d81c64e59422c5935a4edaa2629a1c6c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
X-CSRF-TOKEN
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0gWd6wL1oV27E4RG30ctWrgUKW4aZnlf%2FH%2FVEbptpC8yLAri4y69YFVO0awRvU7kLso6OYZi9LIzSsFbXK0iD7KWzW%2Bj47Q%2BuMHml9jOr9UO8XIOhkjmmkyw9PFrTVIne8Y0xsEMnhILYw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
89a873e54d31914d-FRA
alt-svc
h3=":443"; ma=86400
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202406250101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Thu, 27 Jun 2024 21:15:29 GMT
noFilter
tr.rbxcdn.com/30DAY-Avatar-8E18E36BD49CC0C3499DC8D1FF5BCFC3-Png/352/352/Avatar/Png/
32 KB
32 KB
Image
General
Full URL
https://tr.rbxcdn.com/30DAY-Avatar-8E18E36BD49CC0C3499DC8D1FF5BCFC3-Png/352/352/Avatar/Png/noFilter
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
8ea8835320d533fbdb8910f4ec7ebc079458d278233a4c0ae5a5fec24bef6c55
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:29 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
32742
x-roblox-edge
mia4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
5b9b0d4d-aff6-cabd-135a-195c87e4ff27
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237512725,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:29 GMT
noFilter
tr.rbxcdn.com/30DAY-AvatarHeadshot-8E18E36BD49CC0C3499DC8D1FF5BCFC3-Png/150/150/AvatarHeadshot/Png/
13 KB
13 KB
Image
General
Full URL
https://tr.rbxcdn.com/30DAY-AvatarHeadshot-8E18E36BD49CC0C3499DC8D1FF5BCFC3-Png/150/150/AvatarHeadshot/Png/noFilter
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
926fb2a613bdc7103496551995092c8be04181c68d0fab1cb7ef5cf32abd890e
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:29 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
12883
x-roblox-edge
atl1
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
4e3bba2f-21ab-280d-122e-765e1b58b945
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237512745,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:29 GMT
2a85da8fd52855683c2b039c8536ef56-badges.svg
images.rbxcdn.com/
34 KB
34 KB
Image
General
Full URL
https://images.rbxcdn.com/2a85da8fd52855683c2b039c8536ef56-badges.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
40e86db6205c36e6ac3b885d0bb1033937d188052fc1cc3a63f6104c8c6e3dda

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
_jz3Ud_me7vKjhUy0D60duROEZLYJWS0
date
Thu, 27 Jun 2024 21:15:29 GMT
last-modified
Fri, 07 May 2021 14:43:58 GMT
server
AmazonS3
x-amz-request-id
387ZVVZK8Q27HJB6
etag
"2a85da8fd52855683c2b039c8536ef56"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=23675115
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262949012,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
34400
x-amz-id-2
zOhQS49rum6xZ4toReQXazbxJcX2B2en10hlbO5NW+rQAFn6ic0ZX8Oh7Hop/nr6MMIVrWAHkWA=
rbx-cdn-provider
ak
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame 5D92
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81c::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
age
49251
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Thu, 27 Jun 2024 07:34:38 GMT
expires
Fri, 27 Jun 2025 07:34:38 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
details
https-www-roblox.com.kz/v1/catalog/items/
10 KB
2 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/catalog/items/details
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
50a0d36727e8508b4d6d90ba3e317f4ff37ccb176e3a72bf12699f91de138d28

