URL: https://www.creditexpo.nl/wp-content/uploads/2023/10/Hendrik-Jan-Glerum_artikel-Payt_v1-e1698767056925-265x165.png?x97608
Submission: On November 01 via api from US — Scanned from NL

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 85.158.204.19, located in Netherlands and belongs to CYSO-AS, NL. The main domain is www.creditexpo.nl.
TLS certificate: Issued by R3 on October 12th 2023. Valid for: 3 months.
This is the only time www.creditexpo.nl was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 85.158.204.19 25151 (CYSO-AS)
1 1
Apex Domain
Subdomains
Transfer
1 creditexpo.nl
www.creditexpo.nl
57 KB
1 1
Domain Requested by
1 www.creditexpo.nl
1 1

This site contains no links.

Subject Issuer Validity Valid
creditexpo.nl
R3
2023-10-12 -
2024-01-10
3 months crt.sh

This page contains 1 frames:

Primary Page: https://www.creditexpo.nl/wp-content/uploads/2023/10/Hendrik-Jan-Glerum_artikel-Payt_v1-e1698767056925-265x165.png?x97608
Frame ID: 84EEA344803FC6F1D0E83972B11C3D3E
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Hendrik-Jan-Glerum_artikel-Payt_v1-e1698767056925-265x165.png (265×165)

Detected technologies

Overall confidence: 100%
Detected patterns
  • /wp-(?:content|includes)/

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

57 kB
Transfer

57 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Hendrik-Jan-Glerum_artikel-Payt_v1-e1698767056925-265x165.png
www.creditexpo.nl/wp-content/uploads/2023/10/
57 KB
57 KB
Document
General
Full URL
https://www.creditexpo.nl/wp-content/uploads/2023/10/Hendrik-Jan-Glerum_artikel-Payt_v1-e1698767056925-265x165.png?x97608
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
85.158.204.19 , Netherlands, ASN25151 (CYSO-AS, NL),
Reverse DNS
shared2.kobalt.cyso.net
Software
Apache/2 /
Resource Hash
0c2fb8473664da736c0323cebe7e75c29911396d162c59846f3f8328e8cdb04c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=31536000, public
content-length
58068
content-type
image/png
date
Wed, 01 Nov 2023 09:32:38 GMT
etag
"e2d4-609050760bcb4"
expires
Thu, 31 Oct 2024 09:32:38 GMT
last-modified
Tue, 31 Oct 2023 15:44:23 GMT
permissions-policy
autoplay 'none'; camera 'none'; encrypted-media 'self'; fullscreen 'self'; geolocation 'none'; microphone 'none'; midi 'none'; payment 'none'; vr 'none'
pragma
public
referrer-policy
no-referrer-when-downgrade
server
Apache/2
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture

0 Cookies

1 Console Messages

Source Level URL
Text
security error
Message:
Error with Permissions-Policy header: Parse of permissions policy failed because of errors reported by structured header parser.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.creditexpo.nl
85.158.204.19
0c2fb8473664da736c0323cebe7e75c29911396d162c59846f3f8328e8cdb04c