https-www-roblox.com.kz Open in urlscan Pro
172.67.165.6  Malicious Activity! Public Scan

Submitted URL: https://tinyurl.com/2p9trh96
Effective URL: https://https-www-roblox.com.kz/users/1950190685/profile
Submission: On May 14 via manual from US — Scanned from DE

Summary

This website contacted 19 IPs in 5 countries across 9 domains to perform 217 HTTP transactions. The main IP is 172.67.165.6, located in United States and belongs to CLOUDFLARENET, US. The main domain is https-www-roblox.com.kz.
TLS certificate: Issued by GTS CA 1P5 on March 24th 2024. Valid for: 3 months.
This is the only time https-www-roblox.com.kz was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Roblox (Gaming)

Domain & IP information

IP Address AS Autonomous System
1 1 172.67.1.225 13335 (CLOUDFLAR...)
41 172.67.165.6 13335 (CLOUDFLAR...)
26 2a02:26f0:350... 20940 (AKAMAI-ASN1)
8 108.138.7.124 16509 (AMAZON-02)
94 65.9.66.37 16509 (AMAZON-02)
3 2a00:1450:400... 15169 (GOOGLE)
1 128.116.123.3 22697 (ROBLOX-PR...)
3 2606:4700:440... 13335 (CLOUDFLAR...)
12 2a02:26f0:350... 20940 (AKAMAI-ASN1)
11 2.16.53.64 12389 (ROSTELECO...)
6 142.250.186.130 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
1 2001:4860:480... 15169 (GOOGLE)
1 128.116.50.3 22697 (ROBLOX-PR...)
1 128.116.115.3 22697 (ROBLOX-PR...)
1 205.234.175.102 30081 (CACHENETW...)
1 54.177.223.231 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 128.116.122.3 22697 (ROBLOX-PR...)
217 19
Apex Domain
Subdomains
Transfer
152 rbxcdn.com
css.rbxcdn.com — Cisco Umbrella Rank: 20226
static.rbxcdn.com — Cisco Umbrella Rank: 23857
js.rbxcdn.com — Cisco Umbrella Rank: 20791
tr.rbxcdn.com — Cisco Umbrella Rank: 10109
images.rbxcdn.com — Cisco Umbrella Rank: 26737
c0hw.rbxcdn.com Failed
c0cfly.rbxcdn.com — Cisco Umbrella Rank: 39253
2 MB
41 https-www-roblox.com.kz
https-www-roblox.com.kz
261 KB
8 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 103
tpc.googlesyndication.com — Cisco Umbrella Rank: 164
209 KB
4 roblox.com
roblox.com — Cisco Umbrella Rank: 6103
sin4-128-116-50-3.roblox.com
sea1-128-116-115-3.roblox.com
ash1-128-116-114-3.roblox.com Failed
ecsv2.roblox.com — Cisco Umbrella Rank: 8289
2 KB
3 arkoselabs.com
roblox-api.arkoselabs.com — Cisco Umbrella Rank: 22820
51 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 39
285 KB
2 google-analytics.com
ssl.google-analytics.com — Cisco Umbrella Rank: 654
region1.google-analytics.com — Cisco Umbrella Rank: 2533
17 KB
1 rbx.com
aws-us-west-1a-lms.rbx.com — Cisco Umbrella Rank: 41190
520 B
1 tinyurl.com
tinyurl.com — Cisco Umbrella Rank: 17151
813 B
217 9
Domain Requested by
94 js.rbxcdn.com https-www-roblox.com.kz
41 https-www-roblox.com.kz https-www-roblox.com.kz
js.rbxcdn.com
26 css.rbxcdn.com https-www-roblox.com.kz
css.rbxcdn.com
12 tr.rbxcdn.com https-www-roblox.com.kz
11 images.rbxcdn.com https-www-roblox.com.kz
css.rbxcdn.com
8 static.rbxcdn.com https-www-roblox.com.kz
static.rbxcdn.com
6 pagead2.googlesyndication.com https-www-roblox.com.kz
pagead2.googlesyndication.com
js.rbxcdn.com
3 roblox-api.arkoselabs.com https-www-roblox.com.kz
roblox-api.arkoselabs.com
3 www.googletagmanager.com https-www-roblox.com.kz
www.googletagmanager.com
2 tpc.googlesyndication.com pagead2.googlesyndication.com
tpc.googlesyndication.com
1 ecsv2.roblox.com
1 aws-us-west-1a-lms.rbx.com js.rbxcdn.com
1 c0cfly.rbxcdn.com js.rbxcdn.com
1 sea1-128-116-115-3.roblox.com js.rbxcdn.com
1 sin4-128-116-50-3.roblox.com js.rbxcdn.com
1 region1.google-analytics.com www.googletagmanager.com
1 ssl.google-analytics.com https-www-roblox.com.kz
1 roblox.com https-www-roblox.com.kz
1 tinyurl.com 1 redirects
0 ash1-128-116-114-3.roblox.com Failed js.rbxcdn.com
0 c0hw.rbxcdn.com Failed js.rbxcdn.com
217 21

This site contains links to these domains. Also see Links.

Domain
create.roblox.com
www.roblox.com
Subject Issuer Validity Valid
https-www-roblox.com.kz
GTS CA 1P5
2024-03-24 -
2024-06-22
3 months crt.sh
*.rbxcdn.com
DigiCert TLS RSA SHA256 2020 CA1
2024-02-07 -
2025-02-07
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2024-04-16 -
2024-07-09
3 months crt.sh
roblox.com
Sectigo RSA Organization Validation Secure Server CA
2024-01-29 -
2025-01-28
a year crt.sh
arkoselabs.com
Cloudflare Inc ECC CA-3
2023-08-23 -
2024-08-22
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2024-04-16 -
2024-07-09
3 months crt.sh
aws-us-west-1a-lms.rbx.com
Amazon RSA 2048 M02
2024-01-23 -
2025-02-21
a year crt.sh
tpc.googlesyndication.com
GTS CA 1C3
2024-04-16 -
2024-07-09
3 months crt.sh

This page contains 7 frames:

Primary Page: https://https-www-roblox.com.kz/users/1950190685/profile
Frame ID: AA7AD89DD280B3930F6D4779F9BCB215
Requests: 204 HTTP requests in this frame

Frame: https://https-www-roblox.com.kz/user-sponsorship/1
Frame ID: 4DCAE564232DE5653A5F9FE308F508BF
Requests: 4 HTTP requests in this frame

Frame: https://https-www-roblox.com.kz/user-sponsorship/3
Frame ID: 37FF31F44D0373D3DCBA0102C9BADC34
Requests: 4 HTTP requests in this frame

Frame: https://https-www-roblox.com.kz/user-sponsorship/3
Frame ID: 0C706933050F3EFA99B8217709E032EB
Requests: 4 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pagead/html/r20240509/r20110914/zrt_lookup_fy2021.html
Frame ID: AF3027147A0AD996120CC9020D294030
Requests: 1 HTTP requests in this frame

Frame: https://pagead2.googlesyndication.com/pagead/ads?ltd_cs=1&client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1715660343&plat=2%3A16777216%2C8%3A4194304%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=308x1080_l%7C308x1080_r&format=0x0&url=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F1950190685%2Fprofile&pra=5&wgl=1&easpi=0&aihb=0&asro=0&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNC4wLjYzNjcuMjAxIixudWxsLDAsbnVsbCwiNjQiLFtbIkNocm9taXVtIiwiMTI0LjAuNjM2Ny4yMDEiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMjQuMC42MzY3LjIwMSJdLFsiTm90LUEuQnJhbmQiLCI5OS4wLjAuMCJdXSwwXQ..&dt=1715660342844&bpp=3&bdt=1160&idt=221&shv=r20240509&mjsv=m202405080101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=8204527592103&frm=20&pv=2&ga_vid=1717222002.1715660343&ga_sid=1715660343&ga_hid=2086987223&ga_fc=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31083360%2C31083437%2C95329717%2C95331982%2C95331712%2C95332403%2C95332415&oid=2&pvsid=4292427878541276&tmod=395270831&uas=0&nvt=1&fsapi=1&fc=1920&brdim=1570%2C1170%2C1570%2C1170%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&ifi=1&uci=a!1&fsb=1&dtd=254
Frame ID: 506E5C6C5FFE37C2B3D6314D744647AF
Requests: 1 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: E2AC4E3EDA0EB86CE85C1E15C2A0D1A4
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

IchikazzzBloxFruit - Roblox

Page URL History Show full URLs

  1. https://tinyurl.com/2p9trh96 HTTP 301
    https://https-www-roblox.com.kz/users/1950190685/profile Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Page Statistics

217
Requests

99 %
HTTPS

37 %
IPv6

9
Domains

21
Subdomains

19
IPs

5
Countries

2856 kB
Transfer

8439 kB
Size

7
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://tinyurl.com/2p9trh96 HTTP 301
    https://https-www-roblox.com.kz/users/1950190685/profile Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

217 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request profile
https-www-roblox.com.kz/users/1950190685/
Redirect Chain
  • https://tinyurl.com/2p9trh96
  • https://https-www-roblox.com.kz/users/1950190685/profile
106 KB
24 KB
Document
General
Full URL
https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
abe47459f47b661fc3d60c440a161e077f728944af76a6940873eda3734ea941

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
no-store, no-cache, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
8838166c2b604da0-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Tue, 14 May 2024 04:19:01 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wKe%2Blrv5yfKL2mgAFYraWRsIdGzpRAtS2BfseQpTuQvvNgkuA%2BXP98BYo0lXmi5cLXxMtjAFEiw5XdkZ70NV3Z%2BiVbAIWxGkrZqUaq1mzsiHaK%2BheD3zThgjyWUSaTSgNiPvraBank1WQg%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

alt-svc
h3=":443"; ma=86400
cache-control
max-age=0, must-revalidate, no-cache, no-store, private
cf-cache-status
HIT
cf-ray
8838166a5e4b907c-FRA
content-type
text/html; charset=UTF-8
date
Tue, 14 May 2024 04:19:01 GMT
location
https://https-www-roblox.com.kz/users/1950190685/profile
referrer-policy
unsafe-url
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-robots-tag
noindex
x-tinyurl-redirect
eyJpdiI6Ii9ZSkpPSGZ3S3d1S0E5Tkd0TEw3dmc9PSIsInZhbHVlIjoicVkzR0gycU1IY0NCbXF4dDljak9nT1ZYa3lqcHE0bldDTVl0RTM5RHFzNkZBQng3Q0tibmc2V2hrakx2eW5QY3Jnc2ZPYWVKd2VqTmdQMFRrR0NJclE9PSIsIm1hYyI6IjcyMjBmNWVhYTYxYjZiMDZiMzI5ZWViM2ExYjc5YzhiMzNiZmEwNTQ2ZTc2YThmMzRjNDZjOGQyNGVkNmZlMGMiLCJ0YWciOiIifQ==
x-tinyurl-redirect-type
redirect
x-xss-protection
1; mode=block
32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
css.rbxcdn.com/
738 KB
90 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1967158d24cb47c61ef1b1713257f1992da6bcd919f8fe564c6f5048f3ca230d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Foi2MoXOlHJLXXZBvGdoe_ZrKOL81DeR
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
RA36VSZ3K68WXJ31
rbx-cdn-provider
ak
x-amz-id-2
Rc8X28A2zJBUZ+cIW4MddfNAlMnLqtlTuJ2Ja3SQuF5X7BHkyWzMUGZ4/1d+8drF+F6yaXDcqxQ=
last-modified
Wed, 07 Sep 2022 02:50:24 GMT
server
AmazonS3
etag
"988291a61d8f3be4e2deb11c934bc4dd"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29979180
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223143,c=g,n=DE_HE_FRANKFURT,o=20940]
9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
css.rbxcdn.com/
724 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/9517d686dc47015c200496d77e2b18146ee37652d18e25ecf9e1ed230310ea13.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dbe1dc81a20a17c44551dc145ab6f6ad991d07eee6354aa5b91814350944322e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
3Xha6aD9h85XyLGEAM8VtiAGZwE_f.BR
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
8H8HSGQ1SRP4A53Z
rbx-cdn-provider
ak
content-length
724
x-amz-id-2
RzLQOc88laSsUGINhBt68z3lCPL1Gb0POczqUkOx/g0vRkKa1P29ldbCffO70UH57pGg8cuL0dI=
last-modified
Fri, 02 Oct 2020 16:51:49 GMT
server
AmazonS3
etag
"676840de2a10ffe36c98ee39c4d817c6"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29529285
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223142,c=g,n=DE_HE_FRANKFURT,o=20940]
a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/a261c14cb6895b82359002686abc19ff0038d71649f550f7255e2831cbd870dd.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
bea242d532be686b6742169b79c342ef343ae1fd81d51a43ce452eb755385a4b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
tC4SbWqu8KEg45Mj5WsDMwEkNmzoceWQ
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
GT7VW3GT2980KBPG
rbx-cdn-provider
ak
content-length
1559
x-amz-id-2
eWqhXpaMdeaiDfA+Ob6SyzKMyrMZCnSFLkYvN8r3MprZv9iTn2Xq2OJ5nN60D4SyB6mT5X1jdw0=
last-modified
Wed, 24 Aug 2022 17:02:03 GMT
server
AmazonS3
etag
"a265234fb90736114982896e10d81a21"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30476944
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223141,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
css.rbxcdn.com/
434 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/da45920fef8b22d35ee6cce0702d290241252fbfd99695e2abc0934d20de0974.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
0569e3633081ec425333bdc8c58d6a06254ffd1e30a79afa7a0eea47c2d0c78f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
MAvnXVdGcqcmmqljI019YNPsYWW1qrUl
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YVEBW0F8ED3DDW4W
rbx-cdn-provider
ak
content-length
434
x-amz-id-2
EunSwJKmztVvZnYFdwJ+vtqDVTLkoXOv4lzjakPReevWHsj9wV34PH2tehjKj3PQ643LRz+i6ZY=
last-modified
Mon, 12 Sep 2022 15:57:56 GMT
server
AmazonS3
etag
"b99c303f3ba644a8a6c5e5b69a96809f"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27494426
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223136,c=g,n=DE_HE_FRANKFURT,o=20940]
af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
css.rbxcdn.com/
110 KB
9 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/af8cb63eb52ab7aacc87848677124fdb944ed943c878a55780b6c6a667da7ae5.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a82e39fb05a845625b83c42213ac9933fad6c5ca27e01ebe6b720ed5dad6be71

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
mPAyXG0UW5HigbWkjHYuFpfqjQTQkA0n
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DA5V2VD5Q6AW8T3P
rbx-cdn-provider
ak
content-length
8882
x-amz-id-2
LOkhxbtJbBxDQdH794iUCtFgZzighWKwZwL1Yd1VYJ2TalTS4OIMHiew/JLm9J0Ro6FjrhEtayg=
last-modified
Mon, 12 Sep 2022 19:05:48 GMT
server
AmazonS3
etag
"c69bc38f2b4701d115aab4a19b996078"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29529264
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223119,c=g,n=DE_HE_FRANKFURT,o=20940]
2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
css.rbxcdn.com/
2 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/2c2a709240897ce382b7ff55be4347cd0994ab1e2d6ed3b56649e54b0e97e13a.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
de4d5f622b0d168175e83197607d670c2ce8e1f4f2653009a97bd55d6bc3b11a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
UmlKytnK9rFtv8UhZzt1pip6UpEdmhRx
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
40K6G2GFVYA3YBXJ
rbx-cdn-provider
ak
content-length
639
x-amz-id-2
Csyheo70QXg1IRGAb/6S383E3fGxxvFSagEvFVh4kDrUUWE6s/YmKYiuyfe1xKMJMZ0hkzFoVg0=
last-modified
Tue, 17 Aug 2021 18:53:19 GMT
server
AmazonS3
etag
"e8f199f0cef481db4a12c2e1a3ef3fe3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=14910305
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223120,c=g,n=DE_HE_FRANKFURT,o=20940]
6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
css.rbxcdn.com/
3 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6edb2191aa318f963253361b43d2657a04b3d16e9c28fe7b22d4a4d5686f1cb4.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e2cda1d6e9df7af6208ebaae014fce5b4e3de28b07dfafc63e8afd20269ba592

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Aox0nIyxVT0THBQ4REG4lgZ51Wf0_ll0
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
7QPAKNB8NRTQG8N3
rbx-cdn-provider
ak
content-length
775
x-amz-id-2
ooNQmPLCHGyyyUCLFnPuWMz3nKDAT7DUOtb6OAbfx/JF4rncfLaZXR94kaOKIgEuYSay/4Jb+QY=
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
"1fa2b76195265ddbe69d3fd5ed9a53b3"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223121,c=g,n=DE_HE_FRANKFURT,o=20940]
08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
css.rbxcdn.com/
483 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/08def520152a575438e73a81aa9a310c2415c327df7b624a24aa6e794d24dba3.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
7f20f213d19cf5d49883b2ac02c45b3738a0696e9f72a395710ef4b93e395ded

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
ZcegypqZblIjUwi8gc7xZChwLb_it3qA
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KR0NCV9SMDF651Y7
rbx-cdn-provider
ak
content-length
483
x-amz-id-2
hGAtTTwyY4NpALkVzmuqI5SL6jF95N861Nev+Ma/uB4gc7SrVa/8Yd3OfUwMgj3y0hLtZO4WsQg=
last-modified
Sat, 05 Dec 2020 01:43:26 GMT
server
AmazonS3
etag
"23e12161d0fe06e8be36968b15bd225b"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=23807959
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223140,c=g,n=DE_HE_FRANKFURT,o=20940]
fetch
static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/
26 KB
7 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/leanbase___5e469c309d1eeddf42cc9d36a50f82e0_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
/
Resource Hash
77dcc1c86b052027db7eeeec2d6bad3d899360ca512a5c8ff38db272e9cee5c9
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubdomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
content-encoding
gzip
date
Thu, 11 Jan 2024 23:02:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
via
1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P6
age
10646171
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
x-roblox-edge
lhr2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding, Origin
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31535031
timing-allow-origin
*
x-amz-cf-id
HzWQU1skBtcyuORPOt-e007cVxUBEDC0zqeOxhqg6B8eovIvO-7CuA==
expires
Fri, 10 Jan 2025 22:46:42 GMT
fetch
static.rbxcdn.com/css/page___af916f7ef3a36ddc09248088d6b4ecfe_m.css/
56 KB
9 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___af916f7ef3a36ddc09248088d6b4ecfe_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
/
Resource Hash
8fba7ba8ca3368e8d040b6f91280f7a4ae46c8f8c604bf15b9c0b81bf7c6683b
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubdomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
content-encoding
br
date
Fri, 12 Jan 2024 06:26:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
via
1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P6
age
10619561
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
x-roblox-edge
lhr2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding, Origin
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
CR6gO5_juYa8wcKStNpp5raFd5sOglDnr8buwYUfnu-T9HBIbYiCYw==
expires
Sat, 11 Jan 2025 06:26:20 GMT
cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
css.rbxcdn.com/
6 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc0e1d21820c2614cbf118f5fbc90c66cce1f5440919479d223e2ddd2a0fc4e8.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d82f3151913495796611f1c2205b7400da45fbb2c1b7ac6c38d6f507eb2757ba

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
xgnjKXAwaGHxtFG6s4JHhZDm5poYgVY0
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
YMXJKAF9PTX3Z8DS
rbx-cdn-provider
ak
content-length
1340
x-amz-id-2
3+Zthsluaac4RZY9x/qjBYXDK87R7uGqRDhkgPjICYY3G9RQgKmiitaoaDzQT0+oD/Ks8a8+HLg=
last-modified
Wed, 06 Apr 2022 06:31:01 GMT
server
AmazonS3
etag
"f05d18ea85a3311ad160747b788268b2"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29970174
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223137,c=g,n=DE_HE_FRANKFURT,o=20940]
5b78f24a5404361865e0b4270f7a5f530983e00cb93db4587fd8204050dc3cc7.css
css.rbxcdn.com/
5 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5b78f24a5404361865e0b4270f7a5f530983e00cb93db4587fd8204050dc3cc7.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
5ab12999f4b9a14ea6ce28e6fd88c515434990ed960314868503be20193b26d9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
rmWquPwtz2fakkvLqrT7Puqs2Mf1M_91
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
032W4DF74N4AHHC0
rbx-cdn-provider
ak
content-length
1064
x-amz-id-2
YneN4u6u8bUbAdH4OTi+bu38oEW9D+UHhatghfvpJtjA5NkdBLwwhQ8kX43axL5+Sh/PwJUhUME=
last-modified
Wed, 07 Apr 2021 16:40:36 GMT
server
AmazonS3
etag
"a8d54469a5a6bcdf35573e33d6fcb5b9"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29529233
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223125,c=g,n=DE_HE_FRANKFURT,o=20940]
2bf6203effb94dc7909c75c6e890108aa5379f32d538d88eb1533a78cacf322d.css
css.rbxcdn.com/
153 B
752 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/2bf6203effb94dc7909c75c6e890108aa5379f32d538d88eb1533a78cacf322d.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cbe967b1d65be1f728b2b0acd7612cfcf8923cf2be958f1061a16fc48a514dee

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
9GO7ekymp_LAofq2R8.kLZWvkmHp3Rm3
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
5EHADQQ7KCGDTGZK
rbx-cdn-provider
ak
content-length
153
x-amz-id-2
OGZd36fEWG8xZV7p+tq6uAabPRNpGfLXss1V9eZvJwxp1XHn1Mq3YkTkWsxV4Plt7WWMC+FhSNI=
last-modified
Thu, 13 Jan 2022 00:43:26 GMT
server
AmazonS3
etag
"8baa04421e0d5c6fa9d0fae04603e548"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30493339
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223124,c=g,n=DE_HE_FRANKFURT,o=20940]
0ada184ff07352e6ee303952ebf2689070ae5a1a83fb247c8413b463373911c2.css
css.rbxcdn.com/
4 KB
2 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/0ada184ff07352e6ee303952ebf2689070ae5a1a83fb247c8413b463373911c2.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a133563a8607b4331a9c0ea29c2f9022f67fa1338c811fbfb480fd52d32a49da

