URL: https://totalsecure.pages.dev/
Submission: On April 27 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 21 IPs in 8 countries across 22 domains to perform 24 HTTP transactions. The main IP is 172.66.44.205, located in United States and belongs to CLOUDFLARENET, US. The main domain is totalsecure.pages.dev.
TLS certificate: Issued by GTS CA 1P5 on April 27th 2024. Valid for: 3 months.
This is the only time totalsecure.pages.dev was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 172.66.44.205 13335 (CLOUDFLAR...)
1 104.18.11.207 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a04:4e42:200... 54113 (FASTLY)
1 104.18.10.207 13335 (CLOUDFLAR...)
2 188.114.97.3 13335 (CLOUDFLAR...)
1 172.67.135.216 13335 (CLOUDFLAR...)
1 94.57.254.211 5384 (EMIRATES-...)
1 170.130.40.14 62904 (AS62904)
1 18.66.122.6 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 198.54.114.238 22612 (NAMECHEAP...)
1 2a04:4e42:600... 54113 (FASTLY)
1 192.0.77.2 2635 (AUTOMATTIC)
1 195.142.105.13 199484 (SAGLAYICI)
2 188.114.96.3 13335 (CLOUDFLAR...)
1 46.105.94.245 16276 (OVH)
1 95.217.36.222 24940 (HETZNER-AS)
1 192.243.61.225 39572 (ADVANCEDH...)
1 2620:1ec:c11:... 8068 (MICROSOFT...)
24 21
Apex Domain
Subdomains
Transfer
2 bootstrapcdn.com
stackpath.bootstrapcdn.com — Cisco Umbrella Rank: 3015
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 1139
39 KB
2 pages.dev
totalsecure.pages.dev
10 KB
1 bing.net
tse2.mm.bing.net — Cisco Umbrella Rank: 6407
12 KB
1 abruptlydummy.com
abruptlydummy.com
1 softoco.com
www.softoco.com
24 KB
1 taitienich.com
taitienich.com
73 KB
1 digiseller.ru
digiseller.ru — Cisco Umbrella Rank: 589064
564 KB
1 teknolib.com
www.teknolib.com
46 KB
1 teknolojioku.com
img.teknolojioku.com — Cisco Umbrella Rank: 903188
18 KB
1 wp.com
i1.wp.com — Cisco Umbrella Rank: 8165
18 KB
1 prismic.io
images.prismic.io — Cisco Umbrella Rank: 14335
80 KB
1 docksofts.com
docksofts.com
746 KB
1 blogspot.com
1.bp.blogspot.com — Cisco Umbrella Rank: 15090
332 KB
1 lo4d.com
cdn.lo4d.com
509 KB
1 bugsfighter.com
www.bugsfighter.com
155 KB
1 mouthshut.com
image3.mouthshut.com
60 KB
1 360-total-security.ru
360-total-security.ru
70 KB
1 programsasvirtualespc.net
programsasvirtualespc.net
42 KB
1 antivirus.my.id
antivirus.my.id
715 B
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 767
24 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 33
1 KB
0 cracksoftzone.com Failed
www.cracksoftzone.com Failed
24 22
Domain Requested by
2 totalsecure.pages.dev
1 tse2.mm.bing.net totalsecure.pages.dev
1 abruptlydummy.com antivirus.my.id
1 www.softoco.com totalsecure.pages.dev
1 taitienich.com totalsecure.pages.dev
1 digiseller.ru totalsecure.pages.dev
1 www.teknolib.com totalsecure.pages.dev
1 img.teknolojioku.com totalsecure.pages.dev
1 i1.wp.com totalsecure.pages.dev
1 images.prismic.io totalsecure.pages.dev
1 docksofts.com totalsecure.pages.dev
1 1.bp.blogspot.com totalsecure.pages.dev
1 cdn.lo4d.com totalsecure.pages.dev
1 www.bugsfighter.com totalsecure.pages.dev
1 image3.mouthshut.com totalsecure.pages.dev
1 360-total-security.ru totalsecure.pages.dev
1 programsasvirtualespc.net totalsecure.pages.dev
1 antivirus.my.id totalsecure.pages.dev
1 maxcdn.bootstrapcdn.com totalsecure.pages.dev
1 code.jquery.com totalsecure.pages.dev
1 fonts.googleapis.com totalsecure.pages.dev
1 stackpath.bootstrapcdn.com totalsecure.pages.dev
0 www.cracksoftzone.com Failed totalsecure.pages.dev
24 23

This site contains no links.

