Submitted URL: http://hashcat.net/wiki/doku.php?id=rule_based_attack
Effective URL: https://hashcat.net/wiki/doku.php?id=rule_based_attack
Submission: On March 07 via manual from US — Scanned from FR

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 10 HTTP transactions. The main IP is 2001:41d0:302:2100::8aca, located in France and belongs to OVH, FR. The main domain is hashcat.net. The Cisco Umbrella rank of the primary domain is 814213.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on December 23rd 2023. Valid for: a year.
This is the only time hashcat.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
10 2001:41d0:302... 16276 (OVH)
10 1
Apex Domain
Subdomains
Transfer
10 hashcat.net
hashcat.net — Cisco Umbrella Rank: 814213
563 KB
10 1
Domain Requested by
10 hashcat.net hashcat.net
10 1

This site contains links to these domains. Also see Links.

Domain
www.openwall.com
www.insidepro.com
github.com
creativecommons.org
Subject Issuer Validity Valid
hashcat.net
Sectigo RSA Domain Validation Secure Server CA
2023-12-23 -
2024-12-18
a year crt.sh

This page contains 1 frames:

Primary Page: https://hashcat.net/wiki/doku.php?id=rule_based_attack
Frame ID: CAB99574870DA5DA91AA9B6E4B822B80
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

rule_based_attack [hashcat wiki]

Page URL History Show full URLs

  1. http://hashcat.net/wiki/doku.php?id=rule_based_attack HTTP 307
    https://hashcat.net/wiki/doku.php?id=rule_based_attack Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Page Statistics

10
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

563 kB
Transfer

588 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://hashcat.net/wiki/doku.php?id=rule_based_attack HTTP 307
    https://hashcat.net/wiki/doku.php?id=rule_based_attack Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request doku.php
hashcat.net/wiki/
Redirect Chain
  • http://hashcat.net/wiki/doku.php?id=rule_based_attack
  • https://hashcat.net/wiki/doku.php?id=rule_based_attack
40 KB
11 KB
Document
General
Full URL
https://hashcat.net/wiki/doku.php?id=rule_based_attack
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
6cf0dd370c597caef6b9bfb395168210245987a8ec93d8a9759e2a7b3f459d3f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
fr-FR,fr;q=0.9

Response headers

cache-control
no-store, no-cache, must-revalidate
content-encoding
gzip
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
content-type
text/html; charset=utf-8
date
Thu, 07 Mar 2024 14:08:26 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
referrer-policy
no-referrer
server
nginx
strict-transport-security
max-age=63072000; includeSubDomains; preload
vary
Cookie
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://hashcat.net/wiki/doku.php?id=rule_based_attack
Non-Authoritative-Reason
HSTS
css.php
hashcat.net/wiki/lib/exe/
87 KB
88 KB
Stylesheet
General
Full URL
https://hashcat.net/wiki/lib/exe/css.php?t=hashcat&tseed=e75a8e9894e0fad6adde7ae6167ad080
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/doku.php?id=rule_based_attack
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
43cb638bd8a6b5acc6aa15db443324dca8e4114c9af4961ea8bafbbb0409a4b1
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

pragma
public
date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Sun, 18 Feb 2024 15:14:48 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"8ba2acbbfdd563f4ceb51a4f36e744d4"
vary
Cookie
x-frame-options
DENY
content-type
text/css; charset=utf-8
cache-control
public, max-age=31536000
x-xss-protection
1; mode=block
jquery.php
hashcat.net/wiki/lib/exe/
335 KB
336 KB
Script
General
Full URL
https://hashcat.net/wiki/lib/exe/jquery.php?tseed=34a552433bc33cc9c3bc32527289a0b2
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/doku.php?id=rule_based_attack
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
0e3e6beb93420681b83390be8b4996bd7bb6bd3ba52c412511d5ee758c43910c
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

pragma
public
date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Sun, 18 Feb 2024 16:55:29 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"c7d6b654be2836bde535ffeb21be115e"
vary
Cookie
x-frame-options
DENY
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000
x-xss-protection
1; mode=block
js.php
hashcat.net/wiki/lib/exe/
110 KB
110 KB
Script
General
Full URL
https://hashcat.net/wiki/lib/exe/js.php?t=hashcat&tseed=e75a8e9894e0fad6adde7ae6167ad080
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/doku.php?id=rule_based_attack
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
000bcddfbb695f50f331df1828b01201ff055fec85c3345a98ccd9998a0d96e2
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