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Vmo3vEBmUS45Dx_tBKO9KEBsg.vBk2Kf
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
Y3X1KA4Q56VWJR5K
rbx-cdn-provider
ak
content-length
985
x-amz-id-2
YzWaoEpOUxN/e3Ciy89tpowwI0WSiCNcEzKV5/pyFXNtDtr5SAUX4haAnJAdnMNgxsnR++o/dT8=
last-modified
Mon, 12 Sep 2022 17:06:16 GMT
server
AmazonS3
etag
"5243b43919d5e103d2b8ee5aa0988bda"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30828851
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223123,c=g,n=DE_HE_FRANKFURT,o=20940]
b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
css.rbxcdn.com/
249 B
843 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b8f8f15a57a66e73469ae72eea7d8905346afa78b9f2397627cd099f7dcc779a.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
55fadb9d729a01259ece92f76daf5defd5b86755fcf3f1928fc5f2eef61fa0f6

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
flj8r3AYbh7vQkO0v_autCqeZaNbI0Sl
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CYGYQYBHDAMS0X1C
rbx-cdn-provider
ak
content-length
249
x-amz-id-2
7gFSw4FpzUgwqJvSucJ4GfnNQsfl9pcDfQenOaC2uF0kC4UlcA/u1NzWyud8rqfIib5i0lRg8dA=
last-modified
Tue, 25 Aug 2020 22:36:10 GMT
server
AmazonS3
etag
"4822b35d6907be7deb782a70cd7d8ac2"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21406076
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223122,c=g,n=DE_HE_FRANKFURT,o=20940]
5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
css.rbxcdn.com/
21 KB
5 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/5ec10f696511a19ac709adc0b92273ca5bbabc1191e973b12539d89634bdc2cd.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
fcf49821bf969ea7ff6b0bd0d8100eccc1e12dec55c6ac7c6383c4e35b787e31

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JrcU0lfPQrxtPAuTnoc8hnIMyGIu9hQs
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BQ3EMSTR4KNWFPX6
rbx-cdn-provider
ak
content-length
4083
x-amz-id-2
qZ42csuljRORvdZudWsN1EOnEdvzp9jMhHHIhOQF8jN8yg1wA0zkj55hSyH3FSK42uc1AYhiZeg=
last-modified
Tue, 16 Aug 2022 00:10:58 GMT
server
AmazonS3
etag
"7376f57d471bc7e49bffbac288a7dcc8"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29529340
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223144,c=g,n=DE_HE_FRANKFURT,o=20940]
fdbc0173245f68440cbb311624eb6859d2e4024b89281763b7323e318a19c4c0.css
css.rbxcdn.com/
1 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/fdbc0173245f68440cbb311624eb6859d2e4024b89281763b7323e318a19c4c0.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
05bd93d58c26fa0e1f5520e92c5d47f1fa4f02e6432376b5a8b5a1b2fa2a0543

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
N_FFbfuHboO27znFsMENRhrgDlET7Ypa
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
DK5CC1HT6NQMQARA
rbx-cdn-provider
ak
content-length
463
x-amz-id-2
E65+yj60xPJ2sDs1v4e9NenZPJPD0r2mNOKfqPCMmbc/AO7w/17Vi3b0dLh1+uUiQvZnOB2Ric4=
last-modified
Wed, 29 Jun 2022 22:04:38 GMT
server
AmazonS3
etag
"31cbf9e42a414b96edc1e24eec7723f5"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=10020167
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223135,c=g,n=DE_HE_FRANKFURT,o=20940]
cc693776e7662b9afb39b185b252b4f5e8cfb19436bf079b0bc6e2e970112c9d.css
css.rbxcdn.com/
739 B
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/cc693776e7662b9afb39b185b252b4f5e8cfb19436bf079b0bc6e2e970112c9d.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
16ff781c88767e093b0f4aeba086954de9190ab3b9d314eb2a3f6b31d5e7caf5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
UeK6O4SWyvohHpZ.mNFGYAx5porbCx_J
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
3H6EFMBVF17KV7A7
rbx-cdn-provider
ak
content-length
739
x-amz-id-2
IV5ztGsOFE19GhNAx4nX8hZDfgkFZ7fOhUatSkOfHDsPzGCoJG/7UQQqtRmDRJcKJG3ES64DQn8=
last-modified
Wed, 28 Jul 2021 21:11:51 GMT
server
AmazonS3
etag
"8df26f008a218a1aede20f4bdd99e50c"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22620211
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223134,c=g,n=DE_HE_FRANKFURT,o=20940]
129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
css.rbxcdn.com/
4 KB
1 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d09c8f9c92eb4db4480efe4ba2b7cb6f7ef0b70340c736d2c7e2202a9dabd692

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
pPDeSFhrAjMCiHNwtF2nnrkqjGJQCLWa
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
75Z3TAFNB563VBX8
rbx-cdn-provider
ak
content-length
681
x-amz-id-2
fycx2kPlp1FPJs8CFDasC7WbAp829tXB+IHIICSG1VLaqVbisp0cxb8wHyEgVoLbWqA3ixvk1k0=
last-modified
Fri, 07 May 2021 14:43:59 GMT
server
AmazonS3
etag
"ea474a9e79699d32aefcaee4c2f72b92"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=4454791
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223133,c=g,n=DE_HE_FRANKFURT,o=20940]
b52536edd49882b6c7ffbb39e44d25c8f3a96eceb0bf94b4413e6ae9f6e2477b.css
css.rbxcdn.com/
887 B
889 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/b52536edd49882b6c7ffbb39e44d25c8f3a96eceb0bf94b4413e6ae9f6e2477b.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
1e865c5c6ef5b00894d36c7f24ee7973aa94b264b4c8fa18c7c8aecc761beed3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
hkLs6RHRX18wICaaGgmlhnSfRUC1_520
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
75Z3AZY7CRWEZ7Z2
rbx-cdn-provider
ak
content-length
271
x-amz-id-2
9Pu4S6+0lnCZjxT+RbBE/UcSIwSLMYz9h5/vg9xRgEQrrouzRFT9kX79DCGWVdbpRQqtbmLi0ZE=
last-modified
Tue, 10 Nov 2020 18:26:20 GMT
server
AmazonS3
etag
"ddc2e4d42437d759fa422b758bb74e15"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=22443192
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223132,c=g,n=DE_HE_FRANKFURT,o=20940]
6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
css.rbxcdn.com/
13 KB
3 KB
Stylesheet
General
Full URL
https://css.rbxcdn.com/6fe55c3438539daf776774645e39e121d991246d6a38972b81e3f9550a585b5b.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a145a3d9ca3579fe5ab398dc6c1936398cb3db591ef951a79e5cc9967c14fd48

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
eFw0ydCUG91huliLmBurR6quFBE7Hz7l
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F1FRK5D64X90MFTF
rbx-cdn-provider
ak
content-length
2944
x-amz-id-2
tskglaTdUfQNOAHi2ocvxUJ0n3iCNTRS+sdNEGxWpcNvWOVKDgCdQUQd/N/l1KXi/KBk3TZKoAM=
last-modified
Wed, 14 Sep 2022 17:01:05 GMT
server
AmazonS3
etag
"a3f2249b03a0c93f21df7bf11e05e42d"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29513222
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223126,c=g,n=DE_HE_FRANKFURT,o=20940]
5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
css.rbxcdn.com/
236 B
835 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/5331669054807354a3a20a4717d18c566a7cbee984e7471ece3a2090cb70150c.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8f1a729ef2b732680fe8f4134c962db639bf994825ff144d9c12a613b4593bee

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
5W6m2agPVLwb2NhZDDLCcTPTR_BVKqR4
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
BTWFWPKF30FT0SRP
rbx-cdn-provider
ak
content-length
236
x-amz-id-2
m5rV5LJOjY3wyouBcaNjYhi/pwWVACU5Q3Wv7mxmPlqLpeib+j32HI/YoLgNKQ35nFx/tBTcMKU=
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
"70a6af37612b242c8d5080cc5cdfaeab"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27685388
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223139,c=g,n=DE_HE_FRANKFURT,o=20940]
d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
css.rbxcdn.com/
85 B
682 B
Stylesheet
General
Full URL
https://css.rbxcdn.com/d5a3728b78be729b693aadf79a1f45f0fa49c15fe863a0d7dd631b75f9e82207.css
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
2ccd7eaf7c0888ceb1e968925904718ef6371d7e00bcb60bf9a9a2044104a4b2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
vYN1RqUDQbstN68F885QQbiKO9UYQCen
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
VJB8P2JY705MNJ40
rbx-cdn-provider
ak
content-length
85
x-amz-id-2
qlNyIUzHgHaO9qmILL4QUr7ESnSjBKrsreZqAewXnQA5dX1CEg8xss9TrXUUzRdC92sfLb0vYMM=
last-modified
Thu, 26 Aug 2021 18:22:29 GMT
server
AmazonS3
etag
"9c33609893ba704e16ae19f563888e5a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=21232947
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223138,c=g,n=DE_HE_FRANKFURT,o=20940]
4a481e857787c241b22259659a0674a7.js
js.rbxcdn.com/
134 KB
41 KB
Script
General
Full URL
https://js.rbxcdn.com/4a481e857787c241b22259659a0674a7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
686c0bff8fd6170505cc9b94f464dc6baf8acdb1c6e30f0c640a8c50dcc8b581

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:45 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
UO.XBHRx4pCAtLszQxqzShTzZo85CRH3
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637177
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 05 Aug 2022 19:43:24 GMT
server
AmazonS3
etag
W/"4a481e857787c241b22259659a0674a7"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
_dO5BxpcTNhSy8yinjmY8LxfouXtpIUUJWJAVsuOT06kBZXjauaiKg==
772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
js.rbxcdn.com/
129 KB
42 KB
Script
General
Full URL
https://js.rbxcdn.com/772034db167d3f4260047db4a7f2b8a58cf448709327013541e47c8962b6e556.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
4d2f70d0cfb86f81cd532910fe1af8e18d7d2f029fc1e7cce680d2b8cd3a7679

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:45 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
gjckLiT46Z.zMdUZzfwHejjrA_Pj.Fg1
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637177
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 18 Feb 2021 20:31:48 GMT
server
AmazonS3
etag
W/"9d820d1a7b2108579da7302ef37531b1"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
iKEWvBXUxi2-Z3xRXSR-CbDh6PxYbVFY2jvfa4RBH3MnXZJvUxSBgw==
4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/4db2f741b7a3ec36d11fec999ce33f708ae85641cabfd27e11e0935928f7d9c4.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
541c4f65e7c57a945b620885428d10bc30d0373c192302c9911541064718a4e8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:41 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
zLLaxr7X_Zo9ax9oBbd9p8exiny8GHZE
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 11 May 2021 18:07:25 GMT
server
AmazonS3
etag
W/"92ee80da236a62b17856c65a02e916a9"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
KrlhR_SOYsb9Ee432dsWnbGm2pPoIvLvGSg2pvw2Xg8EgkzygT4z6w==
97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97cb9ac7262155c329a259fce9f940f9bcfa852a6a1ccb44bd8a41c31e84e54b.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
20d5b09d6c517819132cdfea7884d988f450e411916ee916352a169a826c8cb0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:12 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
RuIVeB8RcNiZBstWYpnoaExH53Z_F8y3
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647050
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 07 Apr 2021 21:43:11 GMT
server
AmazonS3
etag
W/"1b8fb85a5d25b08fced195d7bd30cef7"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
gvemnZCEol4TILiYDmhc3zXCLbxL94xhxRNpSP8S5j31o-LSg3HFGg==
edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
js.rbxcdn.com/
72 KB
22 KB
Script
General
Full URL
https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3d6ae062089115769f8b39aa37e26311b99f256b82af68aef72a1f725faf3168

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:43 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
q_LxmEY2Vv1NuAASryrTHMtsoWbhmr4L
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647019
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 14 Oct 2020 00:23:09 GMT
server
AmazonS3
etag
W/"096c52a1373d3402d1891e78a72ff1ca"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
YD2XEKV0AGw7KG3-HEvtwritmm7zxfXcPfjox2-VL9J3lrq8dFA7DQ==
adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
js.rbxcdn.com/
100 KB
25 KB
Script
General
Full URL
https://js.rbxcdn.com/adeccc658a8d5ddc63fb224cc0bcd3e29b73d70db3847c0379426bfa128d9381.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
0d5a48a425f1afa73c260137e2ea2ba39491ae5dee9277f4882a0eeae0a221b5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 06 Mar 2024 13:53:37 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
8miqXCRvj15F1R2COSA5vXS6Yy.4EO01
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
5927125
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 24 Jan 2022 22:48:43 GMT
server
AmazonS3
etag
W/"9e6058494cccae8c1eecb3917c9e47b8"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
bm0D9XtFiRNIAIPIezMA285MiW7aY9dK07UjijSZjS-a8syl2pPmUQ==
js
www.googletagmanager.com/gtag/
234 KB
84 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
48b1339d3256ccf483462238bdbd60995fa857ce61092fac0f1cc4e2d83225e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
85193
x-xss-protection
0
last-modified
Tue, 14 May 2024 03:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 14 May 2024 04:19:02 GMT
hsts.js
roblox.com/js/
256 B
832 B
Script
General
Full URL
https://roblox.com/js/hsts.js?v=1
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.123.3 Frankfurt am Main, Germany, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
e0cfb87023768215df97b3dad060e8f708261f2250350f5dc2d9e4943d8974cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
201
x-roblox-edge
fra2
last-modified
Fri, 03 May 2024 22:31:02 GMT
server
Microsoft-IIS/10.0
etag
"0971094a99dda1:0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/x-javascript
x-roblox-region
us-central
cache-control
public,max-age=604800
accept-ranges
bytes
d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/d66f9bed66403723f7f1a143a2776681aef19dcf1fce1173e4f58a5cb8bd205e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c83fd10a0ddf03fb4782cd413d89ecdd7089bed8bd31f1b6d2c2b3dc45a64a8a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:45 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
BFTaXkan7A6QiKSty_5CCFitfgGxVNg0
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637177
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 20 Jul 2022 17:32:10 GMT
server
AmazonS3
etag
W/"cfad9e49ff5f4382347d85789429bddb"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
rIcteisxtvAeAcjYkXOzWhmbtWER-FgID47CfU9e6kwxgpjHBnn4sg==
/
roblox-api.arkoselabs.com/fc/api/
376 B
316 B
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/?onload=reportFunCaptchaLoaded
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a56 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
server
cloudflare
etag
W/"c6544c66c46b670694af9c762d53aaf89b8e87ce|sha384-hlYNVps9vuqQ0IZI5vdPypVb6RyyIfJ3HBokKKxWYLvg7y9b8AfWFASZCPwlV9o3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, no-cache
cf-ray
88381671c9cd9143-FRA
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
/
roblox-api.arkoselabs.com/fc/api/
376 B
827 B
Script
General
Full URL
https://roblox-api.arkoselabs.com/fc/api/
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a56 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
20bbf65fbeb252f305a52000604e524d4c8490f5bc5e7136b57366d8ec95a8f3
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:01 GMT
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
server
cloudflare
etag
W/"c6544c66c46b670694af9c762d53aaf89b8e87ce|sha384-hlYNVps9vuqQ0IZI5vdPypVb6RyyIfJ3HBokKKxWYLvg7y9b8AfWFASZCPwlV9o3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
public, no-cache
cf-ray
88381670087b9143-FRA
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
Png
tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/
195 KB
195 KB
Image
General
Full URL
https://tr.rbxcdn.com/2938e6637a4d60631f7ad9d4e9821982/352/352/Image/Png
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
dbdc7e260e6f41e62d64e5497626d587153ffd7a30ecf1a8a764fdfb992e42c9
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:01 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
roblox-machine-id
CHI2-WEB5177
access-control-allow-methods
GET
content-type
image/Png
cache-control
max-age=31536000
access-control-allow-origin
*
akamai-request-bc
[a=23.206.213.81,b=3439513068,c=g,n=DE_HE_FRANKFURT,o=20940]
content-length
199553
expires
Wed, 14 May 2025 04:19:01 GMT
f424a786e3d883cff747a034605fa09d.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f424a786e3d883cff747a034605fa09d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3815938b03f2c83c093dea3e7d8f2efa5d915bc01c1b331e8b6b517008410e28

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:43 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
El8uwrBBO2xZiXjhP.kKwYhwScVr7rvr
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647019
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 01 Feb 2022 16:21:09 GMT
server
AmazonS3
etag
W/"f424a786e3d883cff747a034605fa09d"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
AhEnaOpW0DOYil8UEQvWlfTO14gXD9y7vWpejkKTLGw_KpijRetXuA==
4bed93c91f909002b1f17f05c0ce13d1.gif
images.rbxcdn.com/
10 KB
11 KB
Image
General
Full URL
https://images.rbxcdn.com/4bed93c91f909002b1f17f05c0ce13d1.gif
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
abe5cc7ec81a92de937f9402e5c9b31a55f8d50e984e66a876e05d2d0603cfe3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
qOg.FaHOwd4AAXei42ka2_sDUER_aW1K
date
Tue, 14 May 2024 04:19:02 GMT
last-modified
Thu, 21 Apr 2016 02:38:14 GMT
server
AmazonS3
x-amz-request-id
MR9XPCEXTWZ7VQ04
etag
"4bed93c91f909002b1f17f05c0ce13d1"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=26978878
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138256918,c=g,n=RU__MOSCOW,o=12389]
content-length
10529
x-amz-id-2
b1Li4tSOcKq3IdGpKLCL4zeIJ+GEj/Sgu9m3ae9lLXsHD3xgmBWWZ2aaIAilyowLFuJTvtig+PQ=
rbx-cdn-provider
ak
d44520f7da5ec476cfb1704d91bab327.js
js.rbxcdn.com/
245 KB
30 KB
Script
General
Full URL
https://js.rbxcdn.com/d44520f7da5ec476cfb1704d91bab327.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
be3020d0ec0c5c5a6c49c2b49e5d7bb4292733c958f61fd3d54a8b282f9b5b4b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:44 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
C5eh6ouHocdj_iUsaAbHG1XR64KH6HAV
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647019
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 11 Jun 2019 18:24:51 GMT
server
AmazonS3
etag
W/"d44520f7da5ec476cfb1704d91bab327"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
WBXCbnGJjSrsTNm3EXKEiqDv9xBR9MlGIhP9NVkBqttjXuo0IKK9zA==
95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
js.rbxcdn.com/
23 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/95044be3ff42e3dc429313faca1316cea62f328a39e29689ffeda9002f3a8bc6.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b2ff65837db33c8b8e8dd59e01f3f3b094f742195c8d6f217c783baade88307a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:46 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
OJW.tWcSP37vJ7IgpGnPD3JPoap.4ixy
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637177
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 29 Apr 2021 22:47:04 GMT
server
AmazonS3
etag
W/"4ee607ed79a8c978e7086df3a746f907"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
ZYgXhdmvJERz_ripY7vAgdpqsxUSyPUZEd37U7sSIF0bbCkSOw8vqQ==
83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
js.rbxcdn.com/
27 KB
8 KB
Script
General
Full URL
https://js.rbxcdn.com/83d836a661ff433d5b7ce719c489e43af590ff75ab39ccc6d393546fe91b766a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
31ef50611f6981b083bc1c17f1a2d9df1c2b1722d63548902000e47dab835c65

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:12 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
TTkd3QF_RMdbXOz0KjQ4kU5xdUIcgH1c
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647051
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 19 Jun 2020 00:31:02 GMT
server
AmazonS3
etag
W/"3ee7ef4fbd7fd6a8598053bb1c9163ac"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
Eiw8aH8UA3tt1a5TjDSOW8FIhDtd9A9_JR4Acw8-f-4KJcnDa8YSGg==
6df275f4290dbf3a38657783651fac4e.js
js.rbxcdn.com/
140 KB
40 KB
Script
General
Full URL
https://js.rbxcdn.com/6df275f4290dbf3a38657783651fac4e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
5c8b5bba4ecbcaef4291851548145b6618cc55054a3c792c32fa71a17b64543c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:46 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
GvGWvXiudOH3AjIi3ZBEMPxw6pb5lFQX
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637176
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 10 Aug 2022 21:43:03 GMT
server
AmazonS3
etag
W/"6df275f4290dbf3a38657783651fac4e"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
tMUa9Up_3AVoCI1Yp-YfNpCiG4NjHcBp7ZNYDkTz9JDKcyuAMcgEEQ==
b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
js.rbxcdn.com/
71 KB
23 KB
Script
General
Full URL
https://js.rbxcdn.com/b8f73eea6b6a8602f787da463c88858dbb1aedeffeb2d07479af47dbda222aae.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
2af790d5907385c6f122b9ad31d02d7bb0ffe537458e8f2295900680339ccfc8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:46 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
ff3ysKvsqakf.cJdefugiqsiUrrrEyPj
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637177
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 14 Jul 2022 00:41:30 GMT
server
AmazonS3
etag
W/"f867d6bc36a95b131afc5c77aa7cc9f5"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
OMnKYBfH6ehKgpMqepodMCnr_fwo-Q3-Oi80mIZQySQn-SiTqwEgBQ==
9c1d2e9d35e9d8cecc2b93836ad5de2c6077b4cdc1c39eb50078bbb80cf02cee.js
js.rbxcdn.com/
338 KB
44 KB
Script
General
Full URL
https://js.rbxcdn.com/9c1d2e9d35e9d8cecc2b93836ad5de2c6077b4cdc1c39eb50078bbb80cf02cee.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
142d7914730136efffc274a93a789bd1acade2fa4cad9414f4c3b7c1f10755c5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:22 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
fGF9txky3Ul45lqKC3vnr5H6PRptclVs
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619561
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 30 Aug 2022 19:43:18 GMT
server
AmazonS3
etag
W/"b66eb7e971f7c9c52d1f08bcc9df0224"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
xXzZNBN-ThSQSJNVAazhhoXhc4JpxjufLKaD6DdZ_cqz81hYPpDoVA==
b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
js.rbxcdn.com/
192 KB
57 KB
Script
General
Full URL
https://js.rbxcdn.com/b79589d3dfb2446936aac95605deaa507ce5bc3e09073bac7dd04872880694c2.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
0c9969537d1177c77bbe5ee1670a235a8daa10d6f7e6ded34c2b5c1ce3c56f53

