Submitted URL: https://vpn.weebvr.com/
Effective URL: https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Submission: On March 30 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 6 HTTP transactions. The main IP is 2604:a880:4:1d0::4ad:c000, located in Santa Clara, United States and belongs to DIGITALOCEAN-ASN, US. The main domain is auth.weebvr.com.
TLS certificate: Issued by R3 on March 10th 2023. Valid for: 3 months.
This is the only time auth.weebvr.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 7 2604:a880:4:1... 14061 (DIGITALOC...)
6 1
Apex Domain
Subdomains
Transfer
7 weebvr.com
vpn.weebvr.com
auth.weebvr.com
2 MB
6 1
Domain Requested by
6 auth.weebvr.com auth.weebvr.com
1 vpn.weebvr.com 1 redirects
6 2

This site contains links to these domains. Also see Links.

Domain
www.authelia.com
Subject Issuer Validity Valid
auth.weebvr.com
R3
2023-03-10 -
2023-06-08
3 months crt.sh

This page contains 1 frames:

Primary Page: https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Frame ID: F6991ABE218FAA4A3C652821A2B436C6
Requests: 6 HTTP requests in this frame

Screenshot

Page Title

Login - Authelia

Page URL History Show full URLs

  1. https://vpn.weebvr.com/ HTTP 302
    https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F Page URL

Page Statistics

6
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

2
Subdomains

1
IPs

1
Countries

1575 kB
Transfer

1572 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://vpn.weebvr.com/ HTTP 302
    https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

6 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
auth.weebvr.com/
Redirect Chain
  • https://vpn.weebvr.com/
  • https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
985 B
1 KB
Document
General
Full URL
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2604:a880:4:1d0::4ad:c000 Santa Clara, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
openresty /
Resource Hash
43e3e58eb9fffcf27ea61fc9021efa9fb5f23522d1a79cc1ef50b8c612ec13b8
Security Headers
Name Value
Content-Security-Policy default-src 'self' https://weebcloud.weebvr.com; frame-src 'https://weebcloud.weebvr.com'; object-src 'none'; style-src 'self' https://weebcloud.weebvr.com 'nonce-pl6JNQh2VNsm6wXCZRAwYlta220Zy0S8'; frame-ancestors https://weebcloud.weebvr.com; base-uri 'self' https://weebcloud.weebvr.com
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-encoding
gzip
content-security-policy
default-src 'self' https://weebcloud.weebvr.com; frame-src 'https://weebcloud.weebvr.com'; object-src 'none'; style-src 'self' https://weebcloud.weebvr.com 'nonce-pl6JNQh2VNsm6wXCZRAwYlta220Zy0S8'; frame-ancestors https://weebcloud.weebvr.com; base-uri 'self' https://weebcloud.weebvr.com
content-type
text/html; charset=utf-8
date
Thu, 30 Mar 2023 21:17:27 GMT
permissions-policy
interest-cohort=()
referrer-policy
strict-origin-when-cross-origin
server
openresty
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

content-length
142
content-type
text/html
date
Thu, 30 Mar 2023 21:17:26 GMT
location
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
server
openresty
x-frame-options
SAMEORIGIN
index.fad9e36b.js
auth.weebvr.com/static/js/
2 MB
2 MB
Script
General
Full URL
https://auth.weebvr.com/static/js/index.fad9e36b.js
Requested by
Host: auth.weebvr.com
URL: https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2604:a880:4:1d0::4ad:c000 Santa Clara, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
openresty /
Resource Hash
58d28738e7df34a16464c52f674d27dc321b7a9968f4af31219210ea3e3c734c

