URL: https://spotify.cheatlol.xyz/
Submission Tags: @phishunt_io
Submission: On December 28 via api from ES

Summary

This website contacted 5 IPs in 2 countries across 5 domains to perform 37 HTTP transactions. The main IP is 216.239.34.21, located in Los Gatos, United States and belongs to GOOGLE, US. The main domain is spotify.cheatlol.xyz.
TLS certificate: Issued by GTS CA 1D2 on December 28th 2020. Valid for: 3 months.
This is the only time spotify.cheatlol.xyz was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

Domain Requested by
28 docs.google.com 28 redirects
26 drive.google.com 26 redirects
10 doc-10-3o-docs.googleusercontent.com 7 redirects spotify.cheatlol.xyz
9 doc-0g-3o-docs.googleusercontent.com 5 redirects spotify.cheatlol.xyz
doc-0s-2o-docs.googleusercontent.com
6 doc-0s-2o-docs.googleusercontent.com spotify.cheatlol.xyz
doc-0s-2o-docs.googleusercontent.com
5 doc-00-3o-docs.googleusercontent.com 2 redirects spotify.cheatlol.xyz
5 doc-04-3o-docs.googleusercontent.com 3 redirects spotify.cheatlol.xyz
doc-0s-2o-docs.googleusercontent.com
5 doc-0s-3o-docs.googleusercontent.com 3 redirects spotify.cheatlol.xyz
doc-0s-2o-docs.googleusercontent.com
5 doc-0k-3o-docs.googleusercontent.com 3 redirects spotify.cheatlol.xyz
5 doc-0o-3o-docs.googleusercontent.com 3 redirects spotify.cheatlol.xyz
5 spotify.cheatlol.xyz spotify.cheatlol.xyz
drive.google.com
4 doc-08-3o-docs.googleusercontent.com 1 redirects spotify.cheatlol.xyz
2 www.google-analytics.com www.googletagmanager.com
www.google-analytics.com
2 doc-14-3o-docs.googleusercontent.com 1 redirects spotify.cheatlol.xyz
1 www.googletagmanager.com spotify.cheatlol.xyz
1 doc-04-2o-docs.googleusercontent.com spotify.cheatlol.xyz
37 16

This site contains links to these domains. Also see Links.

Domain
www.blogger.com
Subject Issuer Validity Valid
spotify.cheatlol.xyz
GTS CA 1D2
2020-12-28 -
2021-03-28
3 months crt.sh
*.googleusercontent.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh
*.google-analytics.com
GTS CA 1O1
2020-11-10 -
2021-02-02
3 months crt.sh

This page contains 1 frames:

Primary Page: https://spotify.cheatlol.xyz/
Frame ID: BDD60BF1AC05FC405AB80EA261006D2E
Requests: 37 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /GSE/i

Overall confidence: 100%
Detected patterns
  • headers server /GSE/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Page Statistics