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 03 Mar 2024 00:50:01 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
22CT2qQMv5wWQ2tnJ.ebMBmkH5v6kZuU
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
6233342
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 24 May 2022 23:29:41 GMT
server
AmazonS3
etag
W/"6cfed30cdb69f19c15da9442ad3f8eb7"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
5T6o6DofYFe77hNfgvjHPLH_5tF-jYLrXC-BtCETn_ofQSYcAYyDwQ==
cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/cf340fb618d9a73913b30dfc624ae60d68b9e59723746e6c08d06d14ebdd6dca.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
75b3ddcbc6f99b27f6b577d7995921c0231ee1ac578f6f9bfd869c21ad973b6a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:46 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
5g3N.oEApkaWF75848hPow7_3hwnSx4j
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637177
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 08 Jul 2021 18:38:08 GMT
server
AmazonS3
etag
W/"e635901144a084ea5240665be5baa113"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
zVH1Q1FT3YD_37wuiXOgpRKlJ2L-I6X7OofZyzu6jD3RtMM7KH1o0A==
357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
js.rbxcdn.com/
255 KB
61 KB
Script
General
Full URL
https://js.rbxcdn.com/357eab8c76686d6ca33ec7867f6d9268d3c7e0313532c42d3885c92fe3fc0293.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
8ffa96e2f84944eee35a06b61a1437062059a753c1c03ee2e2344203d160c362

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:46 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
Cf837rB302eoBEllyT9T52ZOSpSbUN8b
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637176
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 09 Sep 2022 17:24:27 GMT
server
AmazonS3
etag
W/"ba93008388cd2293b0f30357521f58cd"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
kjvn_p4nFY0GCjqUuEmZM2_sY3thNU6R2tIPlvQo0Edlp_ZpM5ai0w==
5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/5259cfe8a3e36118bd61120693dbba3ba87f2c3641f84bb07e29f1d69fe87523.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
524ccd7b4aac1d1232bba66f088c8ccdff7edbde4ca0d5fa02e3e1ffcc1fb12b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:45 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
s_dwc1SVMMtSt2vRjIIwc9Udbx6SOpM8
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647018
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 14 Oct 2021 20:07:07 GMT
server
AmazonS3
etag
W/"08c66093a701ea84318ba5ad26752a61"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
qaUrFF4kRXmpckTj254HidwEwZgeD6R3kyT3PIHXAS66dWDbbN1b6w==
ae3d621886e736e52c97008e085fa286.js
js.rbxcdn.com/
251 KB
86 KB
Script
General
Full URL
https://js.rbxcdn.com/ae3d621886e736e52c97008e085fa286.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
1392837387676c45409ae3b5b0bb4e7d07d57d208c2107bd06e006e0a8cc7eee

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:12 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
aAb5U0bf3X5cqm9aIv0TTtVZsAv8gD3s
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647051
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 26 Nov 2019 00:54:58 GMT
server
AmazonS3
etag
W/"ae3d621886e736e52c97008e085fa286"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
1FKz8Ht11PBqDzP6-qve9qKTASc_XpvPKswYPun-dSAD6fC1481jBQ==
c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
js.rbxcdn.com/
357 KB
48 KB
Script
General
Full URL
https://js.rbxcdn.com/c1300ec424eab695a3fd12fcaed2ef4f1365d575cb029ee094254ddbcc3396ff.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
8a4acb94f7b13454e4683baa9e3fe26f2ed88e6db88fc882048d70c7d46eb7a4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:47 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
E5xna_iGMQSZc6B0PikjmmXvjp8e6FVw
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637176
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 14 Jul 2022 00:41:29 GMT
server
AmazonS3
etag
W/"67e413d32378b1d451e0e931e78466ae"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
6-9df0z09T3StbeDvTOHUCZ82T4WtHirUbLA20avndbtyeaaJer1fg==
90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
js.rbxcdn.com/
5 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/90f18784a43a70553e967191b948f70b0193df565f1605762c3c1e245ab4b55a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
69f08d5377fe083ca3799a7748dc20225e745a0fe259da250302a621764c3f56

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:48 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
361LCWIY1uJD.axJkrGkJp9geww9LbdH
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 04 Jan 2021 18:58:50 GMT
server
AmazonS3
etag
W/"c49e367328ee66735ee008dabf980c13"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
kBbfPf5En2ehB52_aXufWRnhjFsMyId531K8TeYF4Ndn7-IzTAxDyA==
5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
js.rbxcdn.com/
31 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/5bdcb351422eb9b57b5237886641856149f6c96566bba26e09edd1c130986bfc.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
cca8c446cee6f65569d7485b628aa613a60146250f51deab45075bd7cd8d935f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:47 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
i9x2aUAPniY4ECf1vuPTVy30q6Yc0Qma
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 17 Aug 2022 03:33:12 GMT
server
AmazonS3
etag
W/"a363ea9914fa0261143373472108c0ba"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
68xdUHISxijs0QZEF42RiMvQksrUqNf7ClRyzyUff6NrNF4nX-WhtQ==
Thumbnails3d.js
https-www-roblox.com.kz/privateJs/
710 KB
172 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Thumbnails3d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
51a1e8c851e8707e1e6608153959ebc8ef7f1f7e527a85e2b65f39fed5c1b917

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
EXPIRED
last-modified
Mon, 23 Jan 2023 09:30:38 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"b18a9-5f2eb0d4deb80-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DjZwUIp0QRz8NKiK6dpnxCXWU%2BpIE2m8rEKlazmu9kz7EkOeyenZleKTd5lLrORoRsELibAu%2F5GbvDDoyvAnn70fYoxVFyi%2BOwy%2FMRad5SxqoSqfndSfpF4uVHYpC4gXTO1g6N49sJbP2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671b8064da0-FRA
alt-svc
h3=":443"; ma=86400
0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
js.rbxcdn.com/
2 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0a83202cf5f2310227e607928f73a26cdaa7d5c27f892b99ef51ec3b863a694d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
5645250fb0a22a76505e509ec6c2ca13ffa0578beee92d8731d7b05d26830fd7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:46 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
_EYtf1uKgz0RG_ahFWxTdO90KXkqVs.u
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647017
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 29 Oct 2020 21:32:50 GMT
server
AmazonS3
etag
W/"d80a3874aef79a69e1a4456d24bf0399"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
-dNqrf4WUypBzlPBGlzQW2Qe492N8EarcMGMTVtAJTHjQjm9e7AZpw==
ffcc04436179c6b2a6668fdfcfbf62b1.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/ffcc04436179c6b2a6668fdfcfbf62b1.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
13057336e2107f788b42b26af46aab18168f83398a66b53052ef23ebf302a192

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 01:31:48 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
9mSirlbN.hTg9LSKRB3PBYfdXgOV4pB9
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10550835
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 13 Apr 2020 23:58:19 GMT
server
AmazonS3
etag
W/"ffcc04436179c6b2a6668fdfcfbf62b1"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
M_3OxfomSqoO5U9z5pPd3HuNH-4keZY_vivHU3aO1M96JmHJEvoodg==
b2fdfc220f896d90ce64b6e925dd5acf.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/b2fdfc220f896d90ce64b6e925dd5acf.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
81d9548cd042769ff456fd9efc2869379e69649795d1b26b3bc15c84fdfceb58

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:26 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
ndYfvjZ0u7HgPKBK8mzlDHiqWXeFWryy
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619557
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Sat, 30 Jul 2022 07:35:00 GMT
server
AmazonS3
etag
W/"b2fdfc220f896d90ce64b6e925dd5acf"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
e8-JPLYYk25u0aGMvc9r-d8P579b0fhU_tNOIId9WJ6R3sCW8_5t1w==
9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
js.rbxcdn.com/
131 KB
33 KB
Script
General
Full URL
https://js.rbxcdn.com/9eacbe15b40e4ff5e72351887eaf514f2352c6d00d0038d5024dd019e7d7860f.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
76eb37056d41608d069ccfcaafde60d3452251e1823dfa53a6580c7c9a7704fb

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:48 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
73qPfg9KmSXc76Nlj4.9_HvdEk0Z.8IZ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 24 Aug 2022 17:02:04 GMT
server
AmazonS3
etag
W/"05511853c3adab9f28167e37b59c3385"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
TEoN0E41HncBq1j5jFmvt7zM-FTkh-VCuF6ffeRjbaMvFYpT26LxFw==
f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/f1c993578f9e72da8a554cf8931c293f8020438c236b4c304fb3d527e9e15638.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
dcb027b5908be1df758436bae099990b633016be4d7d1635ec525a897b1fd571

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 02 Feb 2024 23:14:18 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
JC8OMAdgSmTBBup_.oROmj4vG6A3hC75
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
8744685
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
W/"e1ba05af2a8d37b5d75b30e70f4b89bf"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
1qAk6mOaFjKCzFMqo49YBiyOb7ribOUph-LPUBLLjORnUL8EuaX1qA==
8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/8cd6abee4abc62beee3af45eaa3a2894ce41c1d6a02bd6b158d5ea7001127921.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
1f637e97f40cd5dbe72e597a9ee2e8b3bab2b2e4ed5b3cb74f61fc8e4eaacfa3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:48 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
jzkcTeZJ50YJ5LL_R__h2y34NqPfaSqT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 15 Aug 2022 20:10:31 GMT
server
AmazonS3
etag
W/"6e288730af012ffc9f1696b2a7d99aa4"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
QkSVABIVfDlpTUzd7rbfyb5GUSkQOavCj-kPoCYDJ0tc7T6of8n_xg==
c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c4b0a446b38285f3db5472340f4ef27d737c87b78348e36dc7acbcfec89d70bf.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
cdcbef4fda07710a79ef3d93e3f73726f6285495cdbd9c2994d921c3cc11604a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:29 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
bdMLZv80KuAHemRcPbt4x9J3feC8m7rr
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647034
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 23 Feb 2022 02:35:16 GMT
server
AmazonS3
etag
W/"921ac3eedd28fa0e68ea4abc9d34be91"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
RKM5-RIqq_-bICoMaWrl2hcNkZmUIUc4-YL_ms3Bo40Lxfgl_65cFw==
68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
js.rbxcdn.com/
73 KB
22 KB
Script
General
Full URL
https://js.rbxcdn.com/68896d2573131793f425731c85898bbac9c88c13ed264c68cd8cc87b1c3545e4.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
1381fd8c6289326e30c3d60a8d4449dfea3a8984067119a26e7cf78c1f68dd80

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:48 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
yoZP8WQCmeqDJ1hLrdE76YspJZXFonFG
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 15 Sep 2022 23:02:10 GMT
server
AmazonS3
etag
W/"365776e3130cc87c7fb40cd302d65e7a"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
CWdDHQPcknl57B83o4F4ancgq10r9V4OafCRq2eC1XnYdehTTSZ_Wg==
652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/652fb1e29ca15ae17497ec3eb9aa4f4ebc9be9e0f4be6e68e2ff6ef6bf82c535.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
393db28e0310dc26dd29e4b832cd3f80e6db584e372ede364428960c52618e97

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:48 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
Ovm7JQ_zCArr8VO5jKanmZtbqeahHBDh
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
W/"ab7ce11a8dfd50ee7b1bf93659a03e85"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
59IaAhLhif0HIKXnMIS2gMQi8YQVKnx24zAH9YWfN_gSG1xlmnE_aQ==
34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/34bae4c284cebfa0950c4e76dbc64b8ea982260cc4c29ec7e5ab9dfcc37b4a8b.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c4b3a762351e6bd460d56fe99cc989715747a10c47106a2c3d34ad27d12fba2d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:48 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
awFCG5fbCq_IVlju7sma4_OBalErqs._
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637175
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Sat, 10 Sep 2022 04:11:04 GMT
server
AmazonS3
etag
W/"f4fbba6fe96d6aac5dcd074ed967ada8"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
5xfXjNs5qYxrcKjZWbP57JCQfIBk8MXdaCgw6G3dylFQGEAb-ASF6Q==
Navigation.js
https-www-roblox.com.kz/privateJs/
78 KB
17 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Navigation.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e14580bb05745926615d9ff8737e41fdad2baed2726c3ead8441e42d602e0622

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
EXPIRED
last-modified
Fri, 15 Mar 2024 14:47:38 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"1360b-613b416cf7680-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mdq7ICXFWE4GmhCYh1fQSi7wFTND3wRJi%2Fxc2BVntNoVIAWeUKZ2BQaGyHM1eM6NbAbbUc1piHYMeNVe939lTxLYzQYx8YiLIQEG%2Fi8mJJ6sOhrDdUuaJcbvwyjZZ9IyDXQLXCRg0LfHdw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671b8084da0-FRA
alt-svc
h3=":443"; ma=86400
57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
js.rbxcdn.com/
804 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/57d1b7776de993a3bf8ace38e6efd8f8ce5b9a294362c029990f0cf131548531.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f02997b17a11bd547e9b27e00849d785a450504166558f5edc89c593f966fd1c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
x-amz-version-id
2_k2oWPLRmyzBJRHt61Qz5q1xhheaVZb
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
804
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"f2614bff7a65f7ebf8798493bed698d7"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
ueHf3PFd7yd8s8gCH2soC3t-ZAaVQCHyvX5lcMVcfh5qNrUJLtvKfg==
385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
js.rbxcdn.com/
783 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/385a62cb16e1c8524da81c17728733d79e3ad9ccbc342d982fe79352f8785dba.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f161c01df48857b9f17ba71eaa4346bb7a050f3ce207c71c6070fb194ad33c47

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
x-amz-version-id
koUf9rxclE.kXI_CXXKKe5ipsP7w0hLp
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
783
last-modified
Thu, 21 Apr 2022 00:10:49 GMT
server
AmazonS3
etag
"d239cf79fdfe81835a0c080aee6fb6fb"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
bl65LWEhf3jgnRr0F7RV1UEGlZbiI3oj5fBf7RY2UzYjyafENg-7ZQ==
95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/95fdafe5af749e388de603b9ee7f67bb092c3c790badc572db4e2bca0c32b49a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
4c74bf2799a150da1b9989eb48ef0560d7bcddea5ae4cedb5fc63526db741fa6

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 03:20:42 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
oRkbliH7hDgUrid0Cmr3PQ_WKlDq3Jbf
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10630701
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
W/"00e91f24cef6a93c8f0dde76b7b51e2f"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
RX0287e-Pgmfrrk_1yOc4Xv8tO_cbsj-DRZntV0B5W7iF3S6_v7icQ==
c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c0606e8d6eb4487cdc70d318e6de3d9aaeeb465ddb84acd95139011e56c5e5c6.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
827502d069beb137adbd107406a40e2b72246df9141aceff3a09f1e8bb44eb2c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 07:42:44 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
.zsiNBqMq.R9VGSZaaXCoi46x8cXreb2
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10614979
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 03 Mar 2021 20:21:51 GMT
server
AmazonS3
etag
W/"e3553b406af60d93e6ce493cbc788efc"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
pQWaHLNtbSIIOHqlIFNKkNEunjA-K7iu1wa-bOMaO_Uo3kJKG450vA==
c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/c629f6739d6903fec0d935d26a9cea02ff757856d4ed73a83fd1535affea0300.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
aab7550bf086b5c36a9a4d29bb7d5d69e8980cf65f9e307fca06df460ad09e6b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
oo3hJ2mewm_lDVgHhfFLaiGrObkiQmMR
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
W/"10c4b936895ec071d32581f5ef428b01"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
sxhIWazEZtZfNzaVdVPtK3BMNPl459r38pJRO_IbAOEkC2PgUgq3kw==
5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5370e5e55fc9993ec53b0a4195e82290b8c1c5f95a1fb5cd11a2ec82d5d07809.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
e266bbcc474c5438f536e4a14aeb1ede5d192e353030f25f21c4fff17e16c03f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
xUqftER.GuaCq8tveLqgsdXoZTWpN3DE
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 07 Dec 2021 22:20:21 GMT
server
AmazonS3
etag
W/"9e2a1059f270bdc220c7a9bcb0cc170c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
NB1cpk7Kp0cpEq1xU3mZ3Y4lpcJJZqpkI3onp0O_LrdRxjmjrwxSCA==
Security.js
https-www-roblox.com.kz/privateJs/
50 B
537 B
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Security.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
39f5f05bbbf0489fadf6849d41ce577a1cdd514c836c6992760db69ae9ae326b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
REVALIDATED
last-modified
Mon, 23 Jan 2023 09:30:36 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"32-5f2eb0d2f6700"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OewoqYcVoq7uqgtgBBZzRSoWJUlQmJms3PePIdIkcLeRP5GM%2Bdghh%2BV1UhH6HXCBb08Dk2uwG43tYm5uvSKL3FHXu1vfpgQQ6OzKQy6oti7n39o33HSwupnoFM5IWV1mLDG3J1s2RxuQjw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671b80a4da0-FRA
alt-svc
h3=":443"; ma=86400
Profile.js
https-www-roblox.com.kz/privateJs/
2 KB
1 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/Profile.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
13e897d2e2ca020f9d682412f2b7f5b5a7e332b86e5acdb6737f3079d8ed41f1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Fri, 15 Mar 2024 14:48:17 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"7c1-613b419228e40-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kQ%2FMsNfPB6CdC8bPBPAawYTZaHH1ibPUtX36JUcij31K0PnJ5vXHe%2BT69rrnInML42WBqsillMN84cSaGOGNtt%2FdUBP%2BBS6%2FWs13I%2FIzzG76Ua9rg665UHbGYAQepw%2FEUf0zMReeRFVHQw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671b80b4da0-FRA
alt-svc
h3=":443"; ma=86400
bf24cb5f654c931a5af602a9bcbb79aa.js
js.rbxcdn.com/
74 KB
21 KB
Script
General
Full URL
https://js.rbxcdn.com/bf24cb5f654c931a5af602a9bcbb79aa.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
ad938b60958822dfbc708c2829e444e892936ed9476a7d1fc630a6f1783c9acc

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 20:49:13 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
LxYY3RBGgRLmkfIvnQ0.GDNtBIOJPtPc
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
3655790
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 19 Sep 2022 16:43:50 GMT
server
AmazonS3
etag
W/"bf24cb5f654c931a5af602a9bcbb79aa"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
q2WDxz3YSR25vhENDaqE7zhTXpfAs4DcI3D6wqc1T-TQPvxSMPcKJg==
f4943448e16b63aa3eb1c33bdb12cd16e7cf164ded346d9cc2121f5e05f0c219.js
js.rbxcdn.com/
13 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/f4943448e16b63aa3eb1c33bdb12cd16e7cf164ded346d9cc2121f5e05f0c219.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
8e581e898384431c9ac0ae17444fba5763060a3e70aa9ca3abc128d17d4a646c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 02:49:04 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
EgoD4vZNno4tz7MuE8H4PNBnT3KDI37p
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10632599
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 09 Sep 2022 17:24:25 GMT
server
AmazonS3
etag
W/"f003eb2a144f276cfc14d3141cc5d93f"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
mwkie0sIKmDXDTNlW6IDqvz4nb19eLnsLOMBgzTi3Vq43IXNFfcl7w==
7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
js.rbxcdn.com/
14 KB
5 KB
Script
General
Full URL
https://js.rbxcdn.com/7693d98990f875a88c91c0385e1b0542bb51913fb34b23f414b6890d90353c40.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b757c1c017abda974e444fec6c8a8f182df7106d504b2623a455b03b83292955

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:49:16 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
piabnzgMqBT9IvMwmwMcYiWSxKxdqz2H
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10531787
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 28 Mar 2022 20:15:10 GMT
server
AmazonS3
etag
W/"959be10187ff17f4f4b5684a33dcb315"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
T1GLe_0lzbgJ7ssy5-nFq90r86wndgsqWRQ6bDOWkkipn2x6Ew0edQ==
5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/5b148ca445e1fd4ef905bc3665b2e29d065ab357cc88fd68be95b519f6e2da0d.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
256dcfe7da215d42f7a907c2b9e79d4e59a2887c5e557dcf97362bc1ae3704c7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
tj4g3qXE4oHuecHbMFyq1wjjGsYVUhMa
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 04 Mar 2022 12:10:27 GMT
server
AmazonS3
etag
W/"429d7a15ed66e2a75e37ecf5f40068ff"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
TQ8ym1D5ALRMeJCVNrrVL5eFP4h4eYIIPUwx9LQY0HCPeDev2deTrg==
18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/18dede93de3aac02225e1e6e9957d98d6983c39fc9e76eb0cdb05090e5551f95.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
01f5176ff6e2a06fc72863d208fb9e0fef024ddd4cd0897548fbcd5613c591e8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
vW4BPGL1OwsPLIaFoWr9XYHX.y_za4xa
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 04 Mar 2022 12:10:26 GMT
server
AmazonS3
etag
W/"2434ddd0ebe572e9bf091853be1d5a7c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
bmVurrQ3PDWi9eWDgRi-ayp5RbvgEJJxS006RP1ZLOVLe731OdiefA==
ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/ce6a4105a4d28cac59aa57a3d6615d56ba63526569ebfd88d49ac363d61caddb.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9829de516f5c02a1b3d2c24dc78df0fcb4605e2e73ac397aeaf8accb4e7041bf