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nTJclDQ5TRAakprP2f6aNObYPs7Jv4%2BkMwHpdV6hz0MMvu0ycoLTXeeWOGhS3vnAL8oSBKyRvZs0lUMQurkdZ5uiOaM4MkdQQ6oN5vbBJcp9cX5NipFZHokuawldVyv%2BXKANV3pDMK5p5A%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e6aec2914d-FRA
alt-svc
h3=":443"; ma=86400
role
https-www-roblox.com.kz/v1/users/1399026837/groups/primary/
918 B
1023 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1399026837/groups/primary/role
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7003a4aac02b0c0ca4fe1c8a8f4d8e4ccb509d02faa8f79d0566829b8bb02aaa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:29 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EwKu4uQtie76ucbawslj5wzm1GF99XQ2VOMp8j7%2FniU2xYZaM4vOKyOYcwItnuGOsawNtLvOgAugI6gynv5ypfyH08i%2B0Tc1V8akEk%2FFCp7xbAQ2jlchfVHJcqAwGf8AQL5kbbwBdKNfaQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e6ef59914d-FRA
alt-svc
h3=":443"; ma=86400
994d61715b1d8899f7c7abe114ec452a-common_sm_light_12032018.svg
images.rbxcdn.com/
4 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/994d61715b1d8899f7c7abe114ec452a-common_sm_light_12032018.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
889bdf85c70949fab777d6ccb9f0b5865e62cab581a3a40d11b3bfc65d213d48

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
PNyz1GcdKV00EN2CqtffRZilQgzxsZkZ
date
Thu, 27 Jun 2024 21:15:29 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7BD037CBCC8B2437
rbx-cdn-provider
ak
content-length
4518
x-amz-id-2
OekvjMPCtlXDKXEG2SVoSwPtHTCVDP/rx6ru4/rm6gdaLWJ754M54oZuT2UCno7DOWeywJwcfuE=
last-modified
Fri, 07 Jun 2019 05:47:30 GMT
server
AmazonS3
etag
"994d61715b1d8899f7c7abe114ec452a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=11838813
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262949126,c=g,n=DE_HE_FRANKFURT,o=20940]
batch
https-www-roblox.com.kz/v1/
1 KB
788 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8aa23e6ce3fe1182cce2ca7c74876b97166298caf4f743d9e838218101bb3ba2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:30 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QMP9YwUofyMCvFLGuL4WbJniUyzZA9nUkbiebcR%2BhzNfO0PSo87LUwXZpwgivMG0ZmUHGDvHmeBKy4f%2FzCdtMVr2KQbiLa0MxRd1N1UDdLDeoVOh8B%2Fle3e4fut%2BgcW%2B6O3xHP5%2FlgrFPA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e72f93914d-FRA
alt-svc
h3=":443"; ma=86400
cee28149fd95dbd30bfea3be7f7df6aa-itemlabel_10182018.svg
images.rbxcdn.com/
36 KB
37 KB
Image
General
Full URL
https://images.rbxcdn.com/cee28149fd95dbd30bfea3be7f7df6aa-itemlabel_10182018.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:29f0 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
916c583e0816bd5e6b90094987a85da0fd85d7303c5398322d2cf34c48b6539c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BFtS7oxWhYhY9mGcp1AZu1vZdbKFPKkj
date
Thu, 27 Jun 2024 21:15:30 GMT
last-modified
Fri, 07 Jun 2019 05:47:32 GMT
server
AmazonS3
x-amz-request-id
AP9462D98HYSSF40
etag
"cee28149fd95dbd30bfea3be7f7df6aa"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=19006442
accept-ranges
bytes
akamai-request-bc
[a=23.53.41.236,b=262949417,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
37372
x-amz-id-2
kUPTd1q+WsXlqEbk9X5JyOHykfXYOqik5T1DrQAVhbhaQKmQeKa+lV3i7AGjK6M1HBZ1sQNit1A=
rbx-cdn-provider
ak
batch
https-www-roblox.com.kz/v1/
2 KB
898 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
229eb8fa78453e628b717fe093584a8898f3cae4bd4db7dd87874b6a0b1e6884