Subject Issuer Validity Valid
totalsecure.pages.dev
GTS CA 1P5
2024-04-27 -
2024-07-26
3 months crt.sh
bootstrapcdn.com
GTS CA 1P5
2024-03-27 -
2024-06-25
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2024-04-08 -
2024-07-01
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2023-07-11 -
2024-07-14
a year crt.sh
antivirus.my.id
E1
2024-03-04 -
2024-06-02
3 months crt.sh
programsasvirtualespc.net
GTS CA 1P5
2024-03-05 -
2024-06-03
3 months crt.sh
360-total-security.ru
GTS CA 1P5
2024-04-16 -
2024-07-15
3 months crt.sh
*.mouthshut.com
Go Daddy Secure Certificate Authority - G2
2023-11-25 -
2024-12-16
a year crt.sh
www.bugsfighter.com
GlobalSign GCC R3 DV TLS CA 2020
2023-12-18 -
2024-07-19
7 months crt.sh
cdn2.lo4d.com
Amazon RSA 2048 M02
2024-03-01 -
2025-03-30
a year crt.sh
misc-sni.blogspot.com
GTS CA 1C3
2024-04-08 -
2024-07-01
3 months crt.sh
docksofts.com
Sectigo RSA Domain Validation Secure Server CA
2023-08-02 -
2024-08-21
a year crt.sh
images.prismic.io
Certainly Intermediate R1
2024-04-17 -
2024-05-17
a month crt.sh
*.wp.com
Sectigo ECC Domain Validation Secure Server CA
2023-11-28 -
2024-12-28
a year crt.sh
*.teknolojioku.com
AlphaSSL CA - SHA256 - G4
2023-04-08 -
2024-05-09
a year crt.sh
teknolib.com
GTS CA 1P5
2024-04-12 -
2024-07-11
3 months crt.sh
*.digiseller.ru
R3
2024-03-29 -
2024-06-27
3 months crt.sh
taitienich.com
E1
2024-03-30 -
2024-06-28
3 months crt.sh
softoco.com
R3
2024-03-19 -
2024-06-17
3 months crt.sh
abruptlydummy.com
R3
2024-03-25 -
2024-06-23
3 months crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 02
2024-04-27 -
2024-06-27
2 months crt.sh

This page contains 1 frames:

Primary Page: https://totalsecure.pages.dev/
Frame ID: 574685E34FA5F4C2169D9DD313C96D25
Requests: 24 HTTP requests in this frame

Screenshot

Page Title

Total Secure

Detected technologies

Overall confidence: 100%
Detected patterns
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