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
cLqwVpy2m8SQuTT7TMXBUt2Hd_K6jMk1
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
W/"d39a5329a499e3cdbd151fe9de5ff9f2"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
s5Gfp1YXUTaQKXZteX3h2el4X11KpEjAbUPly59eRX65Tmvbbh64Ow==
fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/fb47e86d6d7deaf62c7c5c8a62d915361b3f9b47503976e24e4fdd44710a492e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
ca93c4eaf70846d7e0f28534eac56368fdff7bd87226bb26d477bcf06f198c57

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
BqDKSKIUjenRkJ.zckwaJurvFga9l3u.
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 06 Aug 2021 04:11:07 GMT
server
AmazonS3
etag
W/"7689c0f9bab9fe7973e3c2b1a686d3f6"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
3YRF6G4yix2UIV7SChbTqxDVM37LVH4iUJB09XAjHR97VgX2bXfvkw==
bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
js.rbxcdn.com/
25 KB
7 KB
Script
General
Full URL
https://js.rbxcdn.com/bffafd994791f59d1efb67723313fc0f59b58fef8dec7cf83535c8f4d1d1ebd9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c4e4914479e8483e2871758227d6b2cda33d15f498d05faf0eed28cb0d03f9e9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
jTr9M2zuplDHtwoxGWfT_.msiKRq07t8
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 15 Feb 2022 22:05:26 GMT
server
AmazonS3
etag
W/"d51f2332682a3fbae2bda7c63a3791d5"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
Li0wA6VcH4ikxFKyIY7WWjDnKG_Y1XIibqLxE7LkLVrCPHwalhIqCA==
523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
js.rbxcdn.com/
28 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/523958ed41b5e1cfecdd3a29a57074d0dd62ff6ba572fefbebc76ff8d48024d5.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
2fdc04f602f4cdd849342475a214f86c24084cb0acba6763a91a1fd3e7ab5317

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
m.mFt764akq6831vxU6WaXVu0BXB6AbQ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 22 Jul 2022 21:56:19 GMT
server
AmazonS3
etag
W/"f0a3f4c0b16695f5eef390a3f4e91c12"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
sb9SPqLBsIs-XgUHB1maSgcdfbF_dnP4Sm9eRCOsam2V0V_Tp1FkPQ==
PeopleList.js
https-www-roblox.com.kz/privateJs/
23 KB
7 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/PeopleList.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9ef91b82e81dd2fc06474fd8a0bbe06654ef3e1917335e8a787d5a7c03103c9e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
MISS
last-modified
Sat, 19 Aug 2023 17:17:32 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"5a82-60349d20fa300-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rxre8MGpdhcx7hrWr2CuSF5xK6mlwIxE2FsQSL0dyKi1Wa2%2F%2Bgu%2FU9L195iGT8sQZ2%2B0ZH5vPpukv%2FPCT6Ey5sXomKFXMmGJBvCm2EZJQitaDjRIXRhZQWhPC%2B3oiY4A9Ifmy%2BM1aeLGUw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671b80e4da0-FRA
alt-svc
h3=":443"; ma=86400
85ed22a4ebb30dc7d2430167dc9ee0a29803bb069c9a47ae76ae20f1b756dc5e.js
js.rbxcdn.com/
649 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/85ed22a4ebb30dc7d2430167dc9ee0a29803bb069c9a47ae76ae20f1b756dc5e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
cfe619153c93f6b8247db16ebd3f9dd6f3c803f7669dd986f63f3f9c7ee2f47f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:58:25 GMT
x-amz-version-id
CTcLNqOVD6jSZfOlZkOozgD3bwpz7MVD
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10646438
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
649
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
"785f137b4e475979e09c1023ab6e2740"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
Vk8cPn2Kjyovr14fkIsNKM64bzq8hKdmoS_JMPa6b6V8t_3t8gUNfA==
9ca5f98bde05bf7b6909fff04495bf29745b2a47696a1ae7b9acaf370bd97783.js
js.rbxcdn.com/
628 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/9ca5f98bde05bf7b6909fff04495bf29745b2a47696a1ae7b9acaf370bd97783.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9850a415a2fa09ea5b5883609c2c5cdebd0bf9bbb6429fb2a70aba0c493bf1fd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 03:31:57 GMT
x-amz-version-id
UqjfhVvmo29vyLZrf_x7BlkiN43EpcFA
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10630025
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
628
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
"cee42188688fd33e91fe4dc343816738"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
bZ90x_BGtzzQ5HfCetAYu9NAOYxDd6JqmDdY69QoxDA8h_DDzHFnVg==
aea2ac0ba42d423fbbe50e96dce2ac4e9fdf2798381c00ca5d402aebc6dc7d83.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/aea2ac0ba42d423fbbe50e96dce2ac4e9fdf2798381c00ca5d402aebc6dc7d83.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
b84f294fcf40e0b53d9cf245e5385eb07b0ffbfc3a013f7665b5f9075676aaf9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 07 Feb 2024 04:44:03 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
hCIOP7MJXj_u4RRASLcS028O1bCiFrzP
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
8379300
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 13 Jan 2022 00:43:27 GMT
server
AmazonS3
etag
W/"ba74abcfbb4878b110770eedd1ff3154"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
_SSa-s4x3Xr91enDuYPtn5kUN-9Sl3uy6Y_2jOiLuOa6MWcJs86t0A==
0c045c9e7dcfc403ccb4235ea52c213bd4fa861c3c223f9c90b9a01792083435.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0c045c9e7dcfc403ccb4235ea52c213bd4fa861c3c223f9c90b9a01792083435.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d6083ac6c6c7ba0346815af71baa3530583e77a63bd8c25221175c740a2256d4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:30 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
szwlomHk2YZXfHPlR__Smi.XlNwHz_36
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619553
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 25 May 2021 15:22:13 GMT
server
AmazonS3
etag
W/"cccf35bfbe09c76c90dec863d2cf6cd8"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
QGyE9cNPGKqFRT1GHrIJSvLkZlzzfzULpG1xiDKV8G5CrkvmsnaY4Q==
cdb4a43d103beb4fae32b4b70508663277bc97e355c75c3ab21d4ff6c69f77c9.js
js.rbxcdn.com/
4 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/cdb4a43d103beb4fae32b4b70508663277bc97e355c75c3ab21d4ff6c69f77c9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3aef139d6c016822341a962f6d18f34ca187e52f2d58ca80b5dcdfb1105a0418

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 04:36:11 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
xmt_XlW9ksKTH7BSpxSRCqht1WracTI8
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10626172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 25 May 2021 15:22:13 GMT
server
AmazonS3
etag
W/"63a76b4d87f4d4aa54f1d4b16dcd4d41"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
ZOmy1kpWpSYfKKgDdBLUde_v8h4vJLTLpcuukbK28Nai3v7JZg_jmA==
07b194e2522e88438b609a41cddbe4bb1b848f936be678e469bcfdcef4cff99c.js
js.rbxcdn.com/
52 KB
12 KB
Script
General
Full URL
https://js.rbxcdn.com/07b194e2522e88438b609a41cddbe4bb1b848f936be678e469bcfdcef4cff99c.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
e9365b93cfa87fac98fec3d65cc9c8da77f96334fe3914cf6d6f0be241cb381b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:30 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
RL.KT5n_1ZnQrOS6UozuDIreSou.9L_d
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619553
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 12 Sep 2022 17:06:16 GMT
server
AmazonS3
etag
W/"921f5f3e1d5031b40f88429f6607e401"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
Go7FZGSeV_Mm0k3szZy3pf72QKe2yZE1c3Qj7qv1wWk4yUxH4haEeA==
6b5062502c103afe4d5cf5f72c3ca78ba29c734ed492f2295d4c39f2bbf5bfc2.js
js.rbxcdn.com/
34 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/6b5062502c103afe4d5cf5f72c3ca78ba29c734ed492f2295d4c39f2bbf5bfc2.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
4d4df5ab965e7bed0f16eed3d8b6f95d2dd6c97cac4656328f06b359c035b628

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:30 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
97GykG3iqNoA2CFoyfdS4bv6xb320Idw
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619553
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 21 Sep 2022 20:11:06 GMT
server
AmazonS3
etag
W/"fc850c7c64f790e2b01343cdf8a0b0d6"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
xMavbtl2Su6GSLsbnONu7O4l0Fstv1Fcp45-dcagsDmX-scSUFciXw==
9cdd3e705e1509e946b3916eb1d5336665c559cea71280c5eeecb04165310be7.js
js.rbxcdn.com/
34 KB
9 KB
Script
General
Full URL
https://js.rbxcdn.com/9cdd3e705e1509e946b3916eb1d5336665c559cea71280c5eeecb04165310be7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
8baa2981516065b80f17f30949b5ab428af584468c0302f4460fcf3f9fbf4255

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:30 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
TuDSUvl41ddiF_FzI17_CZnxIW5.K8MV
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619553
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 21 Sep 2022 20:11:06 GMT
server
AmazonS3
etag
W/"d2b35c28d4c6cc5f4874b81312cd6dd8"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
n2_G-Y64x4nYYlomIM8KeN60vhqHh0RR9csz9ep9I-I97RiSuYVg6Q==
1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
js.rbxcdn.com/
15 KB
6 KB
Script
General
Full URL
https://js.rbxcdn.com/1a6389791b88e1ce869baa0b43e2f423e77141f6913f9d51eeda7d460d53aa97.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
4f5ea615fd0337c5bd2e6d22c479cc9c22ce36d67bf5c3ddd828f722d128cc4e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
fCdmBQ0aEb1oGQcQfDl9lQoqOv21qlPz
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 22 Jul 2022 21:56:20 GMT
server
AmazonS3
etag
W/"c32bd83bf2b8bd24a7a7b182cd62afb5"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
vYoyI5D69tgKJcQcIYteKORfsIZuXnlg9Hlhwtz_2jqpn_an-ijEUQ==
7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
js.rbxcdn.com/
284 KB
56 KB
Script
General
Full URL
https://js.rbxcdn.com/7f87a48c2277d62a95d8de1bb042bad213bb8d1f0a84442a8002c6ef09370d33.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
29010279e0211f7aa6bac3f88de780d5a7721019165a77b743247753fc25691d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
X_38ZxnYqvY87M_AqyXvS634xogwlWxV
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637174
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 19 Sep 2022 23:15:10 GMT
server
AmazonS3
etag
W/"9def4e0fd9a1c5125c25636f452af493"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
oD9wohI2B_CBIiO0uj8lfr_2-lK-nHzbcN9V5S57L2AHHReedwnSmQ==
8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
js.rbxcdn.com/
614 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/8849783a45e85b04232d3a71e9efc2ce8a5d4e0e072bb37740fe2f5acd0ef50a.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
6d720174fd22919e031fb9800c7db5d83a0dfbbca2323aa5d9dc2da25fb68c6c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 21 Apr 2024 16:47:37 GMT
x-amz-version-id
FRUVY5IROG66FaFtCdaWb_wHf73CBF5J
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
1942286
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
614
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"c3e2b605634d1db5428955d023d35a3a"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
Y9AMO91EEqyD-JYu44n7XFySoBwAZaa3NWejpRnK_QoeUoGL8LeHnw==
a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
js.rbxcdn.com/
593 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a5d76f662cc98d13a65d323097497aa93948409caf12b33464400259111e8082.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
0eafa8e28cb8d98e89200051d1a7859746ba876b2858b6a99407f6472a39ddfd

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 23:10:58 GMT
x-amz-version-id
37omD24ik8GTRY4gZ3j29HXXOTsiYouJ
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10645685
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
593
last-modified
Thu, 11 Aug 2022 00:10:37 GMT
server
AmazonS3
etag
"1cad216092c713c673a35eff63525729"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
GAotdZsyayqPT1-YZE8NlxFKc3ORuJRulV3MvD7BLYxfW4qHzF_Teg==
b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/b0449203aa4d09dd98f37745daa567aa84d251e5e8b148f40daaa8169bdde13e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
423b57457c95a86b471acf2b328db31e531114c0842958ab2b4e55aecaea71f9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:49 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
cwABaqe7AOxtPFow3OGR.8CpnWFnwf.E
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637173
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
W/"284d35b5dc0bf91311842e727c0e96d5"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
JwryoYCJZoT9kcgO3XhavkvRCSQg-g2ugmmLqZ_sxKDcX2px2Tfc2g==
329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
js.rbxcdn.com/
35 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/329ba9314a5de7282e8a8035046e7a56faf772d3ffea8af619b3e8854df0fc41.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
713e267700d0af9e235b8ca77e9c4565995733354ffa900d7cae3ce81a4d2aa2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:50 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
WgJXUuuw459H25FV5AoyQH.QrzVrnrC2
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637173
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 08 Sep 2022 00:10:31 GMT
server
AmazonS3
etag
W/"bb8da42faa3bbd5baf2494ccc697d928"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
8HFeF8MvJlyUE1eWATk3trj6Bv4UaRonAERL5KJKUWidrfsTYqhNbQ==
3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3574cff8a3839614386f61fdf914e02e5217a7878601ce33a9ff41f94a2ad8e3.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d034f1bb617cb1723d5f8b61cdf3be370f278282401abfe43925af34f1847c30

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:12 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
bJSKJVD1apNuT3KoK8aeKaJmNd75E9Ct
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647051
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
W/"c4d63cb23d961a45d5b4459ccebeba0e"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
22HmEDTaJnQ38rkSg45lgALwYi4hngEHUOulcyWnP8cZATnhB0jcqw==
a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/a054aec7da3a2b719cf38e09c5f6a9f45af54f6e632aa964ccc8b5ec2d83b9b0.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
612fd0c7d11d68d61626ef4fd515f83a26e61591ead785c0e2e9b9d9d86aeb29

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:28 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
VGkEJKnHCKgPuba71di0KxWl7WjfO.Pc
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647035
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 14 Apr 2022 00:10:56 GMT
server
AmazonS3
etag
W/"304c33ce16dcb5dce6eeb186759c73eb"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
dMba1wcNChIlCRIQh78HQvruwCF2S2wYlYj_Z9o3YHmVnm0yFNPu6g==
f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
js.rbxcdn.com/
711 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f173dcac2f8b211cb232d5295be7540816f52e299ec7086b07f27ddf9ce0a2c9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d311ee0c873743e4320a4029d1dd783e1ff166240e03577ead69a6ab197b7ce0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:12 GMT
x-amz-version-id
1PT6DrSW9fTve6iC3NdRdUYT5ycUWa.C
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647051
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
711
last-modified
Tue, 20 Sep 2022 20:10:21 GMT
server
AmazonS3
etag
"a40a77cc5b857924ebec5b7a960e5395"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
f_D2ahS3EqPUctf5FPTF-J8wmGtXQRSVa-nSNVa_gGqltBnqhHBq5g==
98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
js.rbxcdn.com/
690 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/98b97c4779bb10baadfc8a5a1ae049bba5dd9409be06896754f1446ab2048a60.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
40d0866e7504a2a870ddc618b2423bbb650533e68278ffda371d6ad6d62f8986

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 23:10:59 GMT
x-amz-version-id
.A_bkJeUlpkbOkSggMVbkJEz6N0MLJY5
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10645684
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
690
last-modified
Tue, 20 Sep 2022 20:10:22 GMT
server
AmazonS3
etag
"f1f6dde59f69afd0b7d7463189e7f986"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
7Jz1O7nMxHKgXOmwb98v7PLSmJkeETB951EbJXbbNL98vrgNGgkulg==
1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
js.rbxcdn.com/
722 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1057677ca91f349db02f7b279cdfbf25bec8098a13c7870317f7ad4cd4779a97.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
e5ebf4da85d91400418142c4897fda22e927c895bbac921aa377f51fcca2deaa

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
x-amz-version-id
2zrhffyPnYaRAASyPlciuv0QKWZeBwTM
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
722
last-modified
Mon, 28 Mar 2022 20:10:58 GMT
server
AmazonS3
etag
"250714e191e226cfb87558ff95b08d6f"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
ixbMO6TRaN0BwWAIfYacFavLtLinVi57O8U2PT7GGfZPVfFc-uVLIQ==
3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
js.rbxcdn.com/
701 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/3241cdd45931acc3efce4b49df4fe9583ed09d79994cc782364a84c4e851af5c.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
6caeee0448108a8695baf3e5282eb64b6d1927a32b1600e89d9d96ee0b99fb9a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
x-amz-version-id
qhNH6vqu5UOuINUlYLAIJunIUm.FrsK7
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
701
last-modified
Mon, 28 Mar 2022 20:10:57 GMT
server
AmazonS3
etag
"b4c3102da5845245f0724045bd201d0e"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
sGf4bxc9mUdvUaQeIostnKVgUNArLTpkJLkCBZ2YfFncIarqyf3TMA==
4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
js.rbxcdn.com/
515 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/4963a609b0bb2465ffa6a7ad10bcff85662879d2f342f0cb1a2485320dd81eb5.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
4dee6dd624201660b3822dde54e7bcfc25bef6fbeac90cdd81e466bc9ecd3b99

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:12 GMT
x-amz-version-id
RpWrZmjtviaVylssU2PEWr84uh_znRkx
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647051
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
515
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"b7a9c8582e5d3c40de0b72014e68dd3e"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
YUkouP5WAVaTCvcf0O3IM_piBqfQU-TOF9SuLfuMMLdvOyXzBXEDyg==
c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
js.rbxcdn.com/
494 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c239c2a4cca7b50a6b45a6c32ee7ddfaa0bba7011c733c6db5aad0f6a7927d54.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
ebf9b940e1ff98a2c77cf8f53ccff5aa8c9cd4d532ef8625e37e0b5eeafd28e1

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 23:10:59 GMT
x-amz-version-id
TmyfCLoGrJpCA6V6prCQd823R7lH7bF9
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10645684
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
494
last-modified
Thu, 17 Mar 2022 20:10:53 GMT
server
AmazonS3
etag
"cbb2842bff660de3c19eef91328b6d14"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
DjoBOd5JMJ-Bip0SuLf4BsU1YcOnX8pkM5IWtAgwUf0Tb0czm8YXLQ==
aac542106f7f77697cbc3b36ab3cf0619bf9b69a1af0983e59dfeb6c36652d3b.js
js.rbxcdn.com/
6 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/aac542106f7f77697cbc3b36ab3cf0619bf9b69a1af0983e59dfeb6c36652d3b.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
a7b3c8f4d774202a0d673013b4ac8353a2b638d294a77fbdb79e924dd579d88d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:49 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
XUAG0VGmyCqpy5H7wM4uWWu8jR26Cppi
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647014
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Fri, 22 Nov 2019 06:07:26 GMT
server
AmazonS3
etag
W/"412cb4ed0f38462ac1269717a19f0f75"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
zDSgFR_QFQL8fs92HbB_1ETiiqYf1ZfutGjTREbXZJ6ojK0OlBDw0A==
8681ffb79851244580141f9dffd12cc509a6f1a5590fc83051fec4c71a79be3e.js
js.rbxcdn.com/
11 KB
4 KB
Script
General
Full URL
https://js.rbxcdn.com/8681ffb79851244580141f9dffd12cc509a6f1a5590fc83051fec4c71a79be3e.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
17c0be0b7e706cc20f05aca718be1ef0ec82db6b90216a7df293222de4dc4fae

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:32 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
1yAy7m5VZPdKodf1oowgwJt2Y9a8AaAu
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619551
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 14 Sep 2022 23:34:54 GMT
server
AmazonS3
etag
W/"a285999a8cfecad54333004b620d586f"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
3qHRxlRh-Nirne8JSVQv5lZKKzdsNCxmg8EXW1e1U6IvRFaI-DH2rw==
CurrentWearing.js
https-www-roblox.com.kz/privateJs/
8 KB
3 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/CurrentWearing.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ac540bf35098a79ac82f73722c2cf72039a034f6e209b7ddee26ebcf14a0a486

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:06 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"2142-60349db3d7d80-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BAq8NouxI86aVi1wNJ613XLMWuMDp49gRchmlqVL8q32aM%2F3XcNc0RG%2BRyArmZHr92Y9UFd%2BtUuiu7E5rbt2EkZT5D9zIRmNzc7Enqm4TFangf0UHA1rHPYlfo9YxAVKJn8LptrRrTOlgw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671c80f4da0-FRA
alt-svc
h3=":443"; ma=86400
ProfileBadges.js
https-www-roblox.com.kz/privateJs/
11 KB
4 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/ProfileBadges.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a246ed92b242e0d602fa8772c7d26c390bbf9d4617fc31d13ccc1d45077465eb

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:18 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"2a2a-60349dbf49880-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jimwrxka5ZwC0oj0Vdvd3rYXeLUTa5WecV%2BDcU3sKsKV0KXKVjlzfUpxV8R3N1wMUYKMKKF%2BOEygtISZTDKzl%2BUv4ZCyP0fDtZV8SNa40i97cRTv0w%2BRxeGkcU93fsl0fwjnu5DpEJzQCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671c8104da0-FRA
alt-svc
h3=":443"; ma=86400
1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/1e9c21f67e9901f767acd1db03c4a5c6029d4bc0862424e80c746d6e3cf5b99c.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
e2e0377775565d3be3e8337236e98df510e638b08b7274fc9de0ffdadec65189

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:50 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
ZCCeGncWEyuzZGozehUrVJRhC2NJqsTZ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637173
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
W/"32ab999235fa2989b0e909d5c507894a"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
nZyUW62WCDeKoIoT0cnqEv6hyl7h_Vk0rNTttKi8H3k9vqkMTpSVzg==
5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/5c44d71f75449192684a6558fdffae735d08a0a29e18c656dc0374df397a0050.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
868509c373ac67f1e82589eaa7a48f9afe5f7b622b8bc2405babdceb9c39c407