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
x-csrf-token
VOc9DfxPZIHz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/814500519/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:30 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lnflBuHGph2YwNlEbhEfKzLcE%2B0kxL5HxN40mPNoWdO52JSPTsJX0IyK5Xo4SG%2B8FfQW4JbE3bo7lUYbjvhCyjTEijbb%2FYNpcMQUosmUDrNxzA9ubcurfa2Szh9bIJOx11NsiW%2BtP23IDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
89a873e8ca42914d-FRA
alt-svc
h3=":443"; ma=86400
Png
tr.rbxcdn.com/94641ff700a2d36126bff2d93dfacd20/150/150/Image/
41 KB
41 KB
Image
General
Full URL
https://tr.rbxcdn.com/94641ff700a2d36126bff2d93dfacd20/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ee88cda8b1d8f8cee83bb2663848b40b12472a6791dfe73276d286116398ff00
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
41865
x-roblox-edge
atl1
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
3adde667a0bf
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237514254,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/4953f64fac91855c63e0d436d3cb98a8/150/150/Image/
22 KB
22 KB
Image
General
Full URL
https://tr.rbxcdn.com/4953f64fac91855c63e0d436d3cb98a8/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
0d9772dcc41ba73386cb7ab3075b6f9fe13c055da09380b4befaf9a88704b249
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
22343
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
fdf93c06-2c78-74b2-91da-30184cfc7014
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237514255,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/2b134db64e80159cf935540e2491d4e7/150/150/Image/
24 KB
25 KB
Image
General
Full URL
https://tr.rbxcdn.com/2b134db64e80159cf935540e2491d4e7/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
7b46434008e91f5c6b8a6d01acc282ffc13194986912d22e12eba2847c18215f
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
24601
x-roblox-edge
iad4
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI2-WEB4518
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237514256,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/6aa1aef74854032604e398687f6c28ee/150/150/Image/
33 KB
34 KB
Image
General
Full URL
https://tr.rbxcdn.com/6aa1aef74854032604e398687f6c28ee/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
0f4dd10f0c94f4ef8c7beacbe423488e9509ccfb491ce9605c8d8fd563e7c9e5
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
34238
x-roblox-edge
ord2
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI2-WEB4718
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237514257,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/1c984d62801e55f51430d4a91e74f83c/150/150/Image/
38 KB
38 KB
Image
General
Full URL
https://tr.rbxcdn.com/1c984d62801e55f51430d4a91e74f83c/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
0f641f406d17788bd8fce2976757a45b13b72987203bb528d31c17ed12419ed4
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
38851
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
cc2ccbb4-fbb7-b32a-53f9-43d2f6c2e550
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237514258,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
e.png
ecsv2.roblox.com/www/
68 B
610 B
Image
General
Full URL
https://ecsv2.roblox.com/www/e.png?evt=pageHeartbeat&ctx=heartbeat1&url=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F814500519%2Fprofile&lt=2024-06-27T21%3A15%3A30.145Z
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.119.4 Slough, United Kingdom, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
public-gateway /
Resource Hash
69539b5b3777cffda28a66d7f2aa9b17c91ee1ec8fd50c00c442af91753a60f7
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 27 Jun 2024 21:15:30 GMT
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
server
public-gateway
vary
Origin
x-ratelimit-remaining
3599999
content-type
image/png
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
x-envoy-upstream-service-time
4
x-ratelimit-reset
30
x-ratelimit-limit
3600000, 3600000;w=60
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
68
x-roblox-edge
lhr2
Png
tr.rbxcdn.com/3747ca93001cf4353b9fe858ad435442/150/150/Gear/
4 KB
4 KB
Image
General
Full URL
https://tr.rbxcdn.com/3747ca93001cf4353b9fe858ad435442/150/150/Gear/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b9f0541f04836b4c6dec203815838fb6335e328006c904c2f3403910e0178cb4