24
Requests

96 %
HTTPS

25 %
IPv6

22
Domains

23
Subdomains

21
IPs

8
Countries

2825 kB
Transfer

3054 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

24 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
totalsecure.pages.dev/
27 KB
5 KB
Document
General
Full URL
https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.44.205 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b9e1cd341b7c6be5542913a766635c60a673c5fe06bec49cee483775d880cc87
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cache-control
public, max-age=0, must-revalidate
cf-ray
87af93170f90bf8f-WAW
content-encoding
br
content-type
text/html; charset=utf-8
date
Sat, 27 Apr 2024 14:41:38 GMT
etag
W/"2b10de07f62c6b57dba97d389086a04f"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
strict-origin-when-cross-origin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E4yCfL4AoSsIYL9zM76udMcuVv6hq%2FwyAUs3ImrgiF6tfIdc%2Fe3ImwlzTMUL7pkd76MteqWvak0vPcJT9OE3TmVeG9fVmL%2BB9h7bqx0gGyJ6H5GZ94awKaI8r9fVjoCdL8CSaJB2V%2Bk%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-content-type-options
nosniff
bootstrap.min.css
stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/
138 KB
25 KB
Stylesheet
General
Full URL
https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.11.207 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7928b5ab63c6e89ee0ee26f5ef201a58c72baf91abb688580a1aa26eb57b3c11
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Origin
https://totalsecure.pages.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
MISS
cdn-edgestorageid
752
strict-transport-security
max-age=31536000; includeSubDomains; preload
cdn-cachedat
03/18/2024 12:28:12
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:06 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
W/"04aca1f4cd3ec3c05a75a879f3be75a3"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
9194ff3258a5c05635abc687f4520f9f
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
87af93186914bf3d-WAW
cdn-requestpullsuccess
True
css
fonts.googleapis.com/
2 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Raleway
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
0c7b39faa08dbf48372cc45d4f2b8f05c5626dacdf9b06d1062cc43b480809a6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Sat, 27 Apr 2024 14:41:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script';report-uri https://csp.withgoogle.com/csp/bcfae741e379a885f2ab2cf83ebe6d32/mr
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Sat, 27 Apr 2024 13:54:42 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sat, 27 Apr 2024 14:41:38 GMT
jquery-3.2.1.slim.min.js
code.jquery.com/
68 KB
24 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.2.1.slim.min.js
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:200::649 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
9365920887b11b33a3dc4ba28a0f93951f200341263e3b9cefd384798e4be398

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Origin
https://totalsecure.pages.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
1699030
x-cache
HIT, HIT
content-length
23856
x-served-by
cache-lga21963-LGA, cache-cph2320059-CPH
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1714228899.653000,VS0,VE0
etag
W/"28feccc0-10fdd"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
62, 2504
bootstrap.min.js
maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/
48 KB
15 KB
Script
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.10.207 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e7ed36ceee5450b4243bbc35188afabdfb4280c7c57597001de0ed167299b01b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Origin
https://totalsecure.pages.dev
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
MISS
cdn-edgestorageid
1048
strict-transport-security
max-age=31536000; includeSubDomains; preload
cdn-cachedat
03/18/2024 12:46:36
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:04 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
W/"14d449eb8876fa55e1ef3c2cc52b0c17"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
f96fe3a4a485bb7aeda3f5109aadb988
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
87af93187df3bf35-WAW
cdn-requestpullsuccess
True
us.js
antivirus.my.id/
287 B
715 B
Script
General
Full URL
https://antivirus.my.id/us.js
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
463b7afcdb5e0023ee76d46a4362aa6bb85eb0bcc2bd52edf6fe8ac5e66ed3d5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
content-encoding
br
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"3492dad1f0e92f474f9cd61dc39ab92b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BuN2mEEcJktR3vCUCbbcQ3YP%2FUblD3puCe8xRKmHZMB5oPbBFYsegqiFFqlzeAOjLBQQ3T53wn2Dj0jXAzRx9TOpKoV7EqZNumv27iwoKDuiWv7bz%2BoaCX8HM51uhexZeyo%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
cf-ray
87af93187810921a-FRA
alt-svc
h3=":443"; ma=86400
download-360-Total-Security.jpg
programsasvirtualespc.net/wp-content/uploads/2021/06/
42 KB
42 KB
Image
General
Full URL
https://programsasvirtualespc.net/wp-content/uploads/2021/06/download-360-Total-Security.jpg
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.135.216 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f5cfcc583a361746ae5fb9045fdea0657a0f574a9faf4064880cc3b9f06ce84d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
cf-cache-status
MISS
last-modified
Sat, 05 Jun 2021 18:26:18 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oo9XWE01sxkql1Vsk1a7cL%2FyqzqNPqTB4BsWrxa5lJ0E%2BwISuvnloVHWJhZRn7dySgesG0XggpTvpA%2B1kVRBWEXSiySqz95zU4%2FbNPEPa1pcwDNGZO2zCWVXjNaQcorD8AGTmFnFr2KlHkHQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
cf-ray
87af9318798203c4-FRA
alt-svc
h3=":443"; ma=86400
content-length
42632
expires
Sun, 25 Aug 2024 14:41:38 GMT
360-1.jpg
360-total-security.ru/wp-content/uploads/2020/01/
70 KB
70 KB
Image
General
Full URL
https://360-total-security.ru/wp-content/uploads/2020/01/360-1.jpg
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4505f4e8c2663295d0d12198cfa5970fedffb797ccddeee658b5b85b9613082b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000;