37
Requests

100 %
HTTPS

86 %
IPv6

5
Domains

16
Subdomains

5
IPs

2
Countries

900 kB
Transfer

960 kB
Size

3
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://drive.google.com/uc?export=download&id=1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I HTTP 302
  • https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/chf0c4jd8phsmohfgpp90395thrb97rr/1609197600000/16051322237961603505/*/1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I?e=download
Request Chain 1
  • https://drive.google.com/uc?export=download&id=1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG HTTP 302
  • https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
Request Chain 2
  • https://drive.google.com/uc?export=download&id=17cfTLX6cadlMyECuARfu78s3ZFWK3dLx HTTP 302
  • https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
Request Chain 3
  • https://drive.google.com/uc?export=download&id=1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV HTTP 302
  • https://doc-04-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/33g0v4g12vnch23qkf5960ois2tiq5pd/1609197600000/16051322237961603505/*/1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV?e=download
Request Chain 5
  • https://drive.google.com/uc?export=download&id=1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P HTTP 302
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=g6jf323qsisbu&continue=https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P?e%3Ddownload&hash=ap02pfbt13pieonov3mp8j2g711o7vng HTTP 302
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P?e=download&nonce=g6jf323qsisbu&user=00390154674536122176Z&hash=l2qn41b2u22gi5bh7m5pf5tmfr85ccrp
Request Chain 6
  • https://drive.google.com/uc?export=download&id=1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9 HTTP 302
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=c76d3hupslrd2&continue=https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e%3Ddownload&hash=vn7c9ual2of4kds9p32gbr1g792bltfa HTTP 302
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e=download&nonce=c76d3hupslrd2&user=00390154674536122176Z&hash=pcrl3nkjbq4qvdicv3oss9tgs70ao042 HTTP 302
  • https://docs.google.com/nonceSigner?nonce=ebejnkl0h5cku&continue=https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e%3Ddownload%26nonce%3Dc76d3hupslrd2%26user%3D00390154674536122176Z%26hash%3Dpcrl3nkjbq4qvdicv3oss9tgs70ao042&hash=eruubij1pb401vb4jc91cqbf841adl6j HTTP 302
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e=download&nonce=ebejnkl0h5cku&user=00390154674536122176Z&hash=96dsneca9fcm9bvt4mhhrp195dsu0vka
Request Chain 7
  • https://drive.google.com/uc?export=download&id=1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX HTTP 302
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=193n1m0bh1tp2&continue=https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX?e%3Ddownload&hash=34rl1iknseoc1o4ss0q89mrj66uq6aal HTTP 302
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX?e=download&nonce=193n1m0bh1tp2&user=00390154674536122176Z&hash=b65jue2au43tpfcvmm0n0utjke61v4rh
Request Chain 8
  • https://drive.google.com/uc?export=download&id=1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7 HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=qfhj6nbu5gkbc&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e%3Ddownload&hash=e8draqta7ase4p3dq2dkpn0rds62ehog HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e=download&nonce=qfhj6nbu5gkbc&user=00390154674536122176Z&hash=sva2buj6uvfag5m8kj8ca6qqqot6e2i2 HTTP 302
  • https://docs.google.com/nonceSigner?nonce=qsb3rerbr71ci&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e%3Ddownload%26nonce%3Dqfhj6nbu5gkbc%26user%3D00390154674536122176Z%26hash%3Dsva2buj6uvfag5m8kj8ca6qqqot6e2i2&hash=33tfgkaar2ojsa97f88bhovqvml1s8d6 HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e=download&nonce=qsb3rerbr71ci&user=00390154674536122176Z&hash=9j7i5q68tcjbqash06l5g3kjf1k9csrr HTTP 302
  • https://docs.google.com/nonceSigner?nonce=7d3unb2t009ta&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e%3Ddownload%26nonce%3Dqsb3rerbr71ci%26user%3D00390154674536122176Z%26hash%3D9j7i5q68tcjbqash06l5g3kjf1k9csrr&hash=f6ko5008n8rpbp9vispuj1rndgj3gltg HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e=download&nonce=7d3unb2t009ta&user=00390154674536122176Z&hash=lnj21bmd30s4qnjggbnvta76ubg84aod
Request Chain 9
  • https://drive.google.com/uc?export=download&id=1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo HTTP 302
  • https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=rr8eqh8hf05aq&continue=https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo?e%3Ddownload&hash=m4q6p9fi5sh6ntcnb5ce5h446rb2fmj2 HTTP 302
  • https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo?e=download&nonce=rr8eqh8hf05aq&user=00390154674536122176Z&hash=q6k6bb8ocaq8tks7bg42mqdf91l5o8su
Request Chain 10
  • https://drive.google.com/uc?export=download&id=1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86 HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=1kik03s79ai48&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86?e%3Ddownload&hash=pvmb9c7lkqhm25egd1nhs6lk9gisjlak HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86?e=download&nonce=1kik03s79ai48&user=00390154674536122176Z&hash=mqso71ra91km7lqtufgu09a4lv5nt8an
Request Chain 11
  • https://drive.google.com/uc?export=download&id=14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY HTTP 302
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=4rsnunv8rg01u&continue=https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY?e%3Ddownload&hash=i8iddgn1cj1k71firr1qvdom5aamp61n HTTP 302
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY?e=download&nonce=4rsnunv8rg01u&user=00390154674536122176Z&hash=r67khrre660mb8849l4cc8kr9sp8qh8d
Request Chain 12
  • https://drive.google.com/uc?export=download&id=10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=n021agvqk8ci8&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e%3Ddownload&hash=p8b43nogkd3klbbps301j3bfa64am6uu HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download&nonce=n021agvqk8ci8&user=00390154674536122176Z&hash=ka155ivdp23hqr2h01661bg1t0as5mh6 HTTP 302
  • https://docs.google.com/nonceSigner?nonce=leac38pj70nv6&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e%3Ddownload%26nonce%3Dn021agvqk8ci8%26user%3D00390154674536122176Z%26hash%3Dka155ivdp23hqr2h01661bg1t0as5mh6&hash=9g61ts6atj4shu96mpmlbq2fv45o56jc HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download&nonce=leac38pj70nv6&user=00390154674536122176Z&hash=u461mhkk4opb2k16jkujq2qmnodd3rir HTTP 302
  • https://docs.google.com/nonceSigner?nonce=irgo9f074287g&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e%3Ddownload%26nonce%3Dleac38pj70nv6%26user%3D00390154674536122176Z%26hash%3Du461mhkk4opb2k16jkujq2qmnodd3rir&hash=5d2i78mhvfna3nf6ih8f9mdiirkvoq23 HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download&nonce=irgo9f074287g&user=00390154674536122176Z&hash=3hkg8af84bfdslvh7h0n7jn8n975dc72
Request Chain 13
  • https://drive.google.com/uc?export=download&id=1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX HTTP 302
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=6mem0b9ni1kni&continue=https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e%3Ddownload&hash=5bq9k8h7ns4pngovvpmormsstg8kcdlv HTTP 302
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download&nonce=6mem0b9ni1kni&user=00390154674536122176Z&hash=38mdmldehp0mdbf3bb0c0qomo5np2bht
Request Chain 14
  • https://drive.google.com/uc?export=download&id=1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt HTTP 302
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=p0qd6n9kaib9q&continue=https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e%3Ddownload&hash=431ul4qrrmlo6tm2bmooajfvdbn9oeou HTTP 302
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download&nonce=p0qd6n9kaib9q&user=00390154674536122176Z&hash=mpegmhpragthl5qvrplk4og9b1oorgke
Request Chain 15
  • https://drive.google.com/uc?export=download&id=140HV3ypegPKai5MdFh04fbw5GbTLadhK HTTP 302
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=3t4s9022bu336&continue=https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e%3Ddownload&hash=8hm8013hp33qpbjjor35c9p53bfkkiau HTTP 302
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e=download&nonce=3t4s9022bu336&user=00390154674536122176Z&hash=2vsijiup7a2mdqfcf8ppo32gvquq0e9v HTTP 302
  • https://docs.google.com/nonceSigner?nonce=g0is3lptibnr0&continue=https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e%3Ddownload%26nonce%3D3t4s9022bu336%26user%3D00390154674536122176Z%26hash%3D2vsijiup7a2mdqfcf8ppo32gvquq0e9v&hash=u8rh5ensnbpr41jud4lvoetnnkljd6ou HTTP 302
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e=download&nonce=g0is3lptibnr0&user=00390154674536122176Z&hash=1p4fso45sc9vu80hpetv20k3jku116ut
Request Chain 16
  • https://drive.google.com/uc?export=download&id=1fniyjzYQsy6mS2WuPLfkmFGjndLLAvNo HTTP 302
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/dkqm94ja9aiea9d4p2b348akuihvh0vl/1609197600000/16051322237961603505/00390154674536122176Z/1fniyjzYQsy6mS2WuPLfkmFGjndLLAvNo?e=download
Request Chain 17
  • https://drive.google.com/uc?export=download&id=1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5 HTTP 302
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=un0jee44ovsk8&continue=https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5?e%3Ddownload&hash=ctoli84to0ess0d5tmifafl2h4qcuds0 HTTP 302
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5?e=download&nonce=un0jee44ovsk8&user=00390154674536122176Z&hash=o849jt9ml55441rbm98eqq0sk6v7espj
Request Chain 18
  • https://drive.google.com/uc?export=download&id=1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9 HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=tlch80rasiumi&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e%3Ddownload&hash=5kk6tl7mvfg9bhdeqatcje4flffortbt HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e=download&nonce=tlch80rasiumi&user=00390154674536122176Z&hash=f2hg89mcaup4b4p2ltl2nvf6a965jp4i HTTP 302
  • https://docs.google.com/nonceSigner?nonce=v0ok9jkh9fu9k&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e%3Ddownload%26nonce%3Dtlch80rasiumi%26user%3D00390154674536122176Z%26hash%3Df2hg89mcaup4b4p2ltl2nvf6a965jp4i&hash=jggtdtjsmkd3ss47m679vb35mfaj14he HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e=download&nonce=v0ok9jkh9fu9k&user=00390154674536122176Z&hash=sbgoo7njgo8r75mhh4ecb3p4a3u6snih
Request Chain 19
  • https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2 HTTP 302
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=tql437tab2j3c&continue=https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2?e%3Ddownload&hash=198k23bdmipe1jpo87ah13ht4njec9rg HTTP 302
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2?e=download&nonce=tql437tab2j3c&user=00390154674536122176Z&hash=kebv3v098g525o0b1kt45f0losint31a
Request Chain 20
  • https://drive.google.com/uc?export=download&id=1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=5bj4v5k3akqla&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e%3Ddownload&hash=5digls7gf1uhvot7osf1veareq96hup5 HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e=download&nonce=5bj4v5k3akqla&user=00390154674536122176Z&hash=ni39g8rhhhq6ldpdpc4uvj881ahrs7fk HTTP 302
  • https://docs.google.com/nonceSigner?nonce=6p4ugfbcb33e8&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e%3Ddownload%26nonce%3D5bj4v5k3akqla%26user%3D00390154674536122176Z%26hash%3Dni39g8rhhhq6ldpdpc4uvj881ahrs7fk&hash=u5pec9lah4nuh2po0d79jasadofd0ll2 HTTP 302
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e=download&nonce=6p4ugfbcb33e8&user=00390154674536122176Z&hash=7opnq81dbas8kq0bn4en185coifco8rb
Request Chain 22
  • https://drive.google.com/uc?export=download&id=1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH HTTP 302
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=lt5phujmjaoai&continue=https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e%3Ddownload&hash=25iv6mff0baj4sflb0ikahil86cm6suu HTTP 302
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e=download&nonce=lt5phujmjaoai&user=00390154674536122176Z&hash=v7ps84pm4euovu7i4t01tscs5e2gs7pu HTTP 302
  • https://docs.google.com/nonceSigner?nonce=7e50svjudmkv0&continue=https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e%3Ddownload%26nonce%3Dlt5phujmjaoai%26user%3D00390154674536122176Z%26hash%3Dv7ps84pm4euovu7i4t01tscs5e2gs7pu&hash=jn0efunnk5h0lim33jitfb1c06i5m9rh HTTP 302
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e=download&nonce=7e50svjudmkv0&user=00390154674536122176Z&hash=uvu6oc2ctcka76l3mnbldud4vro7205a
Request Chain 23
  • https://drive.google.com/uc?export=download&id=1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA HTTP 302
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=dl6d526ef6gga&continue=https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e%3Ddownload&hash=jcnu8tt6e6a00bpchr5epenqkneuhhgo HTTP 302
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e=download&nonce=dl6d526ef6gga&user=00390154674536122176Z&hash=lff5mh49ginfjtuh65uo42l8ptbplso7 HTTP 302
  • https://docs.google.com/nonceSigner?nonce=p6v9livoe1tbg&continue=https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e%3Ddownload%26nonce%3Ddl6d526ef6gga%26user%3D00390154674536122176Z%26hash%3Dlff5mh49ginfjtuh65uo42l8ptbplso7&hash=h3m9jcfi9e5udu7smhqnmsk3o2mgtpj5 HTTP 302
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e=download&nonce=p6v9livoe1tbg&user=00390154674536122176Z&hash=eu5t832313q8i4nmo8ufuebbhq1ahafv
Request Chain 24
  • https://drive.google.com/uc?export=download&id=1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0 HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0?e=download HTTP 302
  • https://docs.google.com/nonceSigner?nonce=gmrp37nuv4kju&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0?e%3Ddownload&hash=p6dnlin11chopuqg1er5s0usqos4e6t5 HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0?e=download&nonce=gmrp37nuv4kju&user=00390154674536122176Z&hash=8euo3nsn8t1bn53i9d6t17hnjlv8eb5l
Request Chain 30
  • https://drive.google.com/uc?export=download&id=10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw HTTP 302
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download
Request Chain 31
  • https://drive.google.com/uc?export=download&id=1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX HTTP 302
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download
Request Chain 32
  • https://drive.google.com/uc?export=download&id=1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt HTTP 302
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download