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
3873
x-roblox-edge
ash1
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI2-WEB5262
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515083,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/595e15f16bd9c40f328e9d1cadb3d16d/150/150/BodyPart_Torso/
20 KB
20 KB
Image
General
Full URL
https://tr.rbxcdn.com/595e15f16bd9c40f328e9d1cadb3d16d/150/150/BodyPart_Torso/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
9da67c8ac95ff37a539b7b9cd723249e49ca5d4aec7641eba95a3d48ffbe0f81
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
20452
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
631164c0dda9
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515084,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/54719c85dfa6e769fe3fd77c26a29011/150/150/BodyPart_RightArm/
13 KB
14 KB
Image
General
Full URL
https://tr.rbxcdn.com/54719c85dfa6e769fe3fd77c26a29011/150/150/BodyPart_RightArm/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
74c5568951a5ca64d505c182a0f51066281eb536d8c6e5cd96606c2f6e27d168
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
13364
x-roblox-edge
lga2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
acd2ad32db21
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515085,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/b4fc1beab32e320d6b02c6e21182522b/150/150/BodyPart_LeftArm/
13 KB
13 KB
Image
General
Full URL
https://tr.rbxcdn.com/b4fc1beab32e320d6b02c6e21182522b/150/150/BodyPart_LeftArm/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
239147d8c2c7c2ec7210982696c4e3ccdab299f6eb1fd8c5adb8d47c75929a3c
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
13156
x-roblox-edge
dfw2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
d41e6c67ddad
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515086,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/137c92b48b673433bc46575da7772621/150/150/BodyPart_RightLeg/
6 KB
7 KB
Image
General
Full URL
https://tr.rbxcdn.com/137c92b48b673433bc46575da7772621/150/150/BodyPart_RightLeg/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
f25cbc3c363a820103415820160cbf4d268151d790ccbe53f7ceb255b4b0cb07
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
6291
x-roblox-edge
mia2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
a696f78224cc
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515087,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/d26bca06af80a168a9d1cdf88601bb48/150/150/Hat/
12 KB
13 KB
Image
General
Full URL
https://tr.rbxcdn.com/d26bca06af80a168a9d1cdf88601bb48/150/150/Hat/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
fcb26b610bd11ea5eb0c42a637333afd94fb95845656b55e19f85d0d98f58a3b
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
12354
x-roblox-edge
lga2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
79e584a0-4a54-0e66-c5e8-2941aa2fb9ac
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515088,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/cde71247420bf59ca764fa81ac5eb0cb/150/150/AvatarAnimation/
6 KB
7 KB
Image
General
Full URL
https://tr.rbxcdn.com/cde71247420bf59ca764fa81ac5eb0cb/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
bc2f3bf00fc86c7363d4bb78a9a4d4b410f84e3ded6a4663f676875b5c12f723
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
6387
x-roblox-edge
lax2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
15d0425e96d7
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515089,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
Png
tr.rbxcdn.com/05ac8abc077544ab0036a2f9fddbf208/150/150/AvatarAnimation/
6 KB
6 KB
Image
General
Full URL
https://tr.rbxcdn.com/05ac8abc077544ab0036a2f9fddbf208/150/150/AvatarAnimation/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14cd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
10d9c845f320355471efff224dae13c412c8b5f7149c7ad46a6941e7b2aa9118
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Thu, 27 Jun 2024 21:15:30 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
5823
x-roblox-edge
mia4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
c77fce47325a
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.77,b=237515090,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Fri, 27 Jun 2025 21:15:30 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0