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
strict-transport-security
max-age=31536000;
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
101159
x-rocket-nginx-serving-static
MISS
alt-svc
h3=":443"; ma=86400
content-length
71376
last-modified
Fri, 18 Mar 2022 11:23:30 GMT
server
cloudflare
etag
"62346bb2-116d0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cg89UYcksH0OXJtnOc02E4EZv0Mzh08yDyUCRAy18hYLAb4hlGlrE0yreNXHcI32Jm8dkdXAyIVSWdutg6WI%2FGhIH5tzFHLyQLV8grN97gm7QvDgQYFuroAqAZQGNp9JpXLA%2B7cjF3s%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=31536000
accept-ranges
bytes
cf-ray
87af9318fb2071cd-FRA
expires
Sat, 26 Apr 2025 10:35:39 GMT
925786166s.png
image3.mouthshut.com/images/imagesp/
60 KB
60 KB
Image
General
Full URL
https://image3.mouthshut.com/images/imagesp/925786166s.png
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
94.57.254.211 Dubai, United Arab Emirates, ASN5384 (EMIRATES-INTERNET Emirates Internet, AE),
Reverse DNS
txnmail.mouthshut.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
46f40f50196befcf01660e503713339b2d079c506019bbc44c4ac46406bca279
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; IncludeSubDomains;\preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Sat, 27 Apr 2024 14:41:51 GMT
Via
1.1 varnish (Varnish/5.2)
Strict-Transport-Security
max-age=31536000; IncludeSubDomains;\preload
Last-Modified
Wed, 19 Apr 2017 10:08:25 GMT
Server
nginx/1.14.0 (Ubuntu)
Age
0
ETag
"58f73719-ef54"
Content-Type
image/png
X-Varnish
1797586
Cache-Control
max-age=31536000
Accept-Ranges
bytes
Content-Length
61268
Expires
Sun, 27 Apr 2025 14:41:51 GMT
360-total-security.png
www.bugsfighter.com/wp-content/uploads/2020/01/
155 KB
155 KB
Image
General
Full URL
https://www.bugsfighter.com/wp-content/uploads/2020/01/360-total-security.png
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
170.130.40.14 Dallas, United States, ASN62904 (AS62904, US),
Reverse DNS
hostus3.fornex.host
Software
nginx /
Resource Hash
f25ac9b3b04a8bcb311a18f3081a30756b1c03314546d04a7ebefaab8d060751

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

pragma
public
date
Sat, 27 Apr 2024 14:41:39 GMT
last-modified
Tue, 10 Mar 2020 00:00:00 GMT
server
nginx
etag
"5e66d880-26bea"
content-type
image/png
cache-control
max-age=2592000, public, must-revalidate, proxy-revalidate
accept-ranges
bytes
content-length
158698
expires
Mon, 27 May 2024 14:41:39 GMT
360-total-security.png
cdn.lo4d.com/t/screenshot/
509 KB
509 KB
Image
General
Full URL
https://cdn.lo4d.com/t/screenshot/360-total-security.png
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.122.6 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-122-6.fra60.r.cloudfront.net
Software
nginx /
Resource Hash
9fc17a17eb349d93f78366febd8c09e877d8e83a19a31174d125e68d1fce9aa2
Security Headers
Name Value
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 10 Apr 2024 08:15:39 GMT
via
1.1 508d9aac3b0097e502b117c1e7390bb0.cloudfront.net (CloudFront)
server
nginx
x-amz-cf-pop
FRA60-P2
age
1491959
x-frame-options
SAMEORIGIN
x-cache
Hit from cloudfront
content-type
image/png
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
oCCckH6WOOAOpJqYOnVpzeM-GDMEZL_Mw06sPKwOxZaaB2E1IyIoOw==
x-xss-protection
1; mode=block
360-total-security.png
1.bp.blogspot.com/-PyklAdKgycQ/XiMVu1NcB1I/AAAAAAAAAuA/T84BAdw8uMMoQnIdP50teBppRk1jrD8QwCK4BGAYYCw/s1600/
331 KB
332 KB
Image
General
Full URL
https://1.bp.blogspot.com/-PyklAdKgycQ/XiMVu1NcB1I/AAAAAAAAAuA/T84BAdw8uMMoQnIdP50teBppRk1jrD8QwCK4BGAYYCw/s1600/360-total-security.png
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
fife /
Resource Hash
ef5a30156aaf3d567f8f92d3b8054ab4a2ebbc25de6570c3c36025efe762386d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:39 GMT
x-content-type-options
nosniff
age
0
content-disposition
inline;filename="360-total-security.png"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
339131
x-xss-protection
0
server
fife
etag
"v2e1"
vary
Origin
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Content-Length
cache-control
public, max-age=86400, no-transform
timing-allow-origin
*
expires
Sun, 28 Apr 2024 14:41:39 GMT
360-Total-Security-2018v10-Crack-With-Key-Download.png
docksofts.com/wp-content/uploads/2018/08/
746 KB
746 KB
Image
General
Full URL
https://docksofts.com/wp-content/uploads/2018/08/360-Total-Security-2018v10-Crack-With-Key-Download.png
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
198.54.114.238 , United States, ASN22612 (NAMECHEAP-NET, US),
Reverse DNS
server225-1.web-hosting.com
Software
LiteSpeed /
Resource Hash
50bed6d3551090baef43a089487031c35f96ec3887f2d646f720539ad2d8e5ef