37 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
spotify.cheatlol.xyz/
25 KB
7 KB
Document
General
Full URL
https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.21 Los Gatos, United States, ASN15169 (GOOGLE, US),
Reverse DNS
any-in-2215.1e100.net
Software
GSE /
Resource Hash
03d85b6c691b8e6dd2dcf7da94c104314b1aca07e2af086b4b3449e813c88af7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

:method
GET
:authority
spotify.cheatlol.xyz
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

content-type
text/html; charset=UTF-8
expires
Mon, 28 Dec 2020 23:20:48 GMT
date
Mon, 28 Dec 2020 23:20:48 GMT
cache-control
private, max-age=0
last-modified
Sat, 07 Mar 2020 14:27:18 GMT
etag
W/"564efa289487e71910e49a13cceb7b1ed0f012783c80dc28de1a2e5a0ed28836"
content-encoding
gzip
x-content-type-options
nosniff
x-xss-protection
1; mode=block
content-length
6615
server
GSE
1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I
doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/chf0c4jd8phsmohfgpp90395thrb97rr/1609197600000/16051322237961603505/*/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I
  • https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/chf0c4jd8phsmohfgpp90395thrb97rr/1609197600000/16051322237961603505/*/1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I?e...
138 KB
138 KB
Stylesheet
General
Full URL
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/chf0c4jd8phsmohfgpp90395thrb97rr/1609197600000/16051322237961603505/*/1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I?e=download
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
31df1e69ea3aece8a8bae5c08bcb7f5e977cb76f886897b301355359b66a48ec

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:49 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Ux3C2hXnwwy1FVzW79xtjv_YScnT6gwkkZk4olv4gYVCazgKAHPLxsFmrUlBfNaMKZte2RlHvxNLkZxRcG3qkwMi3zIXw
x-goog-hash
crc32c=1cGcvA==
content-type
text/css
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="bootstrap.min.css";filename*=UTF-8''bootstrap.min.css
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
140930
expires
Mon, 28 Dec 2020 23:20:49 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:49 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
location
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/chf0c4jd8phsmohfgpp90395thrb97rr/1609197600000/16051322237961603505/*/1gsDmp5iGTlg4SaNMHshXOLs4KwYpWr0I?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-CCI78NbRAfxY9DvtGW92+w' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
content-type
text/html; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
311
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG
doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG
  • https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e...
40 KB
40 KB
Stylesheet
General
Full URL
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
fb9fba9fd1b2fe2fe5c2f4aa5db228cb986563c73d34db9f656f9564d6dfdeb1

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:49 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uy-efYe4GVdM5yMZrX0J4cz9Xvy8oBYqjY8q54eYaCX7GPDV-rW3M1iTRSnLBYp6XR8zdkguH0hLszQPKf_Z_Q
x-goog-hash
crc32c=rUuY/w==
content-type
text/css
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="fontawesome-all.min.css";filename*=UTF-8''fontawesome-all.min.css
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
41077
expires
Mon, 28 Dec 2020 23:20:49 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:49 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
location
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-xcDmsiRiJ5zxRo5nS06bxQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
content-type
text/html; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
313
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
17cfTLX6cadlMyECuARfu78s3ZFWK3dLx
doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=17cfTLX6cadlMyECuARfu78s3ZFWK3dLx
  • https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e...
23 KB
25 KB
Stylesheet
General
Full URL
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
8361054e160227907c133e5d8860ed3225618b2b1e694ce6d830e808bb4e7459

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:49 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UzCnCeDkRz174Ko_I7sFlscKi_fO67ome7ye87S4O8wogl5RNyCD_E1oV9wZAgKdnjx6LFAazl_NEsB7aFaJ93DqPnWew
x-goog-hash
crc32c=cmwzag==
content-type
text/css
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="style.css";filename*=UTF-8''style.css
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
23386
expires
Mon, 28 Dec 2020 23:20:49 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
location
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-fyaAExV5Iu6KE3/owyUhZA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
content-type
text/html; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
312
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV
doc-04-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/33g0v4g12vnch23qkf5960ois2tiq5pd/1609197600000/16051322237961603505/*/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV
  • https://doc-04-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/33g0v4g12vnch23qkf5960ois2tiq5pd/1609197600000/16051322237961603505/*/1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV?e...
77 KB
79 KB
Stylesheet
General
Full URL
https://doc-04-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/33g0v4g12vnch23qkf5960ois2tiq5pd/1609197600000/16051322237961603505/*/1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV?e=download
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
77831dbe6b4cbe88beb576be1363a995c51d66b699e133cf56b23827378af670

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:49 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwxbNt-tSwL1BXub7t5a4YTKHCusbzg7dxMrDe5KVEw0DGotfoF--909a59upneGU_7zREushvENaOU-IrhipXGzbaN6Q
x-goog-hash
crc32c=DWnbLA==
content-type
text/css
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="animate.css";filename*=UTF-8''animate.css
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
78544
expires
Mon, 28 Dec 2020 23:20:49 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:49 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
p3p
CP="This is not a P3P policy! See g.co/p3phelp for more info."
location
https://doc-04-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/33g0v4g12vnch23qkf5960ois2tiq5pd/1609197600000/16051322237961603505/*/1oiPGMuyjsKyIudhF84BdhugOXjgzR5aV?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-Snal8jx01sTT/m13ZkJrBw' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
content-type
text/html; charset=UTF-8
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
314
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
js
www.googletagmanager.com/gtag/
96 KB
39 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=UA-47266706-29
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:808::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
0d11c931473e7721a55dfa3d0fdd6e206075d76557542edfb898f70b0419d844
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:49 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
39021
x-xss-protection
0
last-modified
Mon, 28 Dec 2020 21:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Mon, 28 Dec 2020 23:20:49 GMT
1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P
doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE...
  • https://docs.google.com/nonceSigner?nonce=g6jf323qsisbu&continue=https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197...
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE...
18 KB
20 KB
Image
General
Full URL
https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P?e=download&nonce=g6jf323qsisbu&user=00390154674536122176Z&hash=l2qn41b2u22gi5bh7m5pf5tmfr85ccrp
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
619d4d239896a5802f4eb2b152f73059838151ea8d498cda387cfaba2f0ed558

