www.hackthissite.org Open in urlscan Pro
2001:41d0:8:ccd8:137:74:187:100  Public Scan

URL: https://www.hackthissite.org/missions/basic/11/index.php
Submission: On April 06 via manual from MX — Scanned from FR

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 2001:41d0:8:ccd8:137:74:187:100, located in France and belongs to OVH, FR. The main domain is www.hackthissite.org.
TLS certificate: Issued by HARICA DV TLS RSA on April 1st 2024. Valid for: a year.
This is the only time www.hackthissite.org was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2001:41d0:8:c... 16276 (OVH)
2 1
Apex Domain
Subdomains
Transfer
2 hackthissite.org
www.hackthissite.org
18 KB
2 1
Domain Requested by
2 www.hackthissite.org
2 1

This site contains no links.

Subject Issuer Validity Valid
hackthisjogneh42n5o7gbzrewxee3vyu6ex37ukyvdw6jm66npakiyd.onion
HARICA DV TLS RSA
2024-04-01 -
2025-04-01
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.hackthissite.org/missions/basic/11/index.php
Frame ID: 18CB04998C8B670DAC1C3EDD03ACAED8
Requests: 2 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Page Statistics

2
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

18 kB
Transfer

15 kB
Size

1
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request index.php
www.hackthissite.org/missions/basic/11/
146 B
2 KB
Document
General
Full URL
https://www.hackthissite.org/missions/basic/11/index.php
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:41d0:8:ccd8:137:74:187:100 , France, ASN16276 (OVH, FR),
Reverse DNS
Software
HackThisSite /
Resource Hash
9ceb3a64939a19b0bbac637f3f1ab86c374aa04873c04b658627ee723f952a0b
Security Headers
Name Value
Content-Security-Policy child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
fr-FR,fr;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-encoding
gzip
content-language
en
content-length
129
content-security-policy
child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
content-type
text/html
date
Sat, 06 Apr 2024 03:40:46 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
feature-policy
fullscreen *
nel
{"report_to":"default","max_age":31536000,"include_subdomains":true,"success_fraction":0.0,"failure_fraction":0.1}
onion-location
http://hackthisjogneh42n5o7gbzrewxee3vyu6ex37ukyvdw6jm66npakiyd.onion/missions/basic/11/index.php
pragma
no-cache
public-key-pins-report-only
pin-sha256="YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg="; pin-sha256="Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys="; max-age=2592000; includeSubDomains; report-uri="https://hackthissite.report-uri.com/r/d/hpkp/reportOnly"
referrer-policy
origin-when-cross-origin
report-to
{"group":"default","max_age":31536000,"endpoints":[{"url":"https://hackthissite.report-uri.com/a/d/g"}],"include_subdomains":true}
server
HackThisSite
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-xss-protection
0
favicon.ico
www.hackthissite.org/
15 KB
16 KB
Other
General
Full URL
https://www.hackthissite.org/favicon.ico
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:41d0:8:ccd8:137:74:187:100 , France, ASN16276 (OVH, FR),
Reverse DNS
Software
HackThisSite /
Resource Hash
3496a281e3ab6ee13e63720183d169288e3cbf88f54ea0935a7cebbdd3fe3ca8
Security Headers
Name Value
Content-Security-Policy child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.hackthissite.org/missions/basic/11/index.php
accept-language
fr-FR,fr;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 06 Apr 2024 03:40:46 GMT
content-security-policy
child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
strict-transport-security
max-age=31536000; includeSubDomains; preload
nel
{"report_to":"default","max_age":31536000,"include_subdomains":true,"success_fraction":0.0,"failure_fraction":0.1}
content-length
15406
x-xss-protection
0
referrer-policy
origin-when-cross-origin
last-modified
Sat, 24 Oct 2020 20:54:17 GMT
server
HackThisSite
etag
"3c2e-5b270e6835040"
report-to
{"group":"default","max_age":31536000,"endpoints":[{"url":"https://hackthissite.report-uri.com/a/d/g"}],"include_subdomains":true}
content-language
en
content-type
image/vnd.microsoft.icon
access-control-allow-origin
*
public-key-pins-report-only
pin-sha256="YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg="; pin-sha256="Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys="; max-age=2592000; includeSubDomains; report-uri="https://hackthissite.report-uri.com/r/d/hpkp/reportOnly"
feature-policy
fullscreen *
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

1 Cookies

Domain/Path Name / Value
www.hackthissite.org/ Name: HackThisSite
Value: damnum9qktqi86vs20ciidben3

1 Console Messages

Source Level URL
Text
recommendation verbose URL: https://www.hackthissite.org/missions/basic/11/index.php
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "new-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.hackthissite.org
2001:41d0:8:ccd8:137:74:187:100
3496a281e3ab6ee13e63720183d169288e3cbf88f54ea0935a7cebbdd3fe3ca8
9ceb3a64939a19b0bbac637f3f1ab86c374aa04873c04b658627ee723f952a0b