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:39 GMT
last-modified
Fri, 17 Aug 2018 05:13:39 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
image/png
cache-control
public, max-age=10368000,public
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
content-length
763671
expires
Sun, 25 Aug 2024 14:41:39 GMT
360-Total-Security-Premium-1024x512.png
www.cracksoftzone.com/wp-content/uploads/2018/05/
0
0

b6b6dc53-0f73-4c9a-af54-75fb0c3d1a65_360-total-security.png
images.prismic.io/experte/
80 KB
80 KB
Image
General
Full URL
https://images.prismic.io/experte/b6b6dc53-0f73-4c9a-af54-75fb0c3d1a65_360-total-security.png?auto=compress
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:600::720 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Google Frontend /
Resource Hash
df929f78e3b461187174e67efd9e91c2d4535d1f9d26fc30745f9eb499f4cbc8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
x-content-type-options
nosniff
last-modified
Wed, 17 Apr 2024 22:48:46 GMT
server
Google Frontend
age
834772
x-cache
HIT, HIT
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=315360000
x-imgix-id
fb99e4328c34289ae0b320d9ebd0d92eb9eaf66d
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
timing-allow-origin
*
content-length
81804
x-served-by
cache-sjc1000101-SJC, cache-cph2320044-CPH
360-Total-Security-Crack.png
i1.wp.com/crackheat.com/wp-content/uploads/2018/01/
17 KB
18 KB
Image
General
Full URL
https://i1.wp.com/crackheat.com/wp-content/uploads/2018/01/360-Total-Security-Crack.png?resize=1024%2C512&ssl=1
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.2 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
i2.wp.com
Software
nginx /
Resource Hash
b558b7b5885a00097250c72a8d68cbda37e3a7dce55ad636498ff66ea7a7134f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:38 GMT
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=86400
content-length
17722
x-nc
HIT ams 1
last-modified
Sat, 27 Apr 2024 05:19:32 GMT
server
nginx
etag
"189c9b65bc78a4bc"
vary
Accept
access-control-allow-methods
GET, HEAD
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=63115200
timing-allow-origin
*
link
<https://crackheat.com/wp-content/uploads/2018/01/360-Total-Security-Crack.png>; rel="canonical"
expires
Mon, 27 Apr 2026 17:19:32 GMT
1419451320_img20141224215742.jpg
img.teknolojioku.com/rcman/Cw820h461q95gc/storage/old/data/news/500x320/
18 KB
18 KB
Image
General
Full URL
https://img.teknolojioku.com/rcman/Cw820h461q95gc/storage/old/data/news/500x320/1419451320_img20141224215742.jpg
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
195.142.105.13 , Turkey, ASN199484 (SAGLAYICI, TR),
Reverse DNS
Software
nginx /
Resource Hash
d1357b70329db97dd2a1cd7173e678bc72a8072923da3af5cae8604ac1272116