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uye7b76Dbz6kVHGTUGzC8yhaK5bs6DFSuaBtmGsgTHLn-2u7PeAxTSsJO5JXP2rmIG39MZ6rJtil9jf_1U82w
x-goog-hash
crc32c=XvxiFg==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="fifa-top-logo.png";filename*=UTF-8''fifa-top-logo.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18537
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/por7t3mohjnji259fa1iorqai1b3fu0c/1609197600000/16051322237961603505/00390154674536122176Z/1fGi3DOFzbWe7VE5FJ18pRF-gWaVAcl9P?e=download&nonce=g6jf323qsisbu&user=00390154674536122176Z&hash=l2qn41b2u22gi5bh7m5pf5tmfr85ccrp
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-lmc1GhE0HMidD65JCHCfLw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-lmc1GhE0HMidD65JCHCfLw' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9
doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnh...
  • https://docs.google.com/nonceSigner?nonce=c76d3hupslrd2&continue=https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197...
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnh...
  • https://docs.google.com/nonceSigner?nonce=ebejnkl0h5cku&continue=https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197...
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnh...
24 KB
26 KB
Image
General
Full URL
https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e=download&nonce=ebejnkl0h5cku&user=00390154674536122176Z&hash=96dsneca9fcm9bvt4mhhrp195dsu0vka
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
eaac4ac979d15c62043048c8483adaed0428aa852e2be970c5b6e0ff6c53b651

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uz4TlIcEiK5Lp1o2W5bYw1ZORkG0RUIn4B-d-tsQfvKjcHGJMXtp-Pd1b0ww77sxyVbrRDxUcrvVjP9uQ_QcQI
x-goog-hash
crc32c=Z30OZQ==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="point-unselected.png";filename*=UTF-8''point-unselected.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
24701
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/edfhb988odl4lub3n2g29noqknjnc3el/1609197600000/16051322237961603505/00390154674536122176Z/1RCqwbcxl_1gVnhikyFnUk3UX8dEUuxu9?e=download&nonce=ebejnkl0h5cku&user=00390154674536122176Z&hash=96dsneca9fcm9bvt4mhhrp195dsu0vka
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-KitGzAteKadW6eHK5nrRXA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-KitGzAteKadW6eHK5nrRXA' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX
doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11d...
  • https://docs.google.com/nonceSigner?nonce=193n1m0bh1tp2&continue=https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197...
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11d...
36 KB
39 KB
Image
General
Full URL
https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX?e=download&nonce=193n1m0bh1tp2&user=00390154674536122176Z&hash=b65jue2au43tpfcvmm0n0utjke61v4rh
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
422b191075f38684900dd5b98257461af10d8f0b14ed3922af86c67efe4a7c63

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UzU4wA2FjxtDRQCotkl5Y4iSfmsB7_CPdKODYOc4hqlN8YDuN6gJDnn53kDmYSdLas1cMtGFqKPwwi59Iw9wvf6dJvhlw
x-goog-hash
crc32c=oaYbdA==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="coin-unselected.png";filename*=UTF-8''coin-unselected.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
36738
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0s95n00ul2f9o1mucfl1ji298i51jl29/1609197600000/16051322237961603505/00390154674536122176Z/1AtQ21CbOzdv11dMWH3USvKyf9PB4ZmgX?e=download&nonce=193n1m0bh1tp2&user=00390154674536122176Z&hash=b65jue2au43tpfcvmm0n0utjke61v4rh
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-TaiaQlIyK44fs7x873AWDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-TaiaQlIyK44fs7x873AWDQ' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7
doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45R...
  • https://docs.google.com/nonceSigner?nonce=qfhj6nbu5gkbc&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45R...
  • https://docs.google.com/nonceSigner?nonce=qsb3rerbr71ci&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45R...
  • https://docs.google.com/nonceSigner?nonce=7d3unb2t009ta&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45R...
23 KB
25 KB
Image
General
Full URL
https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e=download&nonce=7d3unb2t009ta&user=00390154674536122176Z&hash=lnj21bmd30s4qnjggbnvta76ubg84aod
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
76c35edcbda8ec0078f88a972d7192bef8deacfc2d93ce8754d792db98b75d27

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwE9pruLvyEIxBaVOeBooxINFDIqSj14LzYQ2gxnrrbkiEvJ23DsP4sezoZEt2o-UmBxqg3JjpQsunuFHuLb2wDdkaThA
x-goog-hash
crc32c=3OIXNA==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="ps4.png";filename*=UTF-8''ps4.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
23674
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/ne8r4mogg6oh1f6fq9aoccu0jfs3p302/1609197600000/16051322237961603505/00390154674536122176Z/1_ZJIhHI7v5i45RbnfPtW40TUtQC9EhF7?e=download&nonce=7d3unb2t009ta&user=00390154674536122176Z&hash=lnj21bmd30s4qnjggbnvta76ubg84aod
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-l8wVmDY8eaVzrXukPbs7EQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-l8wVmDY8eaVzrXukPbs7EQ' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo
doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo
  • https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-D...
  • https://docs.google.com/nonceSigner?nonce=rr8eqh8hf05aq&continue=https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197...
  • https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-D...
3 KB
6 KB
Image
General
Full URL
https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo?e=download&nonce=rr8eqh8hf05aq&user=00390154674536122176Z&hash=q6k6bb8ocaq8tks7bg42mqdf91l5o8su
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
3d3e10dac72fb8d1b4e4b5918a56a0c4f0557a72dcfdd748a1e140b4f6206b0c

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwBnA6WIgY1s8SEeK1Hz3kmyboILRWRY6XDyhjg6p2j2cwGOuhpzmNyAeHBcOkQeoiE_WqdExnqm8zi3QBg6ThEd0GD8A
x-goog-hash
crc32c=GQmiXw==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="windows.png";filename*=UTF-8''windows.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
2740
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-14-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/gusg5fsitjev3hhhld3llnfeup52ta66/1609197600000/16051322237961603505/00390154674536122176Z/1U2FDZAiINKpP-DSVv7EzOeJ352-kcVAo?e=download&nonce=rr8eqh8hf05aq&user=00390154674536122176Z&hash=q6k6bb8ocaq8tks7bg42mqdf91l5o8su
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-TMQm9KIUPCa4DMmiTLASUg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-TMQm9KIUPCa4DMmiTLASUg' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86
doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3...
  • https://docs.google.com/nonceSigner?nonce=1kik03s79ai48&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197...
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3...
10 KB
13 KB
Image
General
Full URL
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86?e=download&nonce=1kik03s79ai48&user=00390154674536122176Z&hash=mqso71ra91km7lqtufgu09a4lv5nt8an
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
0d5735c0a8e6034e3e871f4897a644e282dfdebf272943c1890f4a10a77eaa29

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UygzxIezJoRwRHN5QM8Tdb1HeNnky_Vuu76-2f7gOKgLnyuDVczje2jAAm6hgwEBJhMfW8tf9iZnVmjuoD3J9qyDgzcIA
x-goog-hash
crc32c=d/uB+w==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="ios.png";filename*=UTF-8''ios.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
10258
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/to9uavtq3ssai84uenj82p17trjk1vts/1609197600000/16051322237961603505/00390154674536122176Z/1aLs3a0RjMW6aZ3kobSouJjnlYcBEcF86?e=download&nonce=1kik03s79ai48&user=00390154674536122176Z&hash=mqso71ra91km7lqtufgu09a4lv5nt8an
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-BvL1Vk14GEzLi8782bJnwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-BvL1Vk14GEzLi8782bJnwg' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY
doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1...
  • https://docs.google.com/nonceSigner?nonce=4rsnunv8rg01u&continue=https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197...
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1...
24 KB
27 KB
Image
General
Full URL
https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY?e=download&nonce=4rsnunv8rg01u&user=00390154674536122176Z&hash=r67khrre660mb8849l4cc8kr9sp8qh8d
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
98cfcfa4dcf57014a1c15602db5efa3293f1fd4734f8dd9f41497b79ac776d57