pragma
public
date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Tue, 28 Feb 2023 12:39:51 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"47f321226ed4dcd7a2246327fe80852e"
vary
Cookie
x-frame-options
DENY
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000
x-xss-protection
1; mode=block
wiki.css
hashcat.net/s/
2 KB
2 KB
Stylesheet
General
Full URL
https://hashcat.net/s/wiki.css
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/doku.php?id=rule_based_attack
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
08edded498a7e9d042f8fcdf003cc16e28b029ad548592879ccc82eca76d550b
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Fri, 18 Jan 2013 23:29:56 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"50f9daf4-690"
x-frame-options
DENY
content-type
text/css
cache-control
max-age=604800
accept-ranges
bytes
content-length
1680
x-xss-protection
1; mode=block
expires
Thu, 14 Mar 2024 14:08:26 GMT
sidebar-bg-36-v.png
hashcat.net/s/i/
168 B
561 B
Image
General
Full URL
https://hashcat.net/s/i/sidebar-bg-36-v.png
Requested by
Host: hashcat.net
URL: https://hashcat.net/s/wiki.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
ff1b25be0225789302fa961b28f8d54380f0cd7cebc2d46d7a027e33b6af1b95
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Tue, 16 Aug 2011 11:13:42 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"4e4a50e6-a8"
x-frame-options
DENY
content-type
image/png
cache-control
max-age=604800
accept-ranges
bytes
content-length
168
x-xss-protection
1; mode=block
expires
Thu, 14 Mar 2024 14:08:26 GMT
hashcat-icon.png
hashcat.net/s/i/
14 KB
15 KB
Image
General
Full URL
https://hashcat.net/s/i/hashcat-icon.png
Requested by
Host: hashcat.net
URL: https://hashcat.net/s/wiki.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
8c7c568df6ec2033571d731ae2f42db5b63e6bf5517ffb16387ff9af69d7755f
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Thu, 12 Aug 2021 17:56:04 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"611560b4-3897"
x-frame-options
DENY
content-type
image/png
cache-control
max-age=604800
accept-ranges
bytes
content-length
14487
x-xss-protection
1; mode=block
expires
Thu, 14 Mar 2024 14:08:26 GMT
buttonshadow.png
hashcat.net/wiki/lib/tpl/hashcat/images/
218 B
611 B
Image
General
Full URL
https://hashcat.net/wiki/lib/tpl/hashcat/images/buttonshadow.png
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/lib/exe/css.php?t=hashcat&tseed=e75a8e9894e0fad6adde7ae6167ad080
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
7fe8535bbb974a00c74b1c85e0b7d8d0fe74622e742951f732d09f9fe18bc824
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Tue, 07 May 2013 11:41:26 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"5188e866-da"
x-frame-options
DENY
content-type
image/png
cache-control
max-age=604800
accept-ranges
bytes
content-length
218
x-xss-protection
1; mode=block
expires
Thu, 14 Mar 2024 14:08:26 GMT
tocdot2.gif
hashcat.net/wiki/lib/tpl/hashcat/images/
50 B
442 B
Image
General
Full URL
https://hashcat.net/wiki/lib/tpl/hashcat/images/tocdot2.gif
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/lib/exe/css.php?t=hashcat&tseed=e75a8e9894e0fad6adde7ae6167ad080
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
dcd02d0b36dbb2053ee4c0c0c43f863a6ba7de86b396f5de714c763f11dac771
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Tue, 07 May 2013 11:41:26 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"5188e866-32"
x-frame-options
DENY
content-type
image/gif
cache-control
max-age=604800
accept-ranges
bytes
content-length
50
x-xss-protection
1; mode=block
expires
Thu, 14 Mar 2024 14:08:26 GMT
link_icon.gif
hashcat.net/wiki/lib/tpl/hashcat/images/
168 B
561 B
Image
General
Full URL
https://hashcat.net/wiki/lib/tpl/hashcat/images/link_icon.gif
Requested by
Host: hashcat.net
URL: https://hashcat.net/wiki/lib/exe/css.php?t=hashcat&tseed=e75a8e9894e0fad6adde7ae6167ad080
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2001:41d0:302:2100::8aca , France, ASN16276 (OVH, FR),
Reverse DNS
Software
nginx /
Resource Hash
64e444179a607fd39bc75068b059cebbc53fe32b4137d88076a4083c2871eb96
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
fr-FR,fr;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36

Response headers

date
Thu, 07 Mar 2024 14:08:26 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer
last-modified
Tue, 07 May 2013 11:41:26 GMT
server
nginx
content-security-policy
upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
etag
"5188e866-a8"
x-frame-options
DENY
content-type
image/gif
cache-control
max-age=604800
accept-ranges
bytes
content-length
168
x-xss-protection
1; mode=block
expires
Thu, 14 Mar 2024 14:08:26 GMT

Verdicts & Comments Add Verdict or Comment

65 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

string| NS object| JSINFO undefined| $ function| jQuery string| DOKU_BASE string| DOKU_TPL object| DOKU_COOKIE_PARAM object| qq function| substr_replace function| bind function| logError object| timer function| Delay object| DokuCookie string| clientPC boolean| is_macos boolean| is_gecko boolean| is_safari boolean| is_khtml undefined| is_opera undefined| is_opera_preseven undefined| is_opera_seven function| closePopups object| dw_index function| selection_class function| DWgetSelection function| DWsetSelection function| pasteText function| insertTags function| insertAtCarret number| pickercounter function| initToolbar function| tb_format function| tb_formatln function| tb_insert function| tb_mediapopup function| tb_autohead function| addBtnActionPicker function| addBtnActionLinkwiz function| pickerToggle function| pickerClose function| fixtxt function| createToolButton function| createPicker function| pickerInsert function| addBtnActionSignature function| currentHeadlineLevel function| deleteDraft function| doku_hasTextBeenModified function| doku_summaryCheck object| dw_editor object| dw_locktimer object| dw_linkwiz object| dw_mediamanager function| dw_mediamanager_item_select function| DEPRECATED function| DEPRECATED_WRAP object| dw_behaviour object| dw_acl object| LANG boolean| textChanged string| doku_edit_text_content object| dw_page object| tablelayout object| edittable_plugins

1 Cookies

Domain/Path Name / Value
hashcat.net/wiki/ Name: DokuWiki
Value: af9b382ckp4gnme31f5nsnq1an

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests; default-src https: data: 'unsafe-inline' 'unsafe-eval';
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block