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

expires
Mon, 27 May 2024 14:41:39 GMT
date
Sat, 27 Apr 2024 14:41:39 GMT
x-rocket-node
edge131.ist.tr.eu.rocketcdn.com
server
nginx
content-type
image/webp
access-control-allow-origin
*
cache-control
max-age=2592000
x-rcman
NewOne, rcman.webp
content-disposition
inline; filename="1419451320_img20141224215742.webp"
content-length
18154
x-request-id
zHIopvWSilsXdjUa1YlbU
x-rocket-cachestatus
HIT
360-total-security_3_900x586-768x500.jpg
www.teknolib.com/wp-content/uploads/2016/07/
46 KB
46 KB
Image
General
Full URL
https://www.teknolib.com/wp-content/uploads/2016/07/360-total-security_3_900x586-768x500.jpg
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
1ca1ab4739434ea890a7fcc86d1ba7323152e617087b0f987f6415d770e5332b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:39 GMT
cf-cache-status
MISS
last-modified
Wed, 16 Oct 2019 01:26:53 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"5da671dd-b689"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tJh2EeiNAozduRhYPKIt88OPgJsQoyWRaTB4vgrgaPVfWi9RTA91XxzuG9G0YSTB7F71%2BYF1JKKxDNtPTD3lwYxCM6%2FgvLEhDTe%2BPNBI9yzNX1hygArm5sNByYh%2FyvFrrQlk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=16070400
accept-ranges
bytes
cf-ray
87af931abf509189-FRA
alt-svc
h3=":443"; ma=86400
content-length
46729
p1_3456456_461da6bf.png
digiseller.ru/preview/902566/
563 KB
564 KB
Image
General
Full URL
https://digiseller.ru/preview/902566/p1_3456456_461da6bf.png
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
46.105.94.245 , France, ASN16276 (OVH, FR),
Reverse DNS
ip245.ip-46-105-94.eu
Software
openresty/1.15.8.1 / ASP.NET
Resource Hash
5fa999bafc08c8ffcd02f35d80cdaedb6e0f79efa833f893ecd724602f306c1f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Sat, 27 Apr 2024 14:41:39 GMT
Last-Modified
Sat, 03 Sep 2022 05:39:56 GMT
Server
openresty/1.15.8.1
ETag
"55492d9957bfd81:0"
X-Powered-By
ASP.NET
Content-Type
image/png
Access-Control-Allow-Origin
*
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
576927
360-Total-Security-c%C3%B3-t%E1%BB%91t-kh%C3%B4ng.jpg
taitienich.com/wp-content/uploads/2020/05/
73 KB
73 KB
Image
General
Full URL
https://taitienich.com/wp-content/uploads/2020/05/360-Total-Security-c%C3%B3-t%E1%BB%91t-kh%C3%B4ng.jpg
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.96.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
69ddc93a8f4a0e7bbc89de849b1a260038ad95e04f59bdbafabb72aa4068f89c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:40 GMT
cf-cache-status
MISS
last-modified
Thu, 28 May 2020 08:27:40 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eWwtEGPuIDeSCR46gj%2FUvYdDlN%2F8VvZH6cOWLoUg669GsuXDVsG10BjeefHEHbx6pcK%2FPjINx9yuAWPThY4qrGyIY7XWrQvMQv6dI4PbZ93ehVKCbOBcznoyUiuhOXvKJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
cf-ray
87af931b5dd76939-FRA
alt-svc
h3=":443"; ma=86400
content-length
74290
expires
Sat, 04 May 2024 14:41:39 GMT
360-total-security-download-001.jpeg
www.softoco.com/wp-content/uploads/2015/11/
24 KB
24 KB
Image
General
Full URL
https://www.softoco.com/wp-content/uploads/2015/11/360-total-security-download-001.jpeg
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
95.217.36.222 Helsinki, Finland, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.222.36.217.95.clients.your-server.de
Software
/
Resource Hash
2ade6d156eb1d721563bf483ad2f550fa6b759b7d004457f958fecd6419fe972

