URL: https://pentestlab.files.wordpress.com/2018/04/mimikatz-powersploit.png?w=760
Submission: On February 24 via manual from US

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 192.0.72.28, located in United States and belongs to AUTOMATTIC, US. The main domain is pentestlab.files.wordpress.com.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on December 21st 2020. Valid for: a year.
This is the only time pentestlab.files.wordpress.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 192.0.72.28 2635 (AUTOMATTIC)
1 1
Apex Domain
Subdomains
Transfer
1 wordpress.com
pentestlab.files.wordpress.com
167 KB
1 1
Domain Requested by
1 pentestlab.files.wordpress.com
1 1

This site contains no links.

Subject Issuer Validity Valid
*.files.wordpress.com
Sectigo RSA Domain Validation Secure Server CA
2020-12-21 -
2022-01-21
a year crt.sh

This page contains 1 frames:

Primary Page: https://pentestlab.files.wordpress.com/2018/04/mimikatz-powersploit.png?w=760
Frame ID: 1328FCEC94C4F0D0F9F27BEC4FC100A6
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /nginx(?:\/([\d.]+))?/i

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

167 kB
Transfer

167 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request mimikatz-powersploit.png
pentestlab.files.wordpress.com/2018/04/
167 KB
167 KB
Document
General
Full URL
https://pentestlab.files.wordpress.com/2018/04/mimikatz-powersploit.png?w=760
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.72.28 , United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
b65356550e772275606272f9d70699b14d53eba51065b5d001d45f421866b17a
Security Headers
Name Value
X-Content-Type-Options nosniff nosniff nosniff

Request headers

:method
GET
:authority
pentestlab.files.wordpress.com
:scheme
https
:path
/2018/04/mimikatz-powersploit.png?w=760
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

server
nginx
date
Wed, 24 Feb 2021 20:03:13 GMT
content-type
image/png
content-length
170522
last-modified
Tue, 03 Apr 2018 13:49:21 GMT
expires
Sun, 04 Apr 2021 08:19:34 GMT
x-orig-src
0_imageresize
vary
Accept Origin
accept-ranges
bytes
x-content-type-options
nosniff nosniff nosniff
access-control-allow-credentials
true
access-control-allow-origin
https://pentestlab.wordpress.com
x-nc
MISS hhn 28 np

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff nosniff nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

pentestlab.files.wordpress.com
192.0.72.28
b65356550e772275606272f9d70699b14d53eba51065b5d001d45f421866b17a