report
https-www-roblox.com.kz/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
c0hw.rbxcdn.com
URL
https://c0hw.rbxcdn.com/test-50kb.png
Domain
ash1-128-116-114-3.roblox.com
URL
https://ash1-128-116-114-3.roblox.com/_/_/1px.gif
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240618&jk=1994292604845690&bg=!6Oul66TNAAb64txl2uI7ADQBe5WfOOnxpwFBYDVLlTSV0Ahw89wi3g7RGAq6h-jKj0kTPIiENsq-DermX_deSwjLE3XvAgAAADJSAAAAB2gBB34ANVqfn0Gk8Vp87Mn8cj57f5vDNdTu9_ud3-FdpS5d-VR7OezO2Cvr6zL9JEZvSQ3UPXFl2drPmQL4BJqXzQ6ojIe7EL8bfg8O6pdM0PnmfKtxWxj_CXr7hbAo_EjQ1yyFcKfRBoPou3GhvM6mSznCG2SDgBKjmKjQBMOpVtlCseLSQHd_rMc8cE2LhoydGUSXSKK7xhEWuIjLorL0HjJZLSA-ekd_WmEXua-En5zhvm1hRX1I2izfk2jH33OHrt3RC3raSFzWe55Kk7KtfJDlo8yyC_sbuGELuHnCJMOrCC7-JJB1v22XifHtzp6Mjrp7nLMLfiaqIV3IG3919jKWeNB3BXckvUz0ZVVeTZt1FXW650LZWm-avqGwFgJdZDrMTDD1Wl2Br8QzTXgGXK0coRDOrJOThZifY9ec47tDgzPp6pWBEqC0vCPC4WqnALEG5jCh50qECus7OUUs54ZUiTimj_86yZmRZk8VnWCCBZNicFi-c6TfH9jDpEn9_p0T3Oarj8YFNDgc96slCJzuXXspoHh7dwGK2QMX2MLrUwD9P5hgV8mPymD3mjT84hCzLPag_aI_P5LeoJRQdw8Te1Elfc6XwsO2EhLi02SGKf7OthS-DI5SOrfQG3XD3eCS3DJhOT4QVf4ktcPplHse-Yp7pElsGjL1ko4WcEyY91CZOPkk-fKzyG1KoP5pcS10z-QdSNavdtKOQCpcvqJ_8jsQ5lX1OfX7cANo4p_WNTH0jfhnmMBBqzzjlFVFL_S7wmqN_sWX9gwiFcVgke7qS7i3R8lzy6BFxoSMbhalkw8Ot79u9UcBzB7xzppOKgzKTUJNxkAwvs7jrdgMyRoxkEzo4ij6QvR_ftqSOyLVV8uYdVm77M2f-m1itQELA1HXpol11JbYQ0xj4BQJ54kinvbVO0cTvNKZChmAPf4j3FPvJOVZ3aMjdV8JdqRTVyqCD2HT7YyQQa4aV6VcqZV4S3nAKym6Z6DOziqWt-mehbOmRVTeGyRkslcdmm0aVYjM6y6TJHMdMx4X1VlT8f0EotOOIHmRN6yU2U9G9gpG-sSQJ0X-WGMtiYYdNbX0dcZ4zA
Domain
https-www-roblox.com.kz
URL
https://https-www-roblox.com.kz/report