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:39 GMT
last-modified
Sun, 16 Oct 2016 04:22:48 GMT
content-type
image/jpeg
cache-control
public, max-age=604800
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
24292
expires
Sat, 04 May 2024 14:41:39 GMT
invoke.js
abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/
0
0
Script
General
Full URL
https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js
Requested by
Host: antivirus.my.id
URL: https://antivirus.my.id/us.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.243.61.225 Ashburn, United States, ASN39572 (ADVANCEDHOSTERS-AS, NL),
Reverse DNS
Software
nginx/1.21.6 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"
sec-ch-ua-platform
"Win32"

Response headers

Date
Sat, 27 Apr 2024 14:41:39 GMT
Server
nginx/1.21.6
Accept-CH
Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
P3P
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Access-Control-Allow-Origin
*
Content-Type
application/javascript
Connection
keep-alive
Content-Length
0
th
tse2.mm.bing.net/
12 KB
12 KB
Image
General
Full URL
https://tse2.mm.bing.net/th?id=OIP.Ngflm4jPIK_s1j39Yu_HZQHaDt&pid=15.1
Requested by
Host: totalsecure.pages.dev
URL: https://totalsecure.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0df91297af10bd5d9bade4c2b6a158fdb2506fde822b02f596893eb7091a094c

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:39 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: A11EA98923D24E98BA384AE75348404C Ref B: FRA31EDGE0207 Ref C: 2024-04-27T14:41:39Z
access-control-allow-methods
GET, POST, OPTIONS
x-cache
TCP_MISS
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
content-type
image/jpeg
cache-control
public, max-age=1209600
timing-allow-origin
*
access-control-allow-headers
*
content-length
11994
favicon.ico
totalsecure.pages.dev/
27 KB
5 KB
Other
General
Full URL
https://totalsecure.pages.dev/favicon.ico
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.66.44.205 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b9e1cd341b7c6be5542913a766635c60a673c5fe06bec49cee483775d880cc87
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecure.pages.dev/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 14:41:41 GMT
content-encoding
br
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"2b10de07f62c6b57dba97d389086a04f"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woGuVbpGERLInGzL1D6d0MB6AxYKT3%2Faz%2FkCCILGL8iDGZQj0Y8Ta1GB60lTgPzjS2tTIkaN0%2BlTkAtp0uI5s9cM8exo4u3VUVhB%2BaZmwGVw6Z59RkL%2BtRBqexndxIcSsQM1T%2BB1eYw%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
cf-ray
87af93274912bf8f-WAW
alt-svc
h3=":443"; ma=86400

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.cracksoftzone.com
URL
https://www.cracksoftzone.com/wp-content/uploads/2018/05/360-Total-Security-Premium-1024x512.png

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery object| bootstrap object| atOptions

0 Cookies

17 Console Messages

Source Level URL
Text
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
javascript warning URL: https://antivirus.my.id/us.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://antivirus.my.id/us.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecure.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecure.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

1.bp.blogspot.com
360-total-security.ru
abruptlydummy.com
antivirus.my.id
cdn.lo4d.com
code.jquery.com
digiseller.ru
docksofts.com
fonts.googleapis.com
i1.wp.com
image3.mouthshut.com
images.prismic.io
img.teknolojioku.com
maxcdn.bootstrapcdn.com
programsasvirtualespc.net
stackpath.bootstrapcdn.com
taitienich.com
totalsecure.pages.dev
tse2.mm.bing.net
www.bugsfighter.com
www.cracksoftzone.com
www.softoco.com
www.teknolib.com
www.cracksoftzone.com
104.18.10.207
104.18.11.207
170.130.40.14
172.66.44.205
172.67.135.216
18.66.122.6
188.114.96.3
188.114.97.3
192.0.77.2
192.243.61.225
195.142.105.13
198.54.114.238
2620:1ec:c11::200
2a00:1450:4001:80f::2001
2a00:1450:4001:810::200a
2a04:4e42:200::649
2a04:4e42:600::720
46.105.94.245
94.57.254.211
95.217.36.222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