Request headers

Referer
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Origin
https://auth.weebvr.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

expires
Fri, 31 Mar 2023 00:30:00 GMT
date
Thu, 30 Mar 2023 21:17:27 GMT
server
openresty
etag
472f70134de4d7f2b64dd7966b645d9ffb9d4067
content-type
text/javascript; charset=utf-8
cache-control
max-age=11553
content-length
1585874
x-served-by
auth.weebvr.com
index.40feef90.css
auth.weebvr.com/static/css/
18 KB
18 KB
Stylesheet
General
Full URL
https://auth.weebvr.com/static/css/index.40feef90.css
Requested by
Host: auth.weebvr.com
URL: https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2604:a880:4:1d0::4ad:c000 Santa Clara, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
openresty /
Resource Hash
40feef907e1bd54da066d70998f103def372655bf4ca9bd5212be257bba85deb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

expires
Fri, 31 Mar 2023 00:30:00 GMT
date
Thu, 30 Mar 2023 21:17:27 GMT
server
openresty
etag
a3fdddaf0dd2a1fc35a9328a1d1e8c60fdd7c8b8
content-type
text/css; charset=utf-8
cache-control
max-age=11553
content-length
18540
x-served-by
auth.weebvr.com
portal.json
auth.weebvr.com/locales/en-US/
2 B
104 B
Fetch
General
Full URL
https://auth.weebvr.com/locales/en-US/portal.json
Requested by
Host: auth.weebvr.com
URL: https://auth.weebvr.com/static/js/index.fad9e36b.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2604:a880:4:1d0::4ad:c000 Santa Clara, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
openresty /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Thu, 30 Mar 2023 21:17:31 GMT
server
openresty
content-length
2
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
portal.json
auth.weebvr.com/locales/en/
5 KB
5 KB
Fetch
General
Full URL
https://auth.weebvr.com/locales/en/portal.json
Requested by
Host: auth.weebvr.com
URL: https://auth.weebvr.com/static/js/index.fad9e36b.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2604:a880:4:1d0::4ad:c000 Santa Clara, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
openresty /
Resource Hash
77385f43bd9f99a33f1015ee143cae0c7e2d465b33a9abb51cc9fb8a440a11d5
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Thu, 30 Mar 2023 21:17:31 GMT
cache-control
public, max-age=0, must-revalidate
server
openresty
etag
6a683aa1046d700c748f9f7327d12cf98b59145f
content-length
4685
x-frame-options
SAMEORIGIN
content-type
application/json; charset=utf-8
state
auth.weebvr.com/api/
116 B
424 B
XHR
General
Full URL
https://auth.weebvr.com/api/state
Requested by
Host: auth.weebvr.com
URL: https://auth.weebvr.com/static/js/index.fad9e36b.js
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2604:a880:4:1d0::4ad:c000 Santa Clara, United States, ASN14061 (DIGITALOCEAN-ASN, US),
Reverse DNS
Software
openresty /
Resource Hash
67b88837cca2eedcaf8d2529c4a124ade5766084414ce8b58e3119f92d38aad2
Security Headers
Name Value
Content-Security-Policy default-src 'none';
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN, SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 30 Mar 2023 21:17:31 GMT
content-security-policy
default-src 'none';
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
openresty
x-frame-options
SAMEORIGIN, SAMEORIGIN
content-type
application/json; charset=utf-8
cache-control
no-store
permissions-policy
interest-cohort=()
content-length
116
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| FontAwesomeConfig object| ___FONT_AWESOME___ number| 2f1acc6c3a606b082e5eef5e54414ffb

0 Cookies

2 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.
security error URL: https://auth.weebvr.com/?rd=https%3A%2F%2Fvpn.weebvr.com%2F
Message:
The source list for the Content Security Policy directive 'frame-src' contains an invalid source: ''https://weebcloud.weebvr.com''. It will be ignored.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' https://weebcloud.weebvr.com; frame-src 'https://weebcloud.weebvr.com'; object-src 'none'; style-src 'self' https://weebcloud.weebvr.com 'nonce-pl6JNQh2VNsm6wXCZRAwYlta220Zy0S8'; frame-ancestors https://weebcloud.weebvr.com; base-uri 'self' https://weebcloud.weebvr.com
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN SAMEORIGIN
X-Xss-Protection 1; mode=block