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:50 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
_vGkOiQ9pV2TEcc6Mp_fjwQaB1lprcaj
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637173
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 07 Jul 2022 00:11:09 GMT
server
AmazonS3
etag
W/"302bcd7bb6f466fe2dae4140ca1b16b5"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
XI55XJeiE6erm9nVKRa7BTvfs9cTwKb-oR5jZ5eqVaMzGHHleZmbZw==
ProfileStatistics.js
https-www-roblox.com.kz/privateJs/
5 KB
2 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/ProfileStatistics.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
91d9ce27543a1b31c50cc3bb3d3e3eb46491f8d97d716ec95d8e95bdc3b4e408

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:28 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"1351-60349dc8d2f00-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l3FUF581qt%2FmQjT2Y%2B4cZZQ0gXFuwL6qjJvpvXkLICRikmUnj997tm99va%2Bh7XsddHh2I582lycJ%2F8tnbfw3n%2FYRVZZDXdkDitXW6umu%2BrG4Mt225WohvNHm%2BAr2SE6%2BfvyfSAKAqPqttQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671c8114da0-FRA
alt-svc
h3=":443"; ma=86400
f7bc7a4de3c8aa28326ed2c129b1cc9bc68a3950f0fe706cd4a05a8f2def0043.js
js.rbxcdn.com/
393 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f7bc7a4de3c8aa28326ed2c129b1cc9bc68a3950f0fe706cd4a05a8f2def0043.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
33ddfc789b4a70eb72e8250ee6aeb2718dcea7eaf500768ca376e08701e92761

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 22 Apr 2024 16:57:23 GMT
x-amz-version-id
O6W71BTUyIHqzUO8v4PM9iQpBqRGxtjK
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
1855300
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
393
last-modified
Fri, 06 Nov 2020 00:23:16 GMT
server
AmazonS3
etag
"68b30396f1a59cf3a8c8529837080187"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
fzdJ_zPVxLV6cmUq_1I-_E3nysuOQPDV9fton4ll-nO4LmCawZ28QQ==
4ea99ba2ef9d519b636c937a4db0c28c6a0ff76b9cef296d553f250016b92613.js
js.rbxcdn.com/
372 B
1 KB
Script
General
Full URL
https://js.rbxcdn.com/4ea99ba2ef9d519b636c937a4db0c28c6a0ff76b9cef296d553f250016b92613.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
a11c72e0c8a8e8ecc9eeac5eec5592919514587a347164225f6d4b5e344e367d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 03:31:58 GMT
x-amz-version-id
eLYbk_fSmz5yozpRePo9.H8u3EOncczQ
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10630025
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
content-length
372
last-modified
Fri, 06 Nov 2020 00:23:16 GMT
server
AmazonS3
etag
"ea059889f5fec18cdd9c4d82ddcb78e7"
vary
Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
1jIhvfDmTS5HXWkpo5CAvERtvapyPnkWLqNsnVfm_hggadltOFrszg==
5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
js.rbxcdn.com/
59 KB
16 KB
Script
General
Full URL
https://js.rbxcdn.com/5804331763d8dd8d8fb671924b73023bd1feddd205229569f18413e6f0190f93.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
5d64ac36aecfc0ab36082a4adb957bfec048ebf4dd326bb17554f7b9f8b29bec

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:50 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
IzELPdMbj3ed6uw4znR1kfSCeC8Ued_M
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637173
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 06 Apr 2022 06:29:24 GMT
server
AmazonS3
etag
W/"5f3ff3ac1d57bc43b4703973852ff51b"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
MI6oqhF1nODvmq8cmWT7StnBOh7XJYegvVB9WwVpx7cPOtvi_-ZLmw==
9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9cf047a292f5735b2ce9c1896e1951a873acc17e0d794deddde210b8bd91d6d4.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
95a71a1ff9fc8fe57df8b361ebe566acf985c58a46ab72c1d281eb594172ad5d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:51 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
OuNGnH2nG2NT8iZNtc0u0.dfrfSXqiex
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
W/"6a0de487cfde946269403a9458de24ee"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
qLQ4d-jOWon38kO96ZlBpjHe1OELC2AHM1DX3B-GENsLyrAfvNfOxA==
0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
js.rbxcdn.com/
5 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0eb9f3bc4309642fdf241b8263d8987cbe07add49b9342084cdc23be4e042d93.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
51da9fbaf06c13482d5c12c04fdc0befa7c813fa7ca5da01ca2aa148ec191618

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:51 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
DSaMb5WuEdmIlsDlsPSE7MAU2bfljick
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 27 Jan 2022 00:10:42 GMT
server
AmazonS3
etag
W/"71ddc27009b44e1418832b1fc8854c18"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
eUW32aL080hEmaMazxuBTDvN23LYuim_g3WxJC6l4im7AFyoubAbTQ==
9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/9f0d42e4c1d1caec59d4fafd16cd31cb945433a50cc63f2a197d9b60d2b7a989.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3237ded75c09b11ae6bbe53c27c35aa4ada5524a699598493b921a17e9ea3911

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:51 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
ZSV0_oYVR9oVJhLYXR37WEI5UGogtfdF
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
W/"0820ab795fe9d6d2d5460e28b42cfeec"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
KzL37IlgM5wPkuQ0PjVUOuOg62z7R9o_OSagY22TAXCQfkzQHIKnWQ==
0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
js.rbxcdn.com/
6 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/0d3ba3cd162212eb04b26996eda08e542bd0febd250e1e03bba5a932dcb3d84f.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
2fb103e8f3367c5ad55d3684619dffb2498c24781eb950e8ae2f34cf3dcd0817

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:51 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
g7lD.tuUQI253qnmtNApcikpT7vwtJ68
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 24 Aug 2022 00:10:48 GMT
server
AmazonS3
etag
W/"f40ef79e694b3da333c59c169cbc04c7"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
bUB88YTkFbsXOJQ5yQ9pZaBGU0COMpxuwZP3fZ1MquTSD3x12z6YHg==
97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/97b99d5ea1fd09bf3fa4aed595502676b5c6d366675698913916b7b0f1b33a30.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
86018a0389b63708210639435a4124b93dbfcc1e3d0a5b8f90795df88b5f4aa8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 13 Jan 2024 06:44:42 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
mqF2sKuUQkHwN_rpyIBzgg.sgRLMpi4B
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10532061
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 12 May 2021 03:21:57 GMT
server
AmazonS3
etag
W/"c44aedecd7e3ccf371323073714fb16c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
AJqxy7qLctxILGIQwS_17TA6M2MH4wf78NAVzCAnUtGzDSfxkT1LBQ==
8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
js.rbxcdn.com/
3 KB
2 KB
Script
General
Full URL
https://js.rbxcdn.com/8f8d451cbe04b730d167b5ce92019da934a5c2da928ca13d9b3eb15cbe2ff5d5.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f0701f5e6f2669bccf83a3cdd7fa8df13318d9b9e66d42237e7d1f66cdff75f8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:51 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
A5wg34ZeWBaOeRWKpoYVJXraiZtdTEOB
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637172
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
W/"dae365b04490603674ee4ce0fe535d26"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
t4IZyr4HGcwwZDqA-v4Etw9lbDiT8kK2biwFd2zI08d2d_W9XJS6Cw==
de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
js.rbxcdn.com/
173 KB
46 KB
Script
General
Full URL
https://js.rbxcdn.com/de03ec32d530d4845313591fcdf929c0cd82bc2afb9ba47410ad04f4e82b4bb7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
6a22d88f7a43686be1689455643744208a07a92e050d54bf3263e19fcf1f6ed5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:51 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
qHlxW910Xh.uP1pvSBFQM_1N2k0fbG9i
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637171
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 28 Jul 2022 16:48:55 GMT
server
AmazonS3
etag
W/"cd3edf903c8f8a38021052519a853c9c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
aJfuUZRu83jSeiUDPfW7JZJVLsjyZFGRF5jY3U_oQvl5ky2GTJhAnA==
6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/6ca23c4bef0b8c2ee82d1bcf9bb3c52c2d8c6b1c6c69ad40ed2d03d0887335e2.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
ced93a97aeef91d0bde259e048f81aef5a8d7ae1f4d2a17bc693c692d839ef16

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:52 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
F2VlDEd50Cx3nmwY7nSNWf5lrYWEizcc
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637171
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
W/"a879fc9acb45b7c1fb474167251b98e3"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
8NicZRiGLn4wjNIb7nkWvHeJHK1U-E9GA-RrgnaBS_JCljO1WSUy0Q==
3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
js.rbxcdn.com/
8 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/3f6cf43ba9cc024bb84a85caee38f7c5b98ce5a2e3006d197f21eecc25f495c7.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
787501646b2f9fd64e840f73dd157edbf7281a0c98799e65533134dff3f5008f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:52 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
pNEjcKdGlLFYLViLtjbnGr7naByp02Ni
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637171
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 26 Jul 2022 00:10:39 GMT
server
AmazonS3
etag
W/"0e052bede13387992f8008d6eaa3942e"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
-WzBwwxRFwlxvJCD40NEpCiWPHGzW0BFiTqchy-LXIE655m1ceSEWg==
f3f22e9ba7b0005a427909e30108d17f1fb58f0da5db9f4f546bbc32ab96ebe0.js
js.rbxcdn.com/
47 KB
13 KB
Script
General
Full URL
https://js.rbxcdn.com/f3f22e9ba7b0005a427909e30108d17f1fb58f0da5db9f4f546bbc32ab96ebe0.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
54f9693e9b302ff2d53206fcc9fdf7c1445039b623d5501d40a2d3b1ed709f2d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:32 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
juNWUhhsNubrNp6VhxZ1_Sd_3CELnZyj
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619551
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 18 Aug 2022 17:34:19 GMT
server
AmazonS3
etag
W/"954861e333b2b4935b5774244aa337a6"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
1wmz3qMnMBByun5p_MSx8liNlhfFSK1nHWKc9hUfM8jh6zzOIiAtSQ==
4ce2522516aad306779a46144f39800e2adb1f31cac04881daa88aaa96cc97bf.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/4ce2522516aad306779a46144f39800e2adb1f31cac04881daa88aaa96cc97bf.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c3924d344cbd9dbb80a1245a71364c7d0a4fc92e84e3a27f447365bb51ee1367

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:33 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
58hEJ8Ai.relgP6uru1Yp0zVV.wpk8zt
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619550
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 25 Aug 2022 00:10:42 GMT
server
AmazonS3
etag
W/"1f7e39fe06d6776e2f154e0d6a514943"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
jXaH160XCgaKMFsKVqAufXPpKENy-KpwULeO8OBHZ_5LVuPxSYwjPw==
c15073cf382cb56f2db0437ffcd3b9de10a92d99da9833badf3713c969485bce.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/c15073cf382cb56f2db0437ffcd3b9de10a92d99da9833badf3713c969485bce.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
9e9846cd8c54dd29f0d90f0a8e898d243d3f64586af1d4fc2a93da59f8e5d173

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:33 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
Lib4xggwqLhJrENlxLDdr4I8.e0T3qgP
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619550
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Thu, 25 Aug 2022 00:10:42 GMT
server
AmazonS3
etag
W/"9da81623c50ddc10aed8a188492f4ada"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
P1tlF7m_pRSdEdmD-9K3TF2lnS5U7b-uii_s64PGDvo7hHzm8m6Tzg==
f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/f41ec06eeae79fa94e6ae9f435b0a1c6743085e898884eddb4d4025ca3af8a44.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
2524924090c58b72f477c6356c681710caf7deac61712b3da7de8e116a5d8242

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:49:09 GMT
content-encoding
gzip
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
InS7vyvopn.i4Az6EMHF956FPVM9VkxJ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10646994
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 12 May 2021 03:21:56 GMT
server
AmazonS3
etag
W/"7ae97680c42130384a6acebb7deb3d81"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
Hrowd3irIqKR7JbENxurwS0r1cTJ5Gv5ImzQCuHfWtvPDuJ0_ctXsA==
6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
js.rbxcdn.com/
2 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/6852af8f7df15395ccb3d121a914ee7301a7162f5afb3395575c6075c617923f.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c7dc78acbef049e198d3a439e2bd53add45cefdc10337276b9f0edf5e9eaf879

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Jan 2024 22:48:41 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
MnUzqb0w10fxyBx_4HAo1bp41JSS7yXR
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10647022
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 12 May 2021 03:21:55 GMT
server
AmazonS3
etag
W/"1e41c14439a61ee159c462ffd6e1ac5c"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
iKTgMMSLhjj9SWi70vBumAUsWlkXIcC5Eugvo_tetu-qFzmOExoRdQ==
LatencyMeasurement.js
https-www-roblox.com.kz/privateJs/
8 KB
3 KB
Script
General
Full URL
https://https-www-roblox.com.kz/privateJs/LatencyMeasurement.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8b63bcd0ddc6e8339fa199d9fdd6c4b51142eb6298c3cbefb06d30a33fa07f28

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
EXPIRED
last-modified
Sat, 19 Aug 2023 17:20:40 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"1f95-60349dd444a00-gzip"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qyEjNhy3pdG2VjnYNptwZMdJ9KylCA291uf9srEn0XBTKZhzs1tY6zqyKQBfJV2vjel1pp%2FZp4ZUV7byvq5HxBEks6tMTm34I8qnGLqutxwXJiBPGzAdNtsuIXYSw8xXp%2Fp6ARLu81jlUQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
cache-control
max-age=14400
cf-ray
88381671c8144da0-FRA
alt-svc
h3=":443"; ma=86400
a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
js.rbxcdn.com/
9 KB
3 KB
Script
General
Full URL
https://js.rbxcdn.com/a411b4655a0c97ad1d8209c2daa1e92b0dfc5d66716efcfea310f491aabf1ef6.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
3309b5a08c1111f4578a703676e0d33826b95ebdf494eaa903a1300c60f03539

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:53 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
ay9pqcLhvlLf.zGThvmPsSomHbCw6_jk
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637170
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Tue, 07 Jun 2022 20:01:52 GMT
server
AmazonS3
etag
W/"8ad2e34132a9ee80b60ca859e36c691d"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
TVhu5OtWYapyrq29x6N2ma-nqiWtlBpZmd18aupIhRwPxVQ2QkB4ew==
c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/c46b4fb03550b521b63f90cdca3214e620c53f676987f9c644dc3ed60a9d74c9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
4e90f35620153d449f3afcc8d4538b2bc4cec36cb450d3716c93b37a51da55fa

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:53 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
31qctP6tuYqxpJPZ8raU7qLqHEHuj4MF
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637170
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
W/"1ba75999b3ec1105914a31501c389244"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
QTlpItMmKNcVtj5Aj4viImc28qzGvV7xgN3kUlVbY-8jN4AW8g9z8g==
358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
js.rbxcdn.com/
1 KB
1 KB
Script
General
Full URL
https://js.rbxcdn.com/358e6ae5bebb0fa9326d0de99d3ee229ee63236bf44ed11b9ab1d314c7972e79.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
d21594b5c0038364f1352e2765a4a40a2695a69c1d12d8b245ed0faa621e4733

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 01:32:53 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
oJ4CjDmpRjn3BVVztI8WfQFEAavUq6BZ
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10637170
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Wed, 18 Aug 2021 20:11:13 GMT
server
AmazonS3
etag
W/"7dafbac1a59e0f6dd78eb48f12d14e58"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
EXMhSKMP0Ie0XLNM_-Y6VpEtT_u6OVIsKOgmC1huD3OZzqJkT5GSVw==
b933c712befde047f1b8d0be6f8ca1b9.js
js.rbxcdn.com/
122 KB
25 KB
Script
General
Full URL
https://js.rbxcdn.com/b933c712befde047f1b8d0be6f8ca1b9.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.66.37 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-66-37.fra56.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
898448c9a17371e0e153ecb4aef5b3d99011691af6a9ef2dad352050c52ed723

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Fri, 12 Jan 2024 06:26:34 GMT
content-encoding
br
via
1.1 43c19aee1cbb38bf37ea4d5265ba1f54.cloudfront.net (CloudFront)
x-amz-version-id
3s8S8S736Cdpc8adu8BBlUZWAtMb.Rnp
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-C1
age
10619549
x-cache
Hit from cloudfront
rbx-cdn-provider
aws
last-modified
Mon, 19 Sep 2022 20:37:09 GMT
server
AmazonS3
etag
W/"b933c712befde047f1b8d0be6f8ca1b9"
vary
Accept-Encoding, Origin
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
application/javascript
cache-control
public, max-age=31536000
timing-allow-origin
*
x-amz-cf-id
ygcP9YJsKOWbq-wEayZzs7x0DDtDJUQEMXePE_hCqwhdzR5-2FsKYA==
js
www.googletagmanager.com/gtag/
304 KB
101 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
efd9abe641e2d903108bbb6521c07e354bd54f95ae4462c4098602c833567985
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
103029
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 14 May 2024 04:19:02 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
150 KB
51 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f2.1e100.net
Software
cafe /
Resource Hash
8fe29e9bfa677773de440746fdb7d7e26e03fd792bd677e2ba7e66e178377eac
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
52084
x-xss-protection
0
server
cafe
etag
11182061075881096043
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
link
<https://googleads.g.doubleclick.net>; rel="preconnect"; crossorigin
expires
Tue, 14 May 2024 04:19:02 GMT
ga.js
ssl.google-analytics.com/
45 KB
17 KB
Script
General
Full URL
https://ssl.google-analytics.com/ga.js
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1259ea99bd76596239bfd3102c679eb0a5052578dc526b0452f4d42f8bcdd45f
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 14 May 2024 03:54:57 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
1445
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
17168
expires
Tue, 14 May 2024 05:54:57 GMT
1
https-www-roblox.com.kz/user-sponsorship/ Frame 4DCA
2 KB
1 KB
Document
General
Full URL
https://https-www-roblox.com.kz/user-sponsorship/1
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b7fc6401c2591a904e58492789c4d5a1e804773629ad02cd3264b4d94a7bdfb6

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
88381671c8154da0-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y9uglELYj6rI7N3oy8gHlCHPus86IaKOxMkiV8SKFSRVJ9h2PwFUP6Y6VGzH3nIvCoz5tIrwBHf%2FmURa1rvKX7gFYUIbsBaw8nXAkEOXRUhVJKodCl6U04BhqZ8j04mwtL7sjtTKobMhWA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
funcaptcha_api.js
roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/
148 KB
49 KB
Script
General
Full URL
https://roblox-api.arkoselabs.com/cdn/fc/js/c6544c66c46b670694af9c762d53aaf89b8e87ce/standard/funcaptcha_api.js
Requested by
Host: roblox-api.arkoselabs.com
URL: https://roblox-api.arkoselabs.com/fc/api/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:4400::ac40:9a56 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7037e6c967c38477a5fcd583c74892e16b7a9066cd60287c7035bf0760d05471
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
content-security-policy
default-src 'self'; script-src 'self'; style-src 'self'; img-src 'self' data:; media-src 'self' data:; connect-src 'self'
age
5307541
x-amz-request-id
3SSR7TT0X557FF6G
x-amz-server-side-encryption
AES256
x-amz-version-id
2ZM0zuTrNu.Zm8t79WFImesJGqQiT_We
alt-svc
h3=":443"; ma=86400
x-amz-id-2
HXKuRhDAPUqeja2eT+aEPCv/EkJWUSV4daMWDblkk9zy4HiWI5nmXlRHwaq6lrreZ162YpwYiMKdLWq+1JVDHL3PiKIBoE+6TC0fpqnRDno=
x-xss-protection
1; mode=block
referrer-policy
strict-origin-when-cross-origin
last-modified
Mon, 05 Feb 2024 23:13:13 GMT
server
cloudflare
etag
W/"759ab24cf5846f06c5cdb324ee4887ea"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
cf-ray
88381671c9ce9143-FRA
3
https-www-roblox.com.kz/user-sponsorship/ Frame 37FF
2 KB
1 KB
Document
General
Full URL
https://https-www-roblox.com.kz/user-sponsorship/3
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
809f1db169f5daf2efe2d75856f389658b12ca13746b7b2d0576f7f8582026e7

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
88381671c8174da0-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C%2Fmax5Gl4NUMjqAiclctcYBYaSv3Bv4LYRAfGm5nss8o%2F7TvnogiU2ASbCOrTPRVMfEiIovBRvgHQbERTTXEt8Jx37IlGWOM1hxyXoTaZEj6SZBOIVSuz5WUVvFyqbApGxwnNPeLwhDYvA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
3
https-www-roblox.com.kz/user-sponsorship/ Frame 0C70
2 KB
1 KB
Document
General
Full URL
https://https-www-roblox.com.kz/user-sponsorship/3
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
57dca5690bf88484db8e00e94e0f5fdb556b82a42cbc60c1b7d32a84d05b4678

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
88381674da124da0-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5qMI2YuHRLB6rACNF8zRxQeG%2FrZyXmMLS7O5fwQhw8m%2FIox6mv51UjGdwTysn2IS74yqXMPKFixh1SgOwOnLVv%2FBMU24QlK6tPXSWa7CpxQFVZAII57QfwZmgpIcC5OdbwensNJIasP88w%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
images.rbxcdn.com/
32 KB
32 KB
Image
General
Full URL
https://images.rbxcdn.com/5be09c7c686dbba1984fc1a2bacb772c-navigation_light.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c85491a931fe791cd1b23d54b42bd7abec503842ed5cb76420ab365c4ff45b4a

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
BfPlE2TwIAcXzaZMUVjicM55frkalq.T
date
Tue, 14 May 2024 04:19:02 GMT
last-modified
Fri, 31 Jan 2020 19:54:58 GMT
server
AmazonS3
x-amz-request-id
3C2EBA4QVP55FQ2X
etag
"5be09c7c686dbba1984fc1a2bacb772c"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=27257659
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138256915,c=g,n=RU__MOSCOW,o=12389]
content-length
32503
x-amz-id-2
26fXYoD1/C05iFH2pCp+yPqPZAw5Tnnix0ml16PkBVru6EL4TL3lNyn249R4zMsaPg2yyethB+I=
rbx-cdn-provider
ak
truncated
/
227 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e777e1e02063d905896b807ba917c941266fbbf140d11ed909d712d18b5d5925