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UyOIUx1GDN63NQkqjbLNC1FDkv-CF-OWKGqdTFyk8-aYhDJO2bR-itlPNLFIq8O2IIOzVZxesf2MeeG8jtC9tATX61ZYw
x-goog-hash
crc32c=rdEjhg==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="android.png";filename*=UTF-8''android.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
24296
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/tdidll6ps8gpas3pgnelea9ihi2utg7d/1609197600000/16051322237961603505/00390154674536122176Z/14ZmtniRgrIMsz1y4170t8Lr2l5C7OYRY?e=download&nonce=4rsnunv8rg01u&user=00390154674536122176Z&hash=r67khrre660mb8849l4cc8kr9sp8qh8d
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-h6KlH7LhakUSqeN/0dRReA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-h6KlH7LhakUSqeN/0dRReA' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw
doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1R...
  • https://docs.google.com/nonceSigner?nonce=n021agvqk8ci8&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197...
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1R...
  • https://docs.google.com/nonceSigner?nonce=leac38pj70nv6&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197...
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1R...
  • https://docs.google.com/nonceSigner?nonce=irgo9f074287g&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197...
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1R...
18 KB
21 KB
Image
General
Full URL
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download&nonce=irgo9f074287g&user=00390154674536122176Z&hash=3hkg8af84bfdslvh7h0n7jn8n975dc72
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
123ba737936db4317b55a466b8e5566b22bf9cabd2dc8739933d7e5c864150f9

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uziqn44-MzqLocreseyd9rLf1YQI3CosunlnJXDYBtQD_7EaWxAaHSi_aCHN_Eb3BSEsJ2ukLbBcAqsqM_H0HxJM7RlHw
x-goog-hash
crc32c=DEA2Og==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="user-icon.png";filename*=UTF-8''user-icon.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18858
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download&nonce=irgo9f074287g&user=00390154674536122176Z&hash=3hkg8af84bfdslvh7h0n7jn8n975dc72
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-NfQkovVo3j0hDfxYpcn1wQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-NfQkovVo3j0hDfxYpcn1wQ' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX
doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O...
  • https://docs.google.com/nonceSigner?nonce=6mem0b9ni1kni&continue=https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197...
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O...
9 KB
11 KB
Image
General
Full URL
https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download&nonce=6mem0b9ni1kni&user=00390154674536122176Z&hash=38mdmldehp0mdbf3bb0c0qomo5np2bht
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
e9620a57748fc926f0dd228f92901eed75e4f99ed1e880636e956c9e6511e754

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UxI4P4m7hSF3aysJ0YWokPaW9feGcupQNhx_N05qLFMwAkKaaZ4Qe1Ywi67EAA9Y2dwD_qB0PLYbQ8RfHgbpEDtNKtNtw
x-goog-hash
crc32c=nKQ1pg==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="coins.png";filename*=UTF-8''coins.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
8708
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download&nonce=6mem0b9ni1kni&user=00390154674536122176Z&hash=38mdmldehp0mdbf3bb0c0qomo5np2bht
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-j4z80trYT2ySlGYyBxKMPQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-j4z80trYT2ySlGYyBxKMPQ' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt
doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDou...
  • https://docs.google.com/nonceSigner?nonce=p0qd6n9kaib9q&continue=https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197...
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDou...
8 KB
11 KB
Image
General
Full URL
https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download&nonce=p0qd6n9kaib9q&user=00390154674536122176Z&hash=mpegmhpragthl5qvrplk4og9b1oorgke
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
bddebf10488957535c691bb91395b5d7d901a209f5431c0d6eb3a1750070019c

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UzIOV0G76Ko9uhhQb3XVI44Hl-hATenQX-uO0TVfSguXR4OHOXi6VOwNM2-u3wKw_rn77cHw3vlGgWYsGzCnqCDGldWQg
x-goog-hash
crc32c=7CwjIw==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="points.png";filename*=UTF-8''points.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
8488
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download&nonce=p0qd6n9kaib9q&user=00390154674536122176Z&hash=mpegmhpragthl5qvrplk4og9b1oorgke
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-xsQGiQGaK8ndIMGkq0Vf9Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-xsQGiQGaK8ndIMGkq0Vf9Q' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
140HV3ypegPKai5MdFh04fbw5GbTLadhK
doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=140HV3ypegPKai5MdFh04fbw5GbTLadhK
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5...
  • https://docs.google.com/nonceSigner?nonce=3t4s9022bu336&continue=https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197...
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5...
  • https://docs.google.com/nonceSigner?nonce=g0is3lptibnr0&continue=https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197...
  • https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5...
9 KB
9 KB
Image
General
Full URL
https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e=download&nonce=g0is3lptibnr0&user=00390154674536122176Z&hash=1p4fso45sc9vu80hpetv20k3jku116ut
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
38fa2f97b929e790772af74d3c953a929e941b6af04f794a8cdc5b690eb0932c

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwFG3GtgHtB7MKMEC1rtdz1VsrckmsfFxev1oBeVeR6Rnb6HLeVqZwsUVgoDTie3MexOg-_K4UdYLtgeTyQxjirBmZMSQ
x-goog-hash
crc32c=HOmNlw==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="fifa-footer-logo.png";filename*=UTF-8''fifa-footer-logo.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
9022
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0o-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0e37ptlm474tpe3kjbv9c7nj40tv629n/1609197600000/16051322237961603505/00390154674536122176Z/140HV3ypegPKai5MdFh04fbw5GbTLadhK?e=download&nonce=g0is3lptibnr0&user=00390154674536122176Z&hash=1p4fso45sc9vu80hpetv20k3jku116ut
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-ULkV+SyLS0aQzLCy18Hnuw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-ULkV+SyLS0aQzLCy18Hnuw' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1fniyjzYQsy6mS2WuPLfkmFGjndLLAvNo
doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/dkqm94ja9aiea9d4p2b348akuihvh0vl/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1fniyjzYQsy6mS2WuPLfkmFGjndLLAvNo
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/dkqm94ja9aiea9d4p2b348akuihvh0vl/1609197600000/16051322237961603505/00390154674536122176Z/1fniyjzYQsy6mS2...
85 KB
85 KB
Script
General
Full URL
https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/dkqm94ja9aiea9d4p2b348akuihvh0vl/1609197600000/16051322237961603505/00390154674536122176Z/1fniyjzYQsy6mS2WuPLfkmFGjndLLAvNo?e=download
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:51 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UyBd3ofTiAlkZdjAdesuHxF3eKahYc8rDvy6mcdNFAzgntgh0EYPZplrbHvbtAUu7L6FujmpVljcnW3LJFVmQjDfdBvFw
x-goog-hash
crc32c=8ASrfQ==
content-type
text/javascript
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="jquery.min.js";filename*=UTF-8''jquery.min.js
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
86927
expires
Mon, 28 Dec 2020 23:20:51 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
location
https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/dkqm94ja9aiea9d4p2b348akuihvh0vl/1609197600000/16051322237961603505/00390154674536122176Z/1fniyjzYQsy6mS2WuPLfkmFGjndLLAvNo?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-FKCdB5luWkwd4yLouEFrgg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
329
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5
doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80...
  • https://docs.google.com/nonceSigner?nonce=un0jee44ovsk8&continue=https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197...
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80...
69 KB
72 KB
Script
General
Full URL
https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5?e=download&nonce=un0jee44ovsk8&user=00390154674536122176Z&hash=o849jt9ml55441rbm98eqq0sk6v7espj
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
928f97f310d8f768c5e3d521e3b1ce2cff156f9cc60c5d09fad772f4a2c43f52

