URL: https://my.paysafecard.com/mypins-psc/recoverlogin/recoverpassword.xhtml
Submission: On February 04 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 108.138.199.118, located in United States and belongs to AMAZON-02, US. The main domain is my.paysafecard.com. The Cisco Umbrella rank of the primary domain is 915603.
TLS certificate: Issued by Amazon RSA 2048 M03 on December 13th 2023. Valid for: a year.
This is the only time my.paysafecard.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 108.138.199.118 16509 (AMAZON-02)
1 1
Apex Domain
Subdomains
Transfer
1 paysafecard.com
my.paysafecard.com — Cisco Umbrella Rank: 915603
1004 B
1 1
Domain Requested by
1 my.paysafecard.com
1 1

This site contains no links.

Subject Issuer Validity Valid
my.paysafecard.com
Amazon RSA 2048 M03
2023-12-13 -
2025-01-11
a year crt.sh

This page contains 1 frames:

Primary Page: https://my.paysafecard.com/mypins-psc/recoverlogin/recoverpassword.xhtml
Frame ID: A69F6B0D1775E94C1DE62E006B633214
Requests: 1 HTTP requests in this frame

Screenshot


Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

1 kB
Transfer

0 kB
Size

4
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request recoverpassword.xhtml
my.paysafecard.com/mypins-psc/recoverlogin/
0
1004 B
Document
General
Full URL
https://my.paysafecard.com/mypins-psc/recoverlogin/recoverpassword.xhtml
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
108.138.199.118 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-108-138-199-118.mxp64.r.cloudfront.net
Software
BigIP /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
0
date
Sun, 04 Feb 2024 17:53:41 GMT
server
BigIP
strict-transport-security
max-age=31536000; includeSubDomains
via
1.1 c651b6f427de520af17b746abf0c7ee6.cloudfront.net (CloudFront)
x-amz-cf-id
3CEnJanNnykyYkjCB953ET68PmMdPykc7TOS6vWVkDcg9c52s67rew==
x-amz-cf-pop
MXP64-P2
x-cache
Error from cloudfront

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

4 Cookies

Domain/Path Name / Value
my.paysafecard.com/ Name: AWSALBTG
Value: ZvGCBzepMgDh1AZntVbp892rUyjHKaRWREoitKU9N7sGc1FhOjx4inkGh3AJa3ZpiqHAVgJBalQUHG7II5h/RsolRo+M60QYcz17efORKtlfv7MMBVyTV3CxjnuAZ0ZqyL/hWTcDGJFyJWxenAdJxkwoipx/+LupSfWJkuHuJIZ8AtfrViI=
my.paysafecard.com/ Name: AWSALBTGCORS
Value: ZvGCBzepMgDh1AZntVbp892rUyjHKaRWREoitKU9N7sGc1FhOjx4inkGh3AJa3ZpiqHAVgJBalQUHG7II5h/RsolRo+M60QYcz17efORKtlfv7MMBVyTV3CxjnuAZ0ZqyL/hWTcDGJFyJWxenAdJxkwoipx/+LupSfWJkuHuJIZ8AtfrViI=
my.paysafecard.com/ Name: AWSALB
Value: TTXJsjkTbKtZWrFWGGwag31InVh0V6uYUn7amw8+i2bfVM4pKDOHw8xtHjd/fzzMDOygS9btTJPs1k5nV4utUVgWPgrgSujRhxe9KisTKOWPPDQLqYZNljp7KwzC
my.paysafecard.com/ Name: AWSALBCORS
Value: TTXJsjkTbKtZWrFWGGwag31InVh0V6uYUn7amw8+i2bfVM4pKDOHw8xtHjd/fzzMDOygS9btTJPs1k5nV4utUVgWPgrgSujRhxe9KisTKOWPPDQLqYZNljp7KwzC

1 Console Messages

Source Level URL
Text
network error URL: https://my.paysafecard.com/mypins-psc/recoverlogin/recoverpassword.xhtml
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

my.paysafecard.com
108.138.199.118
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855