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
0825a5ee0156a0c2a2becccd5d563a01-friendsstatus.svg
images.rbxcdn.com/
2 KB
3 KB
Image
General
Full URL
https://images.rbxcdn.com/0825a5ee0156a0c2a2becccd5d563a01-friendsstatus.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
50bbe065c21f9b4d93292ad88589ebfa3868cb7f4793d7ed5801f05af044bc37

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
JH9k1NJlH.W8otYYKJT06guUBmLEVDdl
date
Tue, 14 May 2024 04:19:02 GMT
last-modified
Fri, 15 Mar 2019 20:24:35 GMT
server
AmazonS3
x-amz-request-id
FBS08MH0ANQTJAXV
etag
"0825a5ee0156a0c2a2becccd5d563a01"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=30600080
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138256916,c=g,n=RU__MOSCOW,o=12389]
content-length
2445
x-amz-id-2
uPTiZlR3nYB/NBucuVwJUkC1mYvDXxXLh1uCn1BJrCgXoijYeGJv4BMUVXzkvDqreA9g4VZuHNw=
rbx-cdn-provider
ak
db648997fb029fc877acbab089ba8a03-loading_light.gif
images.rbxcdn.com/
10 KB
10 KB
Image
General
Full URL
https://images.rbxcdn.com/db648997fb029fc877acbab089ba8a03-loading_light.gif
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
09d9109c681366a10e206177fc36f1f3f9694ebebe17074e73efecdd81c31f1c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
sz8lbXyLyV9pIhDOQjEDzWF43TfTwRuw
date
Tue, 14 May 2024 04:19:02 GMT
last-modified
Tue, 19 Mar 2019 20:13:02 GMT
server
AmazonS3
x-amz-request-id
07D26506BD3BE778
etag
"db648997fb029fc877acbab089ba8a03"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=27380617
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138256917,c=g,n=RU__MOSCOW,o=12389]
content-length
10013
x-amz-id-2
7T0Xqp7RPTt0UsLMRa5Ttvm8eNHv2yoI37nJFQSt2isnKjZiivPlvHDXSxxtPIYDnSAECKefXco=
rbx-cdn-provider
ak
66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/66d562e3299ee732a53db150038c026e-GothamSSm-Medium.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
252d971616775193836fe6c0c057edc13c511ed2bdbdb61fbe3c4567a3a8e530

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
ztm1GRobVghqnFfLQU6bx4suno1xui5W
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
S2HBSJERHYRK0T4V
rbx-cdn-provider
ak
content-length
44264
x-amz-id-2
6iEdh9NlmIA08+irdbPoPUKh0cd52+ors5k0gDPUGy8dTms6N28XqR2KHRrzW69JTS13khrxAOs=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"66d562e3299ee732a53db150038c026e"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=20387172
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223249,c=g,n=DE_HE_FRANKFURT,o=20940]
0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
css.rbxcdn.com/
43 KB
44 KB
Font
General
Full URL
https://css.rbxcdn.com/0acd8ff34f3a5c177d02e9011ee74eb3-GothamSSm-Black.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
ecc55e4682a2b83956e183e86dc4d475e91bf192ea71faab52a8ed8cde83a3a3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

unused62
8096267
x-amz-version-id
dtXTNIC3Hf6Ocu3lsnp3JHQ7KfxLosVd
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
EE8CB84EE30E6C44
rbx-cdn-provider
ak
content-length
44408
x-amz-id-2
zBxxWdL7+oE7V9dZGIYlMYv0/N1LHi5ovJ0JhQZBiL9gLDeietClX486IrSrW9mijJsdBMorAHU=
last-modified
Fri, 07 Feb 2020 16:12:08 GMT
server
AmazonS3
etag
"0acd8ff34f3a5c177d02e9011ee74eb3"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29836871
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223252,c=g,n=DE_HE_FRANKFURT,o=20940]
6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/6eafc48312528e2515d622428b6b95cc-GothamSSm-Book.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
dee6942321440ad24c989d45fd96bf0c0c11e63e04357af2128118eb75eb887b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
GOxM9ZMupyRaz7HJaEvW636_0TzsWSwf
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
CB35F4D1AA352D12
rbx-cdn-provider
ak
content-length
43612
x-amz-id-2
LY+TaqB3CqNOOoELeZ1RYH22TSNec4w6ASqziBvq88zukPsGdGMdJXHYte3aI6kH8B25f5Jws50=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"6eafc48312528e2515d622428b6b95cc"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=29193001
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223251,c=g,n=DE_HE_FRANKFURT,o=20940]
3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
css.rbxcdn.com/
43 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/3c102ace52ea35b16da4383819acfa38-GothamSSm-Bold.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
eb447eecadbf640fa5e062754192cd7c2b60b4d37c621320ca3eb7ab25b0c3ca

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
XBMiglLKvk.F_R9FXxeV9VjsaDprWHJ0
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
KEF0HJM1ZCRMCCSP
rbx-cdn-provider
ak
content-length
43756
x-amz-id-2
1zFqToV+Lj3rm0ySOH9F8zNr4FAOPLEmN8PZhwiLQcTHoHy6AhYKtOiV42HyO5NzEXWCuo2BJPo=
last-modified
Fri, 07 Feb 2020 16:12:10 GMT
server
AmazonS3
etag
"3c102ace52ea35b16da4383819acfa38"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=27620665
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223250,c=g,n=DE_HE_FRANKFURT,o=20940]
metadata
https-www-roblox.com.kz/v1/thumbnails/
24 B
421 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/thumbnails/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cc919b8d57004b57c189e5124fd7c289017b58bc2d3f203cae67c8239cea1435

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
*/*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y77ZWOE%2BnzeThhmT2shJskl1O8TI3aIkN8WBg3f4JEyGZq8N3423qcK1rP8WGJaWZsy1ON8fqFb4XNtgeIY3MPIdu%2FyYYmFE98y%2BTvmMr7sQRGBQ8gpQi%2F74ri2m3IOFEqVvDTcqF9ajgw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
8838167258624da0-FRA
alt-svc
h3=":443"; ma=86400
fetch
static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/ Frame 4DCA
16 KB
6 KB
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/user-sponsorship/1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
/
Resource Hash
65a711d5d266ccfc8a465750d5a9a3ffd927ec24eb0fc5c12b906d89ac0c0972
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubdomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
content-encoding
gzip
date
Fri, 12 Jan 2024 03:20:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
via
1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P6
age
10630723
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
x-roblox-edge
lhr2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding, Origin
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31462659
timing-allow-origin
*
x-amz-cf-id
z3DNpsTyR1qrnMiQVKN8Ztd7PLfyCBbEvhecKpZZ4agFBN7LQ0jRkQ==
expires
Fri, 10 Jan 2025 06:57:58 GMT
Jpeg
tr.rbxcdn.com/33309d62e8a0b5181164052a78f5242b/728/90/Image/ Frame 4DCA
25 KB
26 KB
Image
General
Full URL
https://tr.rbxcdn.com/33309d62e8a0b5181164052a78f5242b/728/90/Image/Jpeg
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/user-sponsorship/1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
2705caa9e9fa26a7871dc8b9112a3663b1dc49258e34fe0fc79733af830f0264
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
25751
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
b78267a8-5a2c-297d-fa2a-057e0907a27e
content-type
image/Jpeg
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439513607,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:02 GMT
source-sans-pro-v9-latin-regular.woff2
static.rbxcdn.com/fonts/ Frame 4DCA
14 KB
15 KB
Font
General
Full URL
https://static.rbxcdn.com/fonts/source-sans-pro-v9-latin-regular.woff2
Requested by
Host: static.rbxcdn.com
URL: https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
Microsoft-IIS/10.0 /
Resource Hash
599d93e0748728edc6bd55a82a52bff61196b149d566a67d4ed86d55d9c520aa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 13 May 2024 06:39:57 GMT
via
1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-P6
age
422664
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
content-length
14308
x-roblox-edge
fra2
last-modified
Sat, 20 Apr 2024 04:40:44 GMT
server
Microsoft-IIS/10.0
etag
"0aec8e7dc92da1:0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public,max-age=604800
access-control-expose-headers
Rbx-Cdn-Provider
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
ldinyUUc7xlMXfngF4jG2BRDK8Gl9vjVmW7uYuBs8jUvDq6Q-UEeFA==
fetch
static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/ Frame 37FF
16 KB
0
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
/
Resource Hash
65a711d5d266ccfc8a465750d5a9a3ffd927ec24eb0fc5c12b906d89ac0c0972
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubdomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
content-encoding
gzip
date
Fri, 12 Jan 2024 03:20:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
via
1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P6
age
10630723
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
x-roblox-edge
lhr2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding, Origin
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31462659
timing-allow-origin
*
x-amz-cf-id
z3DNpsTyR1qrnMiQVKN8Ztd7PLfyCBbEvhecKpZZ4agFBN7LQ0jRkQ==
expires
Fri, 10 Jan 2025 06:57:58 GMT
Jpeg
tr.rbxcdn.com/a1f89c0d21cb3e2c80c3f826ba69bdf8/300/250/Image/ Frame 37FF
20 KB
20 KB
Image
General
Full URL
https://tr.rbxcdn.com/a1f89c0d21cb3e2c80c3f826ba69bdf8/300/250/Image/Jpeg
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
2aa8533298f6e2599d93fc32e86415a36aa71f2952afd644b695ea7f60bb35ad
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
20239
x-roblox-edge
mia4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
d389f362-553e-61e0-0264-79298b9f9b21
content-type
image/Jpeg
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439513978,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:02 GMT
source-sans-pro-v9-latin-regular.woff2
static.rbxcdn.com/fonts/ Frame 37FF
14 KB
0
Font
General
Full URL
https://static.rbxcdn.com/fonts/source-sans-pro-v9-latin-regular.woff2
Requested by
Host: static.rbxcdn.com
URL: https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
Microsoft-IIS/10.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 13 May 2024 06:39:57 GMT
via
1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-P6
age
422664
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
content-length
14308
x-roblox-edge
fra2
last-modified
Sat, 20 Apr 2024 04:40:44 GMT
server
Microsoft-IIS/10.0
etag
"0aec8e7dc92da1:0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public,max-age=604800
access-control-expose-headers
Rbx-Cdn-Provider
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
ldinyUUc7xlMXfngF4jG2BRDK8Gl9vjVmW7uYuBs8jUvDq6Q-UEeFA==
fetch
static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/ Frame 0C70
16 KB
0
Stylesheet
General
Full URL
https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
/
Resource Hash
65a711d5d266ccfc8a465750d5a9a3ffd927ec24eb0fc5c12b906d89ac0c0972
Security Headers
Name Value
Content-Security-Policy report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
Strict-Transport-Security max-age=31536000; includeSubdomains
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubdomains
content-security-policy
report-uri https://metrics.roblox.com/v1/csp/report?type=enforce; upgrade-insecure-requests; script-src 'self' 'unsafe-inline' roblox.com *.evidon.com *.gigya.com *.google-analytics.com *.ns1p.net adservice.google.com cdn.arkoselabs.com connect.facebook.net funcaptcha.com js.rbxcdn.com js.stripe.com long.open.weixin.qq.com midas.gtimg.cn radar.cedexis.com res.wx.qq.com roblox-api.arkoselabs.com roblox-load-generator-configuration.s3.us-east-2.amazonaws.com s.ytimg.com sb.scorecardresearch.com static.rbxcdn.com www.google.com www.gstatic.com www.youtube.com h.online-metrix.net request.eprotect.vantivcnp.com request.eprotect.vantivpostlive.com *.googletagmanager.com *.googleadservices.com googleads.g.doubleclick.net cdn.veriff.me *.lightstep.com client-api.arkoselabs.com api.arkoselabs.com; img-src 'self' data: *.cloudfront.net *.google-analytics.com *.google.com *.kaptcha.com *.rbxcdn.com *.roblox.com *.robloxlabs.com googleads.g.doubleclick.net i.ytimg.com www.googletagmanager.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net; connect-src 'self' *.roblox.com *.robloxlabs.com *.rbx.com *.rbxcdn.com *.roblox.cn *.simulpong.com *.lightstep.com *.ns1p.net *.arkoselabs.com *.kaptcha.com *.google.com *.google-analytics.com *.doubleclick.net *.sentry.io wss://realtime.roblox.com wss://realtime.sitetest1.robloxlabs.com wss://realtime.sitetest2.robloxlabs.com wss://realtime.sitetest3.robloxlabs.com wss://realtime-signalr.roblox.com *.braintree-api.com *.braintreegateway.com d1q2u37vreaobr.cloudfront.net funcaptcha.com robloxcorp.s.llnwi.net roblox-poc.global.ssl.fastly.net d1unuk07s6td74.cloudfront.net;
content-encoding
gzip
date
Fri, 12 Jan 2024 03:20:19 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
via
1.1 0ece2d48b2ca1badca11fa675b7785ea.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P6
age
10630723
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
x-roblox-edge
lhr2
last-modified
Sun, 01 Jan 2006 06:00:00 GMT
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
text/css
vary
Accept-Encoding, Origin
x-roblox-region
us-central
cache-control
public, must-revalidate, max-age=31462659
timing-allow-origin
*
x-amz-cf-id
z3DNpsTyR1qrnMiQVKN8Ztd7PLfyCBbEvhecKpZZ4agFBN7LQ0jRkQ==
expires
Fri, 10 Jan 2025 06:57:58 GMT
Jpeg
tr.rbxcdn.com/f50ec705c2ba116fa16a4038c0b79966/300/250/Image/ Frame 0C70
32 KB
33 KB
Image
General
Full URL
https://tr.rbxcdn.com/f50ec705c2ba116fa16a4038c0b79966/300/250/Image/Jpeg
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/user-sponsorship/3
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
47beb40f1e6bd34ab6910abec8b5b67f6fbc5ee31792647c6c07f39a836b87aa
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:02 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
32806
x-roblox-edge
mia4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
7fc69db8-11c4-d76a-c512-29feaaab1972
content-type
image/Jpeg
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439514276,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:02 GMT
source-sans-pro-v9-latin-regular.woff2
static.rbxcdn.com/fonts/ Frame 0C70
14 KB
0
Font
General
Full URL
https://static.rbxcdn.com/fonts/source-sans-pro-v9-latin-regular.woff2
Requested by
Host: static.rbxcdn.com
URL: https://static.rbxcdn.com/css/page___91499eb369d75ba185c90bb0415c3266_m.css/fetch
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.7.124 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-7-124.fra56.r.cloudfront.net
Software
Microsoft-IIS/10.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 13 May 2024 06:39:57 GMT
via
1.1 b4bf06ec43f99543c974d975a6c597da.cloudfront.net (CloudFront)
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05,"response_headers":["Rbx-Cdn-Provider","vary"]}
x-amz-cf-pop
FRA56-P6
age
422664
x-cache
Hit from cloudfront
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
rbx-cdn-provider
aws
content-length
14308
x-roblox-edge
fra2
last-modified
Sat, 20 Apr 2024 04:40:44 GMT
server
Microsoft-IIS/10.0
etag
"0aec8e7dc92da1:0"
vary
Accept-Encoding
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
x-roblox-region
us-central
cache-control
public,max-age=604800
access-control-expose-headers
Rbx-Cdn-Provider
accept-ranges
bytes
timing-allow-origin
*
x-amz-cf-id
ldinyUUc7xlMXfngF4jG2BRDK8Gl9vjVmW7uYuBs8jUvDq6Q-UEeFA==
metadata
https-www-roblox.com.kz/captcha/v1/
1 KB
784 B
XHR
General
Full URL
https://https-www-roblox.com.kz/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
15df3594c0908f58144ae82d79b7b61be6361bd6b60147ff1749161d50ec8820

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
*/*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4jy1L2kYL3Wg1ClEsoG8dUH5NBCG7mdAqH9sDwCBtpg6PQSd5zo2HtWZplDPMJj2Dm5xiv1y1wMda8tbij7cJPW12rnk6oPnqIu1t%2FAj0iGPfNiFn2hT8Yf5RXxZu6dttk3uYZgVH772bQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816767b234da0-FRA
alt-svc
h3=":443"; ma=86400
js
www.googletagmanager.com/gtag/
304 KB
101 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=AW-1065449093
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:806::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
78bc6fabd513640f55d02d22a2b16132443a416a916692817a40d93bb6fea7f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
102975
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 14 May 2024 04:19:02 GMT
recipe
https-www-roblox.com.kz/
934 B
691 B
XHR
General
Full URL
https://https-www-roblox.com.kz/recipe?iteration=0
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ac80c2731cbb8e9338fbdc208efb7351514ef56ac78b1931392fd026e85bb0a9

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lxPa5aj0ehp9jUFxW%2B%2F35UZMnrhJPIQZoouQ6b6vmr%2FWO0DLpy%2BEZCM557aw%2BACJZZmKCG1F1Z1cje5mE3VgrpLMsdQm2%2BcfDo3%2B1qtPurYzwXLcKa6yIRNgLUgihtwcCErOXrIJ0iS1VA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
88381676bb464da0-FRA
alt-svc
h3=":443"; ma=86400
show_ads_impl_with_ama_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202405080101/
412 KB
139 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202405080101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-4902752889650622
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f2.1e100.net
Software
cafe /
Resource Hash
cd53ee5ed9f0ac2c76dd93a51d98a54558f5e0e9d616df6aee13afa76f12db1a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:02 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
142569
x-xss-protection
0
server
cafe
etag
5013330832238138000
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Tue, 14 May 2024 04:19:02 GMT
playerassets-json
https-www-roblox.com.kz/users/profile/
11 KB
3 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/users/profile/playerassets-json?assetTypeId=10&userId=4464688681
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
784d5c1b14f3674fd29d6ca0e90c74c42cf887bb3a53accde2e8b6e74c3f5642

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mXGeWoNy5EOepXWuiSYcB0jWWNk6j5vNmtaFy%2FKFDsJIHLdwlqbuW36uLVCBRM9HMfIFO9lKdOux1O4bnCb5BDP6Bkci4w432ITZlxdiqYc%2FsLiBc2py9zPks4FKv5Yl%2FsG6ztReN3t1SA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
883816773b984da0-FRA
alt-svc
h3=":443"; ma=86400
playerassets-json
https-www-roblox.com.kz/users/profile/
11 KB
3 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/users/profile/playerassets-json?assetTypeId=11&userId=4464688681
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e32ae456684f4cfc0bd93a2bdd97057e13bb5a2b27ee59057e1dddf61ad133e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3Nz5Y%2B75qOtMw49RDXAQstHTSnLsfahDFg50TtxcSCK8dY3mIAPOtzbIJfJYyYucw7WNnNX%2FLnGGFAMF72%2FeHtPYK53F9GYCNc51xAKYDarxRirpSOJQpxaOFp0iHNQYIV%2FqPoroCllF5g%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
883816773b994da0-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/captcha/v1/
1 KB
796 B
XHR
General
Full URL
https://https-www-roblox.com.kz/captcha/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
15df3594c0908f58144ae82d79b7b61be6361bd6b60147ff1749161d50ec8820

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9QXzNskTDvdA%2FDblFnlhWM7kZpvo8FLj3pwEECvX3atZDVBusCnF%2BeAbcDHSt1I7bM4BhvJRfEJQV3zjA%2Ffi2Zdv75nXu%2BkkTwQ%2BdDNmJvO1Imi6wi%2FuHzLbJB0b6f2%2BxGylo4PhhXCryQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816774ba14da0-FRA
alt-svc
h3=":443"; ma=86400
friends
https-www-roblox.com.kz/v1/users/4464688681/
97 B
499 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/4464688681/friends
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
896c608c007eb6a0cd596a38600224b9f7a8e3ef4f77b6dd9e752d7f3066f3f8

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=umi5BLxQ2kIc8W0nDInN8T9vHLCGSs4nJJ77ZafUrAEyT6SXrg2539cdq459Pmk%2FDS2Nks3bhCzSCSRj8XGUSFzd13Km5NKBwKI7BKQumWlAdaAwIMnItGQULyWq0z55GOEn6c6FdFDWZw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
883816774ba34da0-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/v1/groups/
343 B
597 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/groups/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de20a6ab0975f3f16859d6884cb20835cab505aca684bcec891f8f2c0c12f80e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LOXryXOhUQiGouicfj0CgHfdFnj8tWsWmXWOtwg6ZiG6DfILZ8NsHu1VEzBwQQ58fHrlmRibxmzTCMa6XRAMZ4l7kGSl2LVVFCmon75sWP1CqrFBvSYKC%2BDX7QiSEW2JhcTtGM1RPP88Lg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816774ba44da0-FRA
alt-svc
h3=":443"; ma=86400
roles
https-www-roblox.com.kz/v1/users/4464688681/groups/
2 KB
1 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/4464688681/groups/roles
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6fab2f1925f928646fba114847b89f441695590380e13e30a952854cf9c87c82