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UxBe9ZHjI-5_A-UBvAQvjWRQ6JVIzmEhRiJFDdAZoRyn2-SV6QrDXS4RLTKSbMBDP_PS-yqPLz4_9ddbxzZeE2TC-3umQ
x-goog-hash
crc32c=E0JWvw==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="bootstrap.bundle.min.js";filename*=UTF-8''bootstrap.bundle.min.js
content-type
text/javascript
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
70682
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/iqq4vfgs1cpi9al645qtg6fkgeevkg4m/1609197600000/16051322237961603505/00390154674536122176Z/1IYATWW1HdzCf80ACBqwWt1M7DtjFiWq5?e=download&nonce=un0jee44ovsk8&user=00390154674536122176Z&hash=o849jt9ml55441rbm98eqq0sk6v7espj
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-xoK8/WbKjAVE7EdDDNKNDA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-xoK8/WbKjAVE7EdDDNKNDA' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9
doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmG...
  • https://docs.google.com/nonceSigner?nonce=tlch80rasiumi&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmG...
  • https://docs.google.com/nonceSigner?nonce=v0ok9jkh9fu9k&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmG...
8 KB
10 KB
Script
General
Full URL
https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e=download&nonce=v0ok9jkh9fu9k&user=00390154674536122176Z&hash=sbgoo7njgo8r75mhh4ecb3p4a3u6snih
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
2949f27e510912fef5522ab0b3350c2b89b778eb3dc80884b6fc7f74148e3265

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UxYzMqHK_Ev-k1Zcb7ocv8C2pzJglTOVJW3Lg3Q-isPpg76G_ba8Ya-pvrZhIRuXBhlJBglPWn0avUAf6vfsUBr4O5YfQ
x-goog-hash
crc32c=F9d20g==
content-type
text/javascript
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="functions.app.js";filename*=UTF-8''functions.app.js
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
7942
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/5ls0sl2ooq3e4utu18aqg6b733sfo26r/1609197600000/16051322237961603505/00390154674536122176Z/1_GKbcyt-WXBFmGJTQpbWeSdUmb-TRCx9?e=download&nonce=v0ok9jkh9fu9k&user=00390154674536122176Z&hash=sbgoo7njgo8r75mhh4ecb3p4a3u6snih
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-RJZ/0NBoWUOQ0s7SCLJDZg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-RJZ/0NBoWUOQ0s7SCLJDZg' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2
doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9o...
  • https://docs.google.com/nonceSigner?nonce=tql437tab2j3c&continue=https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197...
  • https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9o...
12 KB
15 KB
Script
General
Full URL
https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2?e=download&nonce=tql437tab2j3c&user=00390154674536122176Z&hash=kebv3v098g525o0b1kt45f0losint31a
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
50e31ccc403faa5b955e593a02abc949a8b0a609d3408ea0303ed083be21af68

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UzPpwCv1l84GcE7d6vz5r2b-6gGbhfcMmLD2-z-h8b6fmCti5pKMuEVxnkL7euMnuZv51g5wvAuqfdY19zEfiY
x-goog-hash
crc32c=P0awCA==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="ion.sound.min.js";filename*=UTF-8''ion.sound.min.js
content-type
text/javascript
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
12794
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0k-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/k81opetegg8olin5aj2h04v1e6uq07vq/1609197600000/16051322237961603505/00390154674536122176Z/1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2?e=download&nonce=tql437tab2j3c&user=00390154674536122176Z&hash=kebv3v098g525o0b1kt45f0losint31a
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-twBA4MS+FB3chBm/+Ba4Rw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-twBA4MS+FB3chBm/+Ba4Rw' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr
doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6T...
  • https://docs.google.com/nonceSigner?nonce=5bj4v5k3akqla&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6T...
  • https://docs.google.com/nonceSigner?nonce=6p4ugfbcb33e8&continue=https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197...
  • https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6T...
12 KB
12 KB
Script
General
Full URL
https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e=download&nonce=6p4ugfbcb33e8&user=00390154674536122176Z&hash=7opnq81dbas8kq0bn4en185coifco8rb
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
33594a8791db02c37a677c12e12581344498cfbdf766d7935966cac9cae6f58f

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwlMNGuWEjhFWnpjB02VG_Ku3HW8PB_AWE2thQ4SVRzTCCk3qfzeCFZikJrnSxTGr720ZpeQuIURxomgtU15w
x-goog-hash
crc32c=JixNEw==
content-type
text/javascript
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="application.bundle (1).js";filename*=UTF-8''application.bundle%20%281%29.js
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
12324
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-10-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/mj72a9ot5891em7cv9d103o0lgc2qhos/1609197600000/16051322237961603505/00390154674536122176Z/1QG4xJh6IAeud6TnVQ8ZJiVA-TrLdW7rr?e=download&nonce=6p4ugfbcb33e8&user=00390154674536122176Z&hash=7opnq81dbas8kq0bn4en185coifco8rb
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-spG1UDDHdlorUSqOOVrgIw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-spG1UDDHdlorUSqOOVrgIw' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
cookienotice.js
spotify.cheatlol.xyz/js/
6 KB
2 KB
Script
General
Full URL
https://spotify.cheatlol.xyz/js/cookienotice.js
Requested by
Host: spotify.cheatlol.xyz
URL: https://spotify.cheatlol.xyz/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.21 Los Gatos, United States, ASN15169 (GOOGLE, US),
Reverse DNS
any-in-2215.1e100.net
Software
sffe /
Resource Hash
068ffe90977f2b5b2dc2ef18572166e85281bd0ecb31c4902464b23db54d2568
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:49 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Mon, 28 Dec 2020 22:13:58 GMT
server
sffe
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=604800
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
2026
x-xss-protection
0
expires
Mon, 04 Jan 2021 23:20:49 GMT
1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH
doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4o...
  • https://docs.google.com/nonceSigner?nonce=lt5phujmjaoai&continue=https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197...
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4o...
  • https://docs.google.com/nonceSigner?nonce=7e50svjudmkv0&continue=https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197...
  • https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4o...
31 KB
34 KB
Image
General
Full URL
https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e=download&nonce=7e50svjudmkv0&user=00390154674536122176Z&hash=uvu6oc2ctcka76l3mnbldud4vro7205a
Requested by
Host: doc-0s-2o-docs.googleusercontent.com
URL: https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
bddbf38810c4b85748dfffab5c17019c15f7ea5dc6985641fad2662cf4961758