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Roblox (Gaming)

152 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 undefined| event object| fence object| sharedStorage object| Roblox object| additionalUrls string| urlName function| $ function| jQuery object| jQuery111103207574676844469 function| minifyTest function| setImmediate function| clearImmediate object| regeneratorRuntime object| HeaderScripts object| __SENTRY__ object| Sentry object| RobloxTracer object| _gaq boolean| GoogleAnalyticsDisableRoblox2 string| accountCode string| signupConversionEventKey string| webPurchaseConversionEventKey function| gtag object| dataLayer function| reportFunCaptchaLoaded function| urchinTracker string| isRobloxIconEnabledForRetheme string| robloxIcon function| checkRobloxInstall object| EventTracker undefined| continuation object| IntlPolyfill function| makeGoogleAnalyticsLogObject function| GoogleAnalyticsTimingTracker object| GoogleAnalyticsEvents function| RBXBaseEventListener function| RobloxError function| InitStringTruncator function| fitStringToWidth function| fitStringToWidthSafe function| fitStringToWidthSafeText boolean| isInitialized object| fitStringSpan function| _ object| RobloxEventManager object| GoogleListener boolean| mCustomScrollbar object| CoreUtilities object| CoreRobloxUtilities function| f_a_c function| f_a_en function| stringifyWithFloat function| ArkoseEnforcement function| FunCaptcha object| ALFCCJS function| startArkoseEnforcement function| f_a_d object| React object| ReactDOM object| ReactDOMServer object| Redux object| ReactRedux object| ReduxThunk object| ReactRouter object| ReactRouterDOM object| PropTypes object| ReactUtilities object| ReactStyleGuide object| _gat object| ConfigureWebApps object| StaticBundlesInfo object| robloxApp object| angular object| google_tag_manager object| google_tag_data object| RobloxThumbnails string| __THREE__ object| THREE object| TWEEN object| RobloxThumbnail3d number| 2f1acc6c3a606b082e5eef5e54414ffb object| RobloxBadges function| Host number| Loop object| profile object| captcha object| formEvents function| triggerCaptcha object| peopleList object| aliases object| RobloxItemPurchase object| google_js_reporting_queue number| google_srt object| google_persistent_state_async object| google_logging_queue number| tmod object| google_ad_modifications object| ggeac boolean| google_measure_js_timing object| google_reactive_ads_global_state object| adsbygoogle object| google_sa_queue function| google_process_slots function| google_spfd number| google_unique_id object| google_sv_map number| google_rum_task_id_counter string| google_user_agent_client_hint string| eventKey function| onYouTubeIframeAPIReady object| gaGlobal object| ecosystemsExperimentServiceResult function| google_sa_impl object| google_image_requests number| google_global_correlator object| google_prev_clients object| ampInaboxIframes object| ampInaboxPendingMessages string| target object| public_key string| api_target string| api_target_sri string| fc_api_server string| cdn object| siteData number| onload_retry object| fp_result boolean| loadedWithData object| capiVersion object| capiMode object| capiSettings object| fingerprinting_enabled object| extended_fingerprinting_enabled object| async_fingerprints object| fc_fp object| ae undefined| msie function| get_outer_html function| find_onload function| get_query_data function| log function| setAPIInput function| setQueryDataInput object| query_data object| fc_obj object| GoogleGcLKhOms

5 Cookies

Domain/Path Name / Value
https-www-roblox.com.kz/users/814500519 Name: RBXcb
Value: RBXViralAcquisition=true&RBXSource=true&GoogleAnalytics=true
https-www-roblox.com.kz/ Name: PHPSESSID
Value: nlbr8gcc0drcvcoc2647ushul8
.https-www-roblox.com.kz/ Name: _gcl_au
Value: 1.1.909520022.1719522929
.https-www-roblox.com.kz/ Name: _ga_YKBGX9W7SH
Value: GS1.1.1719522929.1.0.1719522929.0.0.0
.https-www-roblox.com.kz/ Name: _ga
Value: GA1.1.752267572.1719522929

1 Console Messages

Source Level URL
Text
network error URL: https://c0hw.rbxcdn.com/test-50kb.png
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ash1-128-116-114-3.roblox.com
aws-us-west-1a-lms.rbx.com
c0cfly.rbxcdn.com
c0hw.rbxcdn.com
css.rbxcdn.com
ecsv2.roblox.com
https-www-roblox.com.kz
images.rbxcdn.com
js.rbxcdn.com
pagead2.googlesyndication.com
region1.google-analytics.com
roblox-api.arkoselabs.com
roblox.com
sea1-128-116-115-3.roblox.com
sin4-128-116-50-3.roblox.com
ssl.google-analytics.com
static.rbxcdn.com
tpc.googlesyndication.com
tr.rbxcdn.com
www.googletagmanager.com
ash1-128-116-114-3.roblox.com
c0hw.rbxcdn.com
https-www-roblox.com.kz
pagead2.googlesyndication.com
128.116.115.3
128.116.119.3
128.116.119.4
128.116.50.3
142.250.186.162
172.67.165.6
18.245.60.3
2001:4860:4802:32::36
205.234.175.102
23.48.23.165
23.53.40.48
2a00:1450:4001:81c::2001
2a00:1450:4001:82f::2008
2a00:1450:4001:831::2008
2a02:26f0:3100::1735:29f0
2a02:26f0:3100::1735:2a18
2a02:26f0:3500:11::215:14cd
54.183.33.65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