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5T6qmDVqBHIHn8V2nqRTKOImWRqM3QFuX6ULRdLBO3jfIplgkx1Vi3V7ptHhbvCqWsBXXq1ykGiLhv2kVO0jKSgsBFAIB3Kbd6%2BbA9qMJweD4Tsf01GjmgmQojyDk%2BnSRJzIXWRnACWeQA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
883816774ba64da0-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
662 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZnjzmAIHieAQ%2Fs5uOqZ55mNUGobcwggOXevOdycnAEDq%2B9zNIpQiRfnyusRz%2F9x64d78IcRWvQgxVA3Hd63ZDpelDvaZbxmwxJ7qQeFjuEEwK4rQb%2F12q2QnjJuvntRXlE9R4%2BRW%2B%2BQg0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816777bc84da0-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
658 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qaPhow9RQfLX3yhrMNVU%2F3uDy35KiLtZAoToOCsPdkFnmOJxND%2BI3LEPyqvQwKIp4uFXBW2UUI6R15VOwR2rii6cWr76fSXBFwyBvEVy5aeZ6%2FmZO80p07%2FirgOKbSMBZePtwli5iePiSA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816777bca4da0-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
656 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ua%2F244DBUTSpbAAjTyZi8xlSgi0jbzNzACgRaad2BfVceC8YKjpcL%2BOYiDN3H%2F6kC4cXjhka7DN1JMFmaYRAFA938O9gEjnOQItrX1OqMPJAAcOx5TZDH0yLPCBQObALqASR4zIIPvWlKg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816777bcb4da0-FRA
alt-svc
h3=":443"; ma=86400
values
https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/
554 B
655 B
XHR
General
Full URL
https://https-www-roblox.com.kz/product-experimentation-platform/v1/projects/1/values
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bd08f45280002b1554aa541461aa099b58565f587e79d7f245ab3ddd61b3e80c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ptWjV6VEB60oKiXgOEOtDU2SzdqwLlSzdS5sZvnKhnKa5ZMNHDbX7LeJPm5j%2Bw%2BawULN3MkHQs8HXQvAMotWjekRCkz9WKC6Vys02GPv6N7jszsjDyhxbsWync0dJYmz7lx1oGwUVYlUhg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816779c124da0-FRA
alt-svc
h3=":443"; ma=86400
content
https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/
223 B
540 B
XHR
General
Full URL
https://https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f8b9324a8cd81dcc6d125a0fad1302a9377f8d2b3c70ac413b30edd13ae8f82

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TubBVryewTdXobey0NYSTzg3BZhaLHnOKo5A7RsIunOmYMm%2FdlTdqdhKg9TZ9a8FgHeGocWwXOYF%2BFlOQBEHveTodCPNEnUj8aE%2FXfHUI8n%2B5GqybivzBf%2FqKX0uT%2FRMjWEE7uqlJqg8ow%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
88381677ac304da0-FRA
alt-svc
h3=":443"; ma=86400
content
https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/
223 B
536 B
XHR
General
Full URL
https://https-www-roblox.com.kz/universal-app-configuration/v1/behaviors/cookie-policy/content
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f8b9324a8cd81dcc6d125a0fad1302a9377f8d2b3c70ac413b30edd13ae8f82

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MFqHoxAbR0xtAzYwL8PqL4Jxy3rbQFNltSE62yJC9PpsYj9v0A%2B%2FKHE99LAPWtRlac6NNNnsS1bHK%2BRcRiirpo1zwfhKaV3O4kdRTpFTHVdKUn1Zu8MADAy1KMu%2FILvKrI9usviCDDSY0A%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
883816798dc14da0-FRA
alt-svc
h3=":443"; ma=86400
currently-wearing
https-www-roblox.com.kz/v1/users/4464688681/
53 B
452 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/4464688681/currently-wearing
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e03bf527c61cd2016e72e82a027c0a0ad02762681ef3f1cacd8cf1f4e941cb60

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NcgIoNY%2BihFId78HKWBVbT0Psc%2FBiqCcC%2F5eGgrXSG8hjniDReduYyAptshR75aVCFULhiqg0gMy7EdadUyBr668PLm1APB%2Bg8xsMmJKTpd7%2FIqX%2F%2BxO23%2FU1TAsG7Adx3rk4TdiSA62%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
88381677bc374da0-FRA
alt-svc
h3=":443"; ma=86400
roblox-badges
https-www-roblox.com.kz/v1/users/4464688681/
771 B
867 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/4464688681/roblox-badges
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
36f544bda3753e678947fed391faea27b6f38d9d1077470e9ed20518a1472106

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B4Jn%2Fxof166ctJX6xHvGsrLsCInYP%2BxfzjKsALtGC5OHpPkGA8TWxMSqf7RVF6Jursu345aIXdnUkWg6vKcWz90wwXTpaA3XX2OSqYMn3G91Gdg%2FuJabettzbN%2BuzvmXbl7szFOwC3UVYw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
88381677bc3a4da0-FRA
alt-svc
h3=":443"; ma=86400
badges
https-www-roblox.com.kz/v1/users/4464688681/
5 KB
2 KB
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/4464688681/badges?sortOrder=Desc
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bb898c557b09bd02cd5cd5eb1745b29e0c5d0cbe6579d5a63249c109582d6d17

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ylqHxT0UlnwaL1rvABVSGH8EGg3RWWnHqNU%2BFNS1Vsr1yr0MtpO6q3E2ngnCkAqyskfKBWdI%2FBwti5nM892V3XsM8Z6CAYIozZnHALOTOolX7h6NAcV%2BEFkewz%2FaE8c0He66HZnTP4eqlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
88381677bc3f4da0-FRA
alt-svc
h3=":443"; ma=86400
metadata
https-www-roblox.com.kz/v1/
389 B
604 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/metadata
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c9036058db4fe4624741176e686b039635f6be37be097511c49ff7ac0561dfe2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tp23%2Fyy5Mx4MOWzFOwMIneDZ83sZLBV9OS4OtKZwQSREsZhdcaRlKPPUJD%2Fv9YUtFQ%2BAvwFQX7yYwwudrE1fciXjzPsurxBml2hwnnPldECAML0AiQ6K0jhzb4%2F%2B82M0jreuRQy0ozCcRA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
88381677bc424da0-FRA
alt-svc
h3=":443"; ma=86400
truncated
/
737 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
da0e326dfa0f40fbfdb8a0f253965b14365f5f11614e7994d7472069f05f80f8

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
css.rbxcdn.com/
42 KB
43 KB
Font
General
Full URL
https://css.rbxcdn.com/38e00f7de6f417aa3a458560a15e2b8a-GothamSSm-Light.woff2
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:12::1730:1797 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AmazonS3 /
Resource Hash
cafe3fe334035fb21ebef6484cfbe1efa85c46f02113c57f8047c875fb9928c5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Origin
https://https-www-roblox.com.kz
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
x.faB3n4zz8gmssvtzZNidda0P6qZzdp
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
x-amz-request-id
F82V6BTBAH5YWA7J
rbx-cdn-provider
ak
content-length
42964
x-amz-id-2
vL5ts4T8sytd3lNaDEtPv+sqR07FIytCT07Du/QHWEfnSs189IGt1FIXexNScQD3Hbc2KAF+E14=
last-modified
Fri, 07 Feb 2020 16:12:09 GMT
server
AmazonS3
etag
"38e00f7de6f417aa3a458560a15e2b8a"
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
font/woff2
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider,Akamai-Request-BC
cache-control
public, max-age=30630272
accept-ranges
bytes
akamai-request-bc
[a=23.48.22.151,b=36223538,c=g,n=DE_HE_FRANKFURT,o=20940]
games
https-www-roblox.com.kz/v2/users/1950190685/
396 B
754 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v2/users/1950190685/games?accessFilter=Public&limit=50
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
42ee92d150fa95053d0ac6f5f6b161dd1c61419676c0783b30c41f5f6cc1cac3

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=USomcMlrAX8iqNXHW3x6MBtsfu3HdgrJeAGQZUw9No4LZRI0vzHyTQtTG3e%2FnLNfKVAE99ccL4W3o0VIcqZi8gDObr9pnbHaHj7heKpEkb7MdJD7sakuHs64A5XxsMT%2FG3hAWmCHhO01ow%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
no-store, no-cache, must-revalidate
cf-ray
88381677cc4d4da0-FRA
alt-svc
h3=":443"; ma=86400
expires
Thu, 19 Nov 1981 08:52:00 GMT
1950190685
https-www-roblox.com.kz/v1/users/
207 B
663 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/1950190685
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e33772ef2e9c002f5387e50b1a7c990f539ae5c7b389206e45d9c759318ec038

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bpbiqyS0iRNGXMi1aGMHV2sV%2FNyluGzVBedrPbqDUQqbG0iXiUnWd9d%2FC9jLEHTcMiCZ4lyzDqZvyTfX3oFY0v83XsdVmfqO8SxgSIW0UJ9%2B9kWxy76HeQPBacHAldj8pmqZvbjC7Hk2sg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cache-control
no-store, no-cache, must-revalidate
cf-ray
88381677cc4e4da0-FRA
alt-svc
h3=":443"; ma=86400
expires
Thu, 19 Nov 1981 08:52:00 GMT
collect
region1.google-analytics.com/g/
0
260 B
Ping
General
Full URL
https://region1.google-analytics.com/g/collect?v=2&tid=G-YKBGX9W7SH&gtm=45je45d0v9116219956za200&_p=1715660342002&gcd=13l3lPl2l3&npa=1&dma_cps=sypham&dma=1&cid=1717222002.1715660343&ul=de-de&sr=1600x1200&uaa=x86&uab=64&uafvl=Chromium%3B124.0.6367.201%7CGoogle%2520Chrome%3B124.0.6367.201%7CNot-A.Brand%3B99.0.0.0&uamb=0&uam=&uap=Win32&uapv=10.0.0&uaw=0&frm=0&pscdl=noapi&_s=1&sid=1715660343&sct=1&seg=0&dl=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F1950190685%2Fprofile&dt=IchikazzzBloxFruit%20-%20Roblox&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=2408
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-YKBGX9W7SH
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:34::36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 14 May 2024 04:19:03 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://https-www-roblox.com.kz
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
batch
https-www-roblox.com.kz/v1/
560 B
692 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d720021c36684e5a6fb179e2ad9d6124108988c362b737217adab0288aac5cb

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I5WKxfOPo81s7%2F%2B0COCawx7Mxr7G4woNwbM%2B9Dm%2BwMApdWuG7rpgudY%2FTrkRDWzVMlBRQT1gcgLfSQDrO0Zfxn5h3UQSUfo%2BKNaT%2FrTDiUeKY7MgHeFgri38akrE%2BpoGGDN7ZkljqqDyJg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
883816780c8a4da0-FRA
alt-svc
h3=":443"; ma=86400
1px.gif
sin4-128-116-50-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sin4-128-116-50-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.50.3 Singapore, Singapore, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0hw.rbxcdn.com/
0
0

1px.gif
sea1-128-116-115-3.roblox.com/_/_/
43 B
142 B
XHR
General
Full URL
https://sea1-128-116-115-3.roblox.com/_/_/1px.gif
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.115.3 Seattle, United States, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
test-50kb.png
c0cfly.rbxcdn.com/
52 KB
53 KB
XHR
General
Full URL
https://c0cfly.rbxcdn.com/test-50kb.png
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
205.234.175.102 , United States, ASN30081 (CACHENETWORKS, US),
Reverse DNS
rvip1.G.cachefly.net
Software
CFS 0215 /
Resource Hash
bbc4044fe46acd7ab69d8a4e3db46e7e3ca713b05fa8ecb096ebe9e133bba760

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
x-amz-version-id
8CdyEAvn4B0CF4PkySV34MTVrj7Tlt6D
x-cf-tsc
1685012941
x-cf3
H
x-amz-request-id
41NKQRBBJHT3YM8Z
cf4ttl
31536000.000
x-cf1
28013:dD.ams2:co:1580871700:cacheN.ams2-01:D
x-cf-reqid
53a518fb32fa9c1835beafc276c54d0d
x-amz-replication-status
COMPLETED
rbx-cdn-provider
cfly
content-length
53218
x-amz-id-2
O66D38wUJFbcVPdhbZ9u+WV9sKVLPAEGJVYmP88td85Bwqs+Zu9Yd/GTbtnEeihNo94bLx2Lrgo=
x-cf2
H
last-modified
Sat, 13 Jun 2015 00:10:18 GMT
server
CFS 0215
etag
"588ee33c26fe83cb97ca65e3c66b2e87"
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Rbx-Cdn-Provider
cache-control
public, max-age=31536000
cf4age
266384
accept-ranges
bytes
timing-allow-origin
*
x-cf-rand
67.648
1px.gif
ash1-128-116-114-3.roblox.com/_/_/
0
0

/
aws-us-west-1a-lms.rbx.com/
43 B
520 B
XHR
General
Full URL
https://aws-us-west-1a-lms.rbx.com/
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.177.223.231 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-177-223-231.us-west-1.compute.amazonaws.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
date
Tue, 14 May 2024 04:19:03 GMT
cache-control
no-cache, no-store
x-rblx-origin
lb
timing-allow-origin
*
content-length
43
content-type
image/gif
zrt_lookup_fy2021.html
pagead2.googlesyndication.com/pagead/html/r20240509/r20110914/ Frame AF30
0
0
Document
General
Full URL
https://pagead2.googlesyndication.com/pagead/html/r20240509/r20110914/zrt_lookup_fy2021.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202405080101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

age
45180
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=1209600
content-encoding
br
content-length
4155
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Mon, 13 May 2024 15:46:03 GMT
etag
5035419970550746386
expires
Mon, 27 May 2024 15:46:03 GMT
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
ads
pagead2.googlesyndication.com/pagead/ Frame 506E
0
0
Document
General
Full URL
https://pagead2.googlesyndication.com/pagead/ads?ltd_cs=1&client=ca-pub-4902752889650622&output=html&adk=935352056&adf=3869929943&abgtt=6&lmt=1715660343&plat=2%3A16777216%2C8%3A4194304%2C9%3A134250504%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&plas=308x1080_l%7C308x1080_r&format=0x0&url=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F1950190685%2Fprofile&pra=5&wgl=1&easpi=0&aihb=0&asro=0&uach=WyJXaW4zMiIsIjEwLjAuMCIsIng4NiIsIiIsIjEyNC4wLjYzNjcuMjAxIixudWxsLDAsbnVsbCwiNjQiLFtbIkNocm9taXVtIiwiMTI0LjAuNjM2Ny4yMDEiXSxbIkdvb2dsZSBDaHJvbWUiLCIxMjQuMC42MzY3LjIwMSJdLFsiTm90LUEuQnJhbmQiLCI5OS4wLjAuMCJdXSwwXQ..&dt=1715660342844&bpp=3&bdt=1160&idt=221&shv=r20240509&mjsv=m202405080101&ptt=9&saldr=aa&abxe=1&eoidce=1&nras=1&correlator=8204527592103&frm=20&pv=2&ga_vid=1717222002.1715660343&ga_sid=1715660343&ga_hid=2086987223&ga_fc=1&u_tz=120&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1600&bih=1200&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759842%2C31083360%2C31083437%2C95329717%2C95331982%2C95331712%2C95332403%2C95332415&oid=2&pvsid=4292427878541276&tmod=395270831&uas=0&nvt=1&fsapi=1&fc=1920&brdim=1570%2C1170%2C1570%2C1170%2C1600%2C0%2C1600%2C1200%2C1600%2C1200&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&ifi=1&uci=a!1&fsb=1&dtd=254
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202405080101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f2.1e100.net
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-encoding
br
content-length
46
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Tue, 14 May 2024 04:19:03 GMT
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
server
cafe
timing-allow-origin
*
x-content-type-options
nosniff
x-xss-protection
0
gen_204
pagead2.googlesyndication.com/pagead/
0
20 B
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/gen_204?id=ach_evt&tn=DIV&id=header&cls=navbar-fixed-top%20rbx-header&ign=false&pw=1600&ph=1200&x=0&y=0
Requested by
Host: https-www-roblox.com.kz
URL: https://https-www-roblox.com.kz/users/1950190685/profile
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f2.1e100.net
Software
cafe /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Tue, 14 May 2024 04:19:03 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
report-stats
https-www-roblox.com.kz/game/
0
409 B
XHR
General
Full URL
https://https-www-roblox.com.kz/game/report-stats?name=ResourcePerformance_Loaded_funcaptcha_Computer&value=5
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5l0uNYi3PSMRqEnvTmYv%2FvrrP9K8kvsdOycozbg1cCtjsGijb5yDNMVf82SvdxIACpUNW5ee%2BOQRzXHIA93LidQdWqcXwTxyzOJ5pjvnBmJk1ki1nwztFUpWRy74gcPZg9tAlKj856k4dg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
88381678ed494da0-FRA
alt-svc
h3=":443"; ma=86400
e998fb4c03e8c2e30792f2f3436e9416.gif
images.rbxcdn.com/
4 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/e998fb4c03e8c2e30792f2f3436e9416.gif
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
9ac3dbbd74d9f0bb0a6b0aa4a0a6f155a2df9b1ab3d949130786c5b58b37eac7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
RIFe0e8B8hF0qzYq9HCGpKNSIn0s_6W9
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Wed, 09 Dec 2015 22:10:30 GMT
server
AmazonS3
x-amz-request-id
8000DF20B99868B4
etag
"e998fb4c03e8c2e30792f2f3436e9416"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/gif
cache-control
public, max-age=26293178
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138258533,c=g,n=RU__MOSCOW,o=12389]
content-length
4176
x-amz-id-2
ZzcHbw8j7mlUh7NZ67bSClDJQyfRZmTo8+9tDAIXylOHUt2A+LloZvDynfjrc8r+mjwNeFAJwMA=
rbx-cdn-provider
ak
bcf5d84d4469c075e6296bfbc4deabb1
images.rbxcdn.com/
2 KB
2 KB
Image
General
Full URL
https://images.rbxcdn.com/bcf5d84d4469c075e6296bfbc4deabb1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
c3f5cb5693554522cadf48baaee026b22d96d2b817353bb45d0412ec5b6494da

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
L9SUyi.uMlnAGdMc8EEQa2E7uEi0x2nQ
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Wed, 24 Aug 2022 00:00:12 GMT
server
AmazonS3
x-amz-request-id
CZ8C40YQFM0BZ7X8
etag
"bcf5d84d4469c075e6296bfbc4deabb1"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=27556764
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138258534,c=g,n=RU__MOSCOW,o=12389]
content-length
2012
x-amz-id-2
qGksveGWNsbscHD+YoHPqlP8dIikr4x/C/7yOTKOMULf7ofksiOnAjMb2WDi4cKf5iDpSa9OA88=
rbx-cdn-provider
ak
51328932dedb5d8d61107272cc1a27db.png
images.rbxcdn.com/
6 KB
7 KB
Image
General
Full URL
https://images.rbxcdn.com/51328932dedb5d8d61107272cc1a27db.png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
808595c0a58fdf98a2cafcb101a38698dacd129bc1483a33e2abca3112f9b3f7

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
46.6R8LCOR1FeSA0kaFLq0EC.QjALPlw
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Tue, 21 May 2019 21:09:57 GMT
server
AmazonS3
x-amz-request-id
7FECFC6015CDEED1
etag
"51328932dedb5d8d61107272cc1a27db"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=26978878
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138258535,c=g,n=RU__MOSCOW,o=12389]
content-length
6368
x-amz-id-2
Jvs6lGv0Ewn47t5Jo7cSFjj4Oggl+PHgy1Q0n/wZ0QVwsclzurfhmw33NBjkzEilrGqeZJl43iY=
rbx-cdn-provider
ak
bbdb38de8bb89ecc07730b41666a26a4
images.rbxcdn.com/
5 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/bbdb38de8bb89ecc07730b41666a26a4
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
02b72558241ed50cc7c169a216da04aecd0eff6d95aa134c105db6560273d90e

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
Ipy_0x70lnWKE9D2FhVSiVxkPGTscV6o
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Wed, 24 Aug 2022 00:00:13 GMT
server
AmazonS3
x-amz-request-id
CZ82XTH9HC12AKEW
etag
"bbdb38de8bb89ecc07730b41666a26a4"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/png
cache-control
public, max-age=26293432
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138258541,c=g,n=RU__MOSCOW,o=12389]
content-length
4799
x-amz-id-2
0b2KuaY5137bGWbTVxVKhRXKCBnazZm3RqLyF5ISYQf5uSsJJRqgAvur8OgtA+uryz7v9hcWmKE=
rbx-cdn-provider
ak
sodar
pagead2.googlesyndication.com/getconfig/
16 KB
12 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240509&st=env
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.250.186.130 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s07-in-f2.1e100.net
Software
cafe /
Resource Hash
73fd5ef7880638c95245a4e88c28046738c67bf8c2291289336bdbff2ca96223
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12399
x-xss-protection
0
7bba321f4d8328683d6e59487ce514eb
images.rbxcdn.com/
4 KB
5 KB
Other
General
Full URL
https://images.rbxcdn.com/7bba321f4d8328683d6e59487ce514eb
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
68984ffee2a03c1cdb6296fd383d64cc2c75e13471221a4bcb4d93fcfa8dab54

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
aPgoUuQuV6R.ptR45HukIEFVMsyAdOSo
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Tue, 06 Sep 2022 22:21:51 GMT
server
AmazonS3
x-amz-request-id
7P3ETENSWBXCYKSR
etag
"7bba321f4d8328683d6e59487ce514eb"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/x-icon
cache-control
public, max-age=27555851
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138258543,c=g,n=RU__MOSCOW,o=12389]
content-length
4414
x-amz-id-2
6F8MSqlnFZ09o3OlXAIjdQbLmyGGnHHpQ14ju8wDqlLLnQO7jZ5r0LcMY4Ocmx3X51WXGRnK6tw=
rbx-cdn-provider
ak
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202405080101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-4902752889650622&plah=https-www-roblox.com.kz&aplac=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Tue, 14 May 2024 04:19:03 GMT
policies
https-www-roblox.com.kz/v1/groups/
78 B
464 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/groups/policies
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8a0f0b352baccfa6f3998453fb3c5d86d81c64e59422c5935a4edaa2629a1c6c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
X-CSRF-TOKEN
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i0Zl08%2BktkCVlXVIe16SnUENp6MRREhi8R%2FuMeLoqSr687J7%2FYIs5kkbyYJfxOZD81Izr%2FtsZft4eFRT0oeAyF01mKBhl7gBrUqf5Ymm9AMSo%2BYnLAMjOl04%2BJs7PpRiZhLzViUftiERWg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json
cf-ray
88381679bdd94da0-FRA
alt-svc
h3=":443"; ma=86400
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame E2AC
0
0
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://https-www-roblox.com.kz/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

accept-ranges
bytes
age
54610
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Mon, 13 May 2024 13:08:53 GMT
expires
Tue, 13 May 2025 13:08:53 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
2a85da8fd52855683c2b039c8536ef56-badges.svg
images.rbxcdn.com/
34 KB
34 KB
Image
General
Full URL
https://images.rbxcdn.com/2a85da8fd52855683c2b039c8536ef56-badges.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/129861d1852d019164c5bf5998d0882e765bc89dd800e664420da05568ac5592.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
40e86db6205c36e6ac3b885d0bb1033937d188052fc1cc3a63f6104c8c6e3dda