Request headers

Referer
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UyKwfVYZWaofR0HTzjY_D3tlvhlFsoYSdgh4IrVJbaSpo2etSvFNq35tLEPwCpiKr952OQ11JxWajtnJ6fsBHoKKSGOJQ
x-goog-hash
crc32c=411PcQ==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="bg.jpg";filename*=UTF-8''bg.jpg
content-type
image/jpeg
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
32081
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-04-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/qp3d515fq8ikip0tcde341mjrcm8a6j2/1609197600000/16051322237961603505/00390154674536122176Z/1omuCZOWK07mW4okl3Za-Mdz9GqgpZXiH?e=download&nonce=7e50svjudmkv0&user=00390154674536122176Z&hash=uvu6oc2ctcka76l3mnbldud4vro7205a
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-eV9yBfDHGZfLykDdgGM2ug' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-eV9yBfDHGZfLykDdgGM2ug' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA
doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6o...
  • https://docs.google.com/nonceSigner?nonce=dl6d526ef6gga&continue=https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197...
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6o...
  • https://docs.google.com/nonceSigner?nonce=p6v9livoe1tbg&continue=https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197...
  • https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6o...
63 KB
66 KB
Image
General
Full URL
https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e=download&nonce=p6v9livoe1tbg&user=00390154674536122176Z&hash=eu5t832313q8i4nmo8ufuebbhq1ahafv
Requested by
Host: doc-0s-2o-docs.googleusercontent.com
URL: https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:81b::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
c00b6963d64babffa949970f82bb261bfdc88751cb33b39b4e887d8f527976fd

Request headers

Referer
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UywfMs6V5StREgLubNuQE7UZ82W0oVbPEztlSJ6LFidx9ylGDBqhfLjgdK6StdOM9ZHUIihVLWXKIKwihyXupv7pJQaWg
x-goog-hash
crc32c=aiwxBQ==
p3p
CP="This is not a P3P policy! See http://www.google.com/support/accounts/answer/151657?hl=en for more info."
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="ronaldo.png";filename*=UTF-8''ronaldo.png
content-type
image/png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
64489
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0s-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/7ipb3m1bs2p1eitm73qqi5rbe3lkg9i9/1609197600000/16051322237961603505/00390154674536122176Z/1EUh3CrJh5MIp6oARacxSAvT4FQDdVOeA?e=download&nonce=p6v9livoe1tbg&user=00390154674536122176Z&hash=eu5t832313q8i4nmo8ufuebbhq1ahafv
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-uM779x2/PZx4SLaUgT7ZIg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-uM779x2/PZx4SLaUgT7ZIg' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0
doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16...
  • https://docs.google.com/nonceSigner?nonce=gmrp37nuv4kju&continue=https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197...
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16...
3 KB
3 KB
Image
General
Full URL
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0?e=download&nonce=gmrp37nuv4kju&user=00390154674536122176Z&hash=8euo3nsn8t1bn53i9d6t17hnjlv8eb5l
Requested by
Host: doc-0s-2o-docs.googleusercontent.com
URL: https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
06e759ed7079acaa531bd01178d3ad453ed8747573c58ae55e514701802b92b6

Request headers

Referer
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/mv5j9pv7584mrsp996eeev5jgqb4csfi/1609197600000/16051322237961603505/*/17cfTLX6cadlMyECuARfu78s3ZFWK3dLx?e=download
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:50 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UzEuvovdTE3HKE-wPJ5UmzGBQx71XIUZgD9E1D5LN7zhBN2Zf0bjEVSovGksdIdfNlHrsIukL5zE6k6fYaa06g
x-goog-hash
crc32c=w22r9w==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="mark.png";filename*=UTF-8''mark.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
3126
expires
Mon, 28 Dec 2020 23:20:50 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:50 GMT
x-content-type-options
nosniff
server
ESF
x-frame-options
SAMEORIGIN
content-type
application/binary
location
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/akgp0sfcb3q5809ni6mnek1rjb75lopg/1609197600000/16051322237961603505/00390154674536122176Z/1vkTXjbEdkcNw16UaWutaCYNc_Pcu5NO0?e=download&nonce=gmrp37nuv4kju&user=00390154674536122176Z&hash=8euo3nsn8t1bn53i9d6t17hnjlv8eb5l
cache-control
no-cache, no-store, max-age=0, must-revalidate
cross-origin-resource-policy
cross-origin
content-security-policy
script-src 'report-sample' 'nonce-qVnuJ5Lvqqgsbo0X2O5dtQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentSignerHttp/cspreport;worker-src 'self', script-src 'nonce-qVnuJ5Lvqqgsbo0X2O5dtQ' 'self' 'unsafe-eval' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentSignerHttp/cspreport
strict-transport-security
max-age=31536000
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
expires
Mon, 01 Jan 1990 00:00:00 GMT
analytics.js
www.google-analytics.com/
46 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=UA-47266706-29
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:809::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e441c3e2771625ba05630ab464275136a82c99650ee2145ca5aa9853bedeb01b
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 23 Oct 2020 03:00:57 GMT
server
Golfe2
age
1842
date
Mon, 28 Dec 2020 22:50:07 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18817
expires
Tue, 29 Dec 2020 00:50:07 GMT
collect
www.google-analytics.com/j/
1 B
391 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j87&a=488335417&t=pageview&_s=1&dl=https%3A%2F%2Fspotify.cheatlol.xyz%2F&ul=en-us&de=UTF-8&dt=Spotify%20Premium%20-%20Free%20Premium%20upgrade%20for%20iOS%20%26%20Android%20Spotify&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEBAAUABAAAAAC~&jid=1722223926&gjid=1936190737&cid=1865288918.1609197650&tid=UA-47266706-29&_gid=1857841057.1609197650&_r=1&gtm=2oubu0&z=1580290157
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:809::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:49 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://spotify.cheatlol.xyz
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
click.mp3
spotify.cheatlol.xyz/audio/
3 KB
1 KB
XHR
General
Full URL
https://spotify.cheatlol.xyz/audio/click.mp3?1609197651231
Requested by
Host: drive.google.com
URL: https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.21 Los Gatos, United States, ASN15169 (GOOGLE, US),
Reverse DNS
any-in-2215.1e100.net
Software
GSE /
Resource Hash
089c49e9803372c3b733b38e2c6ed04bfd9279d2ef23c764620e47782ae78866
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:51 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
content-type
text/html; charset=UTF-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
1231
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
connect.mp3
spotify.cheatlol.xyz/audio/
3 KB
1 KB
XHR
General
Full URL
https://spotify.cheatlol.xyz/audio/connect.mp3?1609197651232
Requested by
Host: drive.google.com
URL: https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.21 Los Gatos, United States, ASN15169 (GOOGLE, US),
Reverse DNS
any-in-2215.1e100.net
Software
GSE /
Resource Hash
089c49e9803372c3b733b38e2c6ed04bfd9279d2ef23c764620e47782ae78866
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
content-type
text/html; charset=UTF-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
1231
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
transition.mp3
spotify.cheatlol.xyz/audio/
3 KB
1 KB
XHR
General
Full URL
https://spotify.cheatlol.xyz/audio/transition.mp3?1609197651232
Requested by
Host: drive.google.com
URL: https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.21 Los Gatos, United States, ASN15169 (GOOGLE, US),
Reverse DNS
any-in-2215.1e100.net
Software
GSE /
Resource Hash
089c49e9803372c3b733b38e2c6ed04bfd9279d2ef23c764620e47782ae78866
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
content-type
text/html; charset=UTF-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-length
1231
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw
doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw
  • https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1R...
18 KB
19 KB
Image
General
Full URL
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
123ba737936db4317b55a466b8e5566b22bf9cabd2dc8739933d7e5c864150f9

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:53 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwyS7be3_9U6fjs4fjt0rJobLYj46pjG3a145qeShLPEe3JUoCoGiIeijslz3LMu-d6RmcjTPR2Fwl-tj5Vep_ZXizVHg
x-goog-hash
crc32c=DEA2Og==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="user-icon.png";filename*=UTF-8''user-icon.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
18858
expires
Mon, 28 Dec 2020 23:20:53 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
location
https://doc-0g-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/f8t1hg28fdrb5nihotq0lbgm608co0rv/1609197600000/16051322237961603505/00390154674536122176Z/10qtDonWoWA7F1RlhXNO8a3-CqhBZYnIw?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-jzcSlyLic4l2sWuTeCntUA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
327
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX
doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX
  • https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O...
9 KB
11 KB
Image
General
Full URL
https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
e9620a57748fc926f0dd228f92901eed75e4f99ed1e880636e956c9e6511e754

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:53 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UxsYE4Bw_Q-cicJux_Rs8Nzf-Nj_lS8e1uh0uoxysr8rojr681Qhibj5SkfeZZGtqr3RLHbTbfXjyEGxI0_w6Efw2hizQ
x-goog-hash
crc32c=nKQ1pg==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="coins.png";filename*=UTF-8''coins.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
8708
expires
Mon, 28 Dec 2020 23:20:53 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
location
https://doc-00-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/0pn05u66rddlslnkp78og2trcrk6be0k/1609197600000/16051322237961603505/00390154674536122176Z/1vCnOn70uZyM71O5wYTGNfjuPeo96HsdX?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-WljFCNSPqA8QJ7+Srl7ZEg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
326
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt
doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/
Redirect Chain
  • https://drive.google.com/uc?export=download&id=1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt
  • https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDou...
8 KB
11 KB
Image
General
Full URL
https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
bddebf10488957535c691bb91395b5d7d901a209f5431c0d6eb3a1750070019c

Request headers

Referer
https://spotify.cheatlol.xyz/
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:53 GMT
access-control-allow-methods
GET,OPTIONS
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uxg9YcJHQWNceRGzX-au2YjwD9VoB4HXX7O2_d6W4_ZCxVPYTdDd-PMYfC6gX0INlFaWjQud4qMrlrPFYnGZg
x-goog-hash
crc32c=7CwjIw==
content-type
image/png
access-control-allow-origin
*
cache-control
private, max-age=0
access-control-allow-credentials
false
content-disposition
attachment;filename="points.png";filename*=UTF-8''points.png
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
8488
expires
Mon, 28 Dec 2020 23:20:53 GMT

Redirect headers

pragma
no-cache
date
Mon, 28 Dec 2020 23:20:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
GSE
x-frame-options
SAMEORIGIN
content-type
text/html; charset=UTF-8
location
https://doc-08-3o-docs.googleusercontent.com/docs/securesc/pug9e6kb8je8i2thhbliq9bd92p88qqq/j3bdai2mb4k3vp5urd2f255rn13u4hui/1609197600000/16051322237961603505/00390154674536122176Z/1yqwFPV5-b3kDouFo0NCPz8U_UgFqSHAt?e=download
cache-control
no-cache, no-store, max-age=0, must-revalidate
content-security-policy
script-src 'report-sample' 'nonce-7h3bIY6uOEnQyYlhJHEA6Q' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
331
x-xss-protection
1; mode=block
expires
Mon, 01 Jan 1990 00:00:00 GMT
fa-solid-900.woff2
doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/webfonts/
0
0
Font
General
Full URL
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/webfonts/fa-solid-900.woff2
Requested by
Host: doc-0s-2o-docs.googleusercontent.com
URL: https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash

Request headers

Origin
https://spotify.cheatlol.xyz
Referer
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:53 GMT
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-UwQyXCx_nbE4V6cvTkPxd5LXzQAb9C2it40kqb0R6eguJ9HvF5AovPMjyTmZmSi3DgD50SWGpk-Mxx23r2PDBuJHM_dpQ
access-control-allow-methods
GET,OPTIONS
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
Cache-Control, Content-Length, Content-Type, Date, Expires, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
private, max-age=0
access-control-allow-credentials
false
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
expires
Mon, 28 Dec 2020 23:20:53 GMT
fa-solid-900.woff
doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/webfonts/
0
0
Font
General
Full URL
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/webfonts/fa-solid-900.woff
Requested by
Host: doc-0s-2o-docs.googleusercontent.com
URL: https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash

Request headers

Origin
https://spotify.cheatlol.xyz
Referer
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:53 GMT
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uy8t1D0h18HstgTYLLp9rcq_GX5bzKyPYs-duzGb0ocMX8XD4vrbjOuqtu4n29WCkLSWP3pKOIyLSLSvQayWPjQi3UAhA
access-control-allow-methods
GET,OPTIONS
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
Cache-Control, Content-Length, Content-Type, Date, Expires, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
private, max-age=0
access-control-allow-credentials
false
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
expires
Mon, 28 Dec 2020 23:20:53 GMT
fa-solid-900.ttf
doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/webfonts/
0
0
Font
General
Full URL
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/webfonts/fa-solid-900.ttf
Requested by
Host: doc-0s-2o-docs.googleusercontent.com
URL: https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
Protocol
H3-Q050
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:815::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash

Request headers

Origin
https://spotify.cheatlol.xyz
Referer
https://doc-0s-2o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/kn32ik9325e233e5vmfu1kthg53a9psi/1609197600000/16051322237961603505/*/1CywPaKP3oeXLLHc_uTQW3knNZC_7FYCG?e=download
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

date
Mon, 28 Dec 2020 23:20:53 GMT
server
UploadServer
access-control-allow-headers
Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities
x-guploader-uploadid
ABg5-Uycn2hKD58eaKgEWrXJLGV_sJRaMa8y-1eJnsdMTw3El62QT2oiTWQObuhcra9VR26rIoTpAEboEHwJFuMfxDfEaiMWOg
access-control-allow-methods
GET,OPTIONS
content-type
text/html; charset=UTF-8
access-control-allow-origin
*
access-control-expose-headers
Cache-Control, Content-Length, Content-Type, Date, Expires, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
private, max-age=0
access-control-allow-credentials
false
alt-svc
h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
expires
Mon, 28 Dec 2020 23:20:53 GMT

Verdicts & Comments Add Verdict or Comment

25 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated function| gtag object| dataLayer object| adsbygoogle object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData function| $ function| jQuery object| bootstrap object| ion number| usersOnline object| cookieChoices

3 Cookies

Domain/Path Name / Value
.cheatlol.xyz/ Name: _gat_gtag_UA_47266706_29
Value: 1
.cheatlol.xyz/ Name: _gid
Value: GA1.2.1857841057.1609197650
.cheatlol.xyz/ Name: _ga
Value: GA1.2.1865288918.1609197650

3 Console Messages

Source Level URL
Text
console-api warning URL: https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2(Line 1)
Message:
audio/click.mp3?1609197651231 was not found on server!
console-api warning URL: https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2(Line 1)
Message:
audio/connect.mp3?1609197651232 was not found on server!
console-api warning URL: https://drive.google.com/uc?export=download&id=1T5_xLxlNl-j-9oDC-qYGhPCU0m8Dt5G2(Line 1)
Message:
audio/transition.mp3?1609197651232 was not found on server!

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

doc-00-3o-docs.googleusercontent.com
doc-04-2o-docs.googleusercontent.com
doc-04-3o-docs.googleusercontent.com
doc-08-3o-docs.googleusercontent.com
doc-0g-3o-docs.googleusercontent.com
doc-0k-3o-docs.googleusercontent.com
doc-0o-3o-docs.googleusercontent.com
doc-0s-2o-docs.googleusercontent.com
doc-0s-3o-docs.googleusercontent.com
doc-10-3o-docs.googleusercontent.com
doc-14-3o-docs.googleusercontent.com
docs.google.com
drive.google.com
spotify.cheatlol.xyz
www.google-analytics.com
www.googletagmanager.com
216.239.34.21
2a00:1450:4001:808::2008
2a00:1450:4001:809::200e
2a00:1450:4001:815::2001
2a00:1450:4001:81b::2001
2a00:1450:4001:81d::200e
2a00:1450:4001:820::200e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