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
_jz3Ud_me7vKjhUy0D60duROEZLYJWS0
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Fri, 07 May 2021 14:43:58 GMT
server
AmazonS3
x-amz-request-id
N0RK5BYQV1WMP2KV
etag
"2a85da8fd52855683c2b039c8536ef56"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=27515412
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138258900,c=g,n=RU__MOSCOW,o=12389]
content-length
34400
x-amz-id-2
L4EGUhiAhDWBgS2PF9lVzX7UikkaobyxtgUjtYT1ljFbAQMHcIBavvcNFm592RAseAadsGCSYo1qxw7fsHsFEA==
rbx-cdn-provider
ak
details
https-www-roblox.com.kz/v1/catalog/items/
53 B
467 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/catalog/items/details
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e03bf527c61cd2016e72e82a027c0a0ad02762681ef3f1cacd8cf1f4e941cb60

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=URXtbAEL%2BM3sM0QM%2BSGC7c2pFH7gdEQ2L%2F3wh1cqI0acTmASul6QIPTeNlLyuxtwPWoc8%2FyZLEnfFPPqCeSRMNrgmw62Ua8Kwk7%2BepW7uv6C7URClZmB50te20d74eFPBnSUhkcRnk2vvw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
8838167a5e954da0-FRA
alt-svc
h3=":443"; ma=86400
batch
https-www-roblox.com.kz/v1/
1 KB
791 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/batch
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e8bd6821cd84165e2066d98dc39de4df40cfc584cca6919c98b68b70e6bf13af

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UiWYPa36yp3%2BFBG46FCm74YJr95cJ%2BXiwYGX9oQukWPNuZm12Pojpl7rO9CHD6gt8PA394UR%2FuKpV1SG2iOO6NG%2Bxb8dQTh6ZDjOAx0Qvrc%2F%2B8TntZ3zqCksHUwVYX8vv16EcLAp6c1OMA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
8838167b2f164da0-FRA
alt-svc
h3=":443"; ma=86400
994d61715b1d8899f7c7abe114ec452a-common_sm_light_12032018.svg
images.rbxcdn.com/
4 KB
5 KB
Image
General
Full URL
https://images.rbxcdn.com/994d61715b1d8899f7c7abe114ec452a-common_sm_light_12032018.svg
Requested by
Host: css.rbxcdn.com
URL: https://css.rbxcdn.com/32c815a1608d7102619bf8568a37672d932127625ecf4c6c8fba93a3cdba688a.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.53.64 Moscow, Russian Federation, ASN12389 (ROSTELECOM-AS, RU),
Reverse DNS
a2-16-53-64.deploy.static.akamaitechnologies.com
Software
AmazonS3 /
Resource Hash
889bdf85c70949fab777d6ccb9f0b5865e62cab581a3a40d11b3bfc65d213d48

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://css.rbxcdn.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-amz-version-id
PNyz1GcdKV00EN2CqtffRZilQgzxsZkZ
date
Tue, 14 May 2024 04:19:03 GMT
last-modified
Fri, 07 Jun 2019 05:47:30 GMT
server
AmazonS3
x-amz-request-id
E39AB8D6CDFFE798
etag
"994d61715b1d8899f7c7abe114ec452a"
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0,"failure_fraction":0.05}
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
content-type
image/svg+xml
cache-control
public, max-age=26982839
accept-ranges
bytes
akamai-request-bc
[a=2.16.53.60,b=138259134,c=g,n=RU__MOSCOW,o=12389]
content-length
4518
x-amz-id-2
C5A7p3oPAuy+mJSFLWAFDKqHg3/72HDzTej/4apYGn2RdOtUGE5X+zQqLuJpG+u4/D5UVudvakM=
rbx-cdn-provider
ak
role
https-www-roblox.com.kz/v1/users/4464688681/groups/primary/
4 B
428 B
XHR
General
Full URL
https://https-www-roblox.com.kz/v1/users/4464688681/groups/primary/role
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
74234e98afe7498fb5daf1f36ac2d78acc339464f950703b8c019892f982b90b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y%2BmYGdXdA%2BvxJigl7xoEor%2Fq%2B4QPloD4GR1OduLZy3oj8b4zWRTrtlDI4YJfZYm%2FpYi%2F%2BhL%2F2Asb5nr2CxyxjutSZfr557S3YwMVDbFfgPN3VGiSqY84PcVL3pHPGhCjv9fXqvAOR8FQwg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=UTF-8
cf-ray
8838167b4f304da0-FRA
alt-svc
h3=":443"; ma=86400
noFilter
tr.rbxcdn.com/30DAY-Avatar-8B4FD4670A01114DE5A86377BD135761-Png/352/352/Avatar/Png/
59 KB
60 KB
Image
General
Full URL
https://tr.rbxcdn.com/30DAY-Avatar-8B4FD4670A01114DE5A86377BD135761-Png/352/352/Avatar/Png/noFilter
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
46ddc11f215e139a2c9b0964f71f0e00a6903a4548f2ec6bbcee7512fad0aa2f
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
60657
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
8f3c54c3-376b-24e7-5169-8b7923ed596f
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515207,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[c=w,n=US_GA_LITHIASPRINGS,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
noFilter
tr.rbxcdn.com/30DAY-AvatarHeadshot-8B4FD4670A01114DE5A86377BD135761-Png/150/150/AvatarHeadshot/Png/
21 KB
21 KB
Image
General
Full URL
https://tr.rbxcdn.com/30DAY-AvatarHeadshot-8B4FD4670A01114DE5A86377BD135761-Png/150/150/AvatarHeadshot/Png/noFilter
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
a81e328efb5237050a3834b98d4127a183982b0c17e344b4a1766f86c5b95054
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:04 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
21030
x-roblox-edge
lax4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
a519c214-3000-e2fa-2cb3-102dbb6bf2cb
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515210,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940],[c=w,n=US_GA_LITHIASPRINGS,o=20940]
expires
Wed, 14 May 2025 04:19:04 GMT
Png
tr.rbxcdn.com/533bdb8ea4c46084592522f5440ddd58/150/150/Image/
17 KB
18 KB
Image
General
Full URL
https://tr.rbxcdn.com/533bdb8ea4c46084592522f5440ddd58/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ed37e24d47e6f14ac026418606d6ae1200a16559c0ae9f168471c7bbd884c9d7
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
17507
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
3ed0705c8a88
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515598,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
Png
tr.rbxcdn.com/295b1051d0a2fd16e14e44e20a385151/150/150/Image/
38 KB
38 KB
Image
General
Full URL
https://tr.rbxcdn.com/295b1051d0a2fd16e14e44e20a385151/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
fe7a4605c2c314ef2d1512f896d81ecd3786f584ee932924e186d688ee09f0e0
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
38866
x-roblox-edge
ord2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
1597b5b5d523
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515601,c=g,n=DE_HE_FRANKFURT,o=20940],[c=p,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
Png
tr.rbxcdn.com/9fefb63d22add0cc5518bafbd0aadb8f/150/150/Image/
26 KB
26 KB
Image
General
Full URL
https://tr.rbxcdn.com/9fefb63d22add0cc5518bafbd0aadb8f/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
eb54896edbb903df884e0039f53bbf22a3fda6bb312a4f50f1f1914cf4815ca6
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
x-powered-by
ASP.NET
p3p
CP="CAO DSP COR CURa ADMa DEVa OUR IND PHY ONL UNI COM NAV INT DEM PRE"
content-length
26323
x-roblox-edge
mia2
server
Microsoft-IIS/10.0
x-frame-options
SAMEORIGIN
roblox-machine-id
CHI2-WEB4181
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515602,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
Png
tr.rbxcdn.com/6f328d1bdfc304b0bdb417bf81be8f68/150/150/Image/
27 KB
28 KB
Image
General
Full URL
https://tr.rbxcdn.com/6f328d1bdfc304b0bdb417bf81be8f68/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
b6949cbbfa184e570192a5ad702e5dae7d20e344800810ac3649d0a2f4e54cf9
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
27824
x-roblox-edge
atl1
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
1564cfc2860e
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515603,c=g,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
Png
tr.rbxcdn.com/44d265fe04f273f89c2c89f58249a901/150/150/Image/
21 KB
22 KB
Image
General
Full URL
https://tr.rbxcdn.com/44d265fe04f273f89c2c89f58249a901/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
c7b3b961f2b6aaaf06193abd9ba18bd07a44db7453f85b85448b0007dd528395
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
21548
x-roblox-edge
iad4
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
4e8019047706
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515605,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
Png
tr.rbxcdn.com/dd60c2299470d9d527a7fae5d7955c17/150/150/Image/
31 KB
31 KB
Image
General
Full URL
https://tr.rbxcdn.com/dd60c2299470d9d527a7fae5d7955c17/150/150/Image/Png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:11::215:14d1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
7f762d85e29806292e42a487d24f5f17c3daec57b07610e50c4ae0fc38ca3c1e
Security Headers
Name Value
Strict-Transport-Security max-age=3600
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=3600
date
Tue, 14 May 2024 04:19:03 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
content-length
31493
x-roblox-edge
lga2
server
Kestrel
x-frame-options
SAMEORIGIN
roblox-machine-id
9bffcf697c32
content-type
image/Png
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
cache-control
max-age=31536000
access-control-allow-methods
GET
akamai-request-bc
[a=23.206.213.81,b=3439515606,c=g,n=DE_HE_FRANKFURT,o=20940],[c=c,n=DE_HE_FRANKFURT,o=20940]
expires
Wed, 14 May 2025 04:19:03 GMT
sodar
pagead2.googlesyndication.com/pagead/
0
0

e.png
ecsv2.roblox.com/www/
68 B
610 B
Image
General
Full URL
https://ecsv2.roblox.com/www/e.png?evt=pageHeartbeat&ctx=heartbeat1&url=https%3A%2F%2Fhttps-www-roblox.com.kz%2Fusers%2F1950190685%2Fprofile&lt=2024-05-14T04%3A19%3A04.002Z
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
128.116.122.3 Paris, France, ASN22697 (ROBLOX-PRODUCTION, US),
Reverse DNS
Software
public-gateway /
Resource Hash
69539b5b3777cffda28a66d7f2aa9b17c91ee1ec8fd50c00c442af91753a60f7
Security Headers
Name Value
Strict-Transport-Security max-age=3600

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://https-www-roblox.com.kz/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:03 GMT
strict-transport-security
max-age=3600
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1}
server
public-gateway
vary
Origin
x-ratelimit-remaining
3599999
content-type
image/png
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://ncs.roblox.com/upload"}]}
x-roblox-region
us-central
x-envoy-upstream-service-time
0
x-ratelimit-reset
56
x-ratelimit-limit
3600000, 3600000;w=60
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=259200
content-length
68
x-roblox-edge
cdg1
report
https-www-roblox.com.kz/
285 B
649 B
XHR
General
Full URL
https://https-www-roblox.com.kz/report
Requested by
Host: js.rbxcdn.com
URL: https://js.rbxcdn.com/edc66704bd1974195d8c60f4a163441bec82f1bcb11c492e7df07c43f45a4d49.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.165.6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
bed388d0fd414a0a041d31b21ead2de1b1c7c87c1dd39c823d12b489ffcdae03

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
x-csrf-token
u6rIIw+0Uuns
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-Type
application/json;charset=UTF-8
Accept
application/json, text/plain, */*
Referer
https://https-www-roblox.com.kz/users/1950190685/profile
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 14 May 2024 04:19:08 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fNqGUbl58zptRK0OKfkFyYTnEuzcyemtVoGaUqcAzZP3BkcqUx5F7M2vAiIqbcJTmQQQXTE1hhFHnOPbVVTqZqfsB14pK58ZjJR4%2FB%2Fo%2F5%2BGOOFKYU0Oy%2BXMz1twCBk%2FqhgTsx1%2BecFE%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=iso-8859-1
cf-ray
883816975e204da0-FRA
alt-svc
h3=":443"; ma=86400

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
c0hw.rbxcdn.com
URL
https://c0hw.rbxcdn.com/test-50kb.png
Domain
ash1-128-116-114-3.roblox.com
URL
https://ash1-128-116-114-3.roblox.com/_/_/1px.gif
Domain
pagead2.googlesyndication.com
URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240509&jk=4292427878541276&bg=!AgGlAU7NAAbZcyKb-XM7ADQBe5WfOPCQwhnpeoFpshhAVAd9tY58JJXQE5-YqcZseYy7oHelxa37GgcNM0JmjlFS4vXdAgAAADpSAAAAAmgBB34ANXrEXExToi5BIjEo51aYyPGSpPwOpmjoWQEk_xo4AxnUz29gT7fbERDVo8tqY_fgC1rSOlq_CgB2xPbu4I7ayAEXw-Wk-lhW3T4H0So4xaMDMZXQ5ajPdYcfeCjPMwl5LUkSk8mapfhyCTtlzbTD2VDHg6nBSgScCiN48FneFgX-4ClNOGpiYtRDdqesHvLd5kwGmNkEc4-oFKRCFpf0h_dmORw6TIUB5h74m080cZkCpT6vsQLg1OEFfhVrjq2H9rNzxVa31ECURSXLhtg4p9GZkKv8o-RVUpXMWQgZjfglp0exWy_yNjYtZlE2ofZg4ib9foz0DIBI7p1zZK4Z7P0_Ks3PN3aZROQJXMdD_eohZbtglLeAB_ltlo53VrxXC1r2hP8npneM9uXBJcs6H058rYdgd5HKlmAyo3JbwYkogKx0TId97RbtDtaOl91LuT-k7JhYw2HTsQwi7uV7tmiv6d30YVqxNc8TWAAVy7tYhcRf9LR9peeOg5jy_HH5AsdEBOY-3eGZAowsJ1_VMsat4yYds6otM24VdIO03H76q50VCCTcLBKKdwZqChhV0Gpt8EBv0ggmzXaLYmnj8A38UtAbinSLVBRHQZwBZy9dpUsaB9DsEa66V5ztCn9VrNTN3sHe_ElMbjqyD1BaPbzWDjVTjho3OEeCemz7rwrnBrzGgx9pf-BWjWnftTZ1hXJGMVtevV9g_LouO4Ta3vTWf7EkV5xYqcpEimjEUFcCI19JtPuhMfSEAmTcqrTaA7tzVz1t5SUF-376m-4vjYfA0J1VXT3LTDImp_Ypg1j2uAjP9jHv82LoP-brpMY046pbr7JMMc_SgjlURYW_XNibKYgIat5bB_oFdSbF_53N8y1c9pcyMGiv5ebskM9Ratd37ii8BjSmyVd8AhaKQQytC9ov46fhNgL7n9wSTYgd53pRS79taB9WxlOTs9e4eHdXi1pipVfjMk6H0QD6oo7VDcmGT8jQmYl28GcrGFMCF19r-8zG1ov9M1SLaL9MjgyFGTiI4vpicGnJJ-QIUHgbvcjRz5wt2MGO4rwE31kEMCrWnggrGrLxkE6O9xbqRSKg7xPJCwGNG2y-liRbCTwirPRarLROZ1jueu7gN_KiW7vFCEd5

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Roblox (Gaming)

149 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| Roblox object| additionalUrls string| urlName function| $ function| jQuery object| jQuery111106683671918285727 function| minifyTest function| setImmediate function| clearImmediate object| regeneratorRuntime object| HeaderScripts object| __SENTRY__ object| Sentry object| RobloxTracer object| _gaq boolean| GoogleAnalyticsDisableRoblox2 string| accountCode string| signupConversionEventKey string| webPurchaseConversionEventKey function| gtag object| dataLayer function| reportFunCaptchaLoaded function| urchinTracker string| isRobloxIconEnabledForRetheme string| robloxIcon function| checkRobloxInstall object| EventTracker undefined| continuation object| IntlPolyfill function| makeGoogleAnalyticsLogObject function| GoogleAnalyticsTimingTracker object| GoogleAnalyticsEvents function| RBXBaseEventListener function| RobloxError function| InitStringTruncator function| fitStringToWidth function| fitStringToWidthSafe function| fitStringToWidthSafeText boolean| isInitialized object| fitStringSpan function| _ object| RobloxEventManager object| GoogleListener boolean| mCustomScrollbar object| CoreUtilities object| CoreRobloxUtilities object| React object| ReactDOM object| ReactDOMServer object| Redux object| ReactRedux object| ReduxThunk object| ReactRouter object| ReactRouterDOM object| PropTypes function| f_a_c function| f_a_en function| stringifyWithFloat function| ArkoseEnforcement function| FunCaptcha object| ALFCCJS function| startArkoseEnforcement function| f_a_d object| ReactUtilities object| ReactStyleGuide object| ConfigureWebApps object| StaticBundlesInfo object| robloxApp object| angular object| RobloxThumbnails object| _gat object| google_tag_manager object| google_tag_data string| __THREE__ object| THREE object| TWEEN object| RobloxThumbnail3d number| 2f1acc6c3a606b082e5eef5e54414ffb object| RobloxBadges function| Host number| Loop object| profile object| captcha object| formEvents function| triggerCaptcha object| peopleList object| aliases object| RobloxItemPurchase object| google_js_reporting_queue number| google_srt object| google_persistent_state_async object| google_logging_queue number| tmod object| google_ad_modifications object| ggeac boolean| google_measure_js_timing object| google_reactive_ads_global_state object| adsbygoogle object| google_sa_queue function| google_process_slots function| google_spfd number| google_unique_id object| google_sv_map number| google_rum_task_id_counter string| google_user_agent_client_hint string| eventKey function| onYouTubeIframeAPIReady object| gaGlobal function| google_sa_impl object| google_image_requests number| google_global_correlator object| google_prev_clients object| ampInaboxIframes object| ampInaboxPendingMessages object| ecosystemsExperimentServiceResult string| target object| public_key string| api_target string| api_target_sri string| fc_api_server string| cdn object| siteData number| onload_retry object| fp_result boolean| loadedWithData object| capiVersion object| capiMode object| capiSettings object| fingerprinting_enabled object| extended_fingerprinting_enabled object| async_fingerprints object| fc_fp object| ae undefined| msie function| get_outer_html function| find_onload function| get_query_data function| log function| setAPIInput function| setQueryDataInput object| query_data object| fc_obj object| GoogleGcLKhOms

7 Cookies

Domain/Path Name / Value
https-www-roblox.com.kz/users/1950190685 Name: RBXcb
Value: RBXViralAcquisition=true&RBXSource=true&GoogleAnalytics=true
.tinyurl.com/ Name: __cf_bm
Value: vDtRmUXYaUK77jftqstx2im9dKV6Bpgm_w1LLYgPMc4-1715660341-1.0.1.1-ip5scImQf0naVzjy7Uam76Hsj_LXZArxoJFt5qYmQvL7Y.OqbZ9BOjp7OwVIFpATPYhLsA7ey.8cKuQQFtIOmg
https-www-roblox.com.kz/ Name: PHPSESSID
Value: scofq39206p1t4sndb54olrn78
.arkoselabs.com/ Name: _cfuvid
Value: zziarUBeta5TlHyIlpBPLvIADY0eKw2QtmMyBS7jKQk-1715660341777-0.0.1.1-604800000
.https-www-roblox.com.kz/ Name: _gcl_au
Value: 1.1.2131520796.1715660342
.https-www-roblox.com.kz/ Name: _ga_YKBGX9W7SH
Value: GS1.1.1715660343.1.0.1715660343.0.0.0
.https-www-roblox.com.kz/ Name: _ga
Value: GA1.1.1717222002.1715660343

5 Console Messages

Source Level URL
Text
other warning URL: https://https-www-roblox.com.kz/users/1950190685/profile
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://https-www-roblox.com.kz/users/1950190685/profile(Line 1213)
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://https-www-roblox.com.kz/users/1950190685/profile
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://c0hw.rbxcdn.com/test-50kb.png
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
network error URL: https://https-www-roblox.com.kz/report
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ash1-128-116-114-3.roblox.com
aws-us-west-1a-lms.rbx.com
c0cfly.rbxcdn.com
c0hw.rbxcdn.com
css.rbxcdn.com
ecsv2.roblox.com
https-www-roblox.com.kz
images.rbxcdn.com
js.rbxcdn.com
pagead2.googlesyndication.com
region1.google-analytics.com
roblox-api.arkoselabs.com
roblox.com
sea1-128-116-115-3.roblox.com
sin4-128-116-50-3.roblox.com
ssl.google-analytics.com
static.rbxcdn.com
tinyurl.com
tpc.googlesyndication.com
tr.rbxcdn.com
www.googletagmanager.com
ash1-128-116-114-3.roblox.com
c0hw.rbxcdn.com
pagead2.googlesyndication.com
108.138.7.124
128.116.115.3
128.116.122.3
128.116.123.3
128.116.50.3
142.250.186.130
172.67.1.225
172.67.165.6
2.16.53.64
2001:4860:4802:34::36
205.234.175.102
2606:4700:4400::ac40:9a56
2a00:1450:4001:806::2008
2a00:1450:4001:810::2008
2a00:1450:4001:82b::2001
2a02:26f0:3500:11::215:14d1
2a02:26f0:3500:12::1730:1797
54.177.223.231
65.9.66.37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