Submitted URL: https://tinyurl.com/rkssx25
Effective URL: https://www.moj.gov.ae/assets/download/2020/%D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8...
Submission: On July 27 via api from HK — Scanned from AU

Summary

This website contacted 1 IPs in 2 countries across 2 domains to perform 1 HTTP transactions. The main IP is 185.54.19.12, located in United Arab Emirates and belongs to FEDNETAS1, AE. The main domain is www.moj.gov.ae.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on January 5th 2023. Valid for: a year.
This is the only time www.moj.gov.ae was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

MIME: PDF document, version 1.6
Size: 723 KB (740102 bytes, 100% done)
Downloaded from: https://www.moj.gov.ae/assets/download/2020/%D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8%B2%D8%B1%D8%A7%D8%A1%20%D8%B1%D9%82%D9%85%2018%20%D9%84%D8%B3%D9%86%D8%A9%202017%20%D8%A8%D8%B4%D8%A3%D9%86%20%D8%A7%D8%B9%D8%AA%D9%85%D8%A7%D8%AF%20%D9%82%D8%A7%D8%A6%D9%85%D8%A9%20%D8%A7%D9%84%D8%A7%D8%B4%D8%AE%D8%A7%D8%B5%20%D9%88%D8%A7%D9%84%D8%AA%D9%86%D8%B8%D9%8A%D9%85%D8%A7%D8%AA%20%D8%A7%D9%84%D8%A7%D8%B1%D9%87%D8%A7%D8%A8%D9%8A%D8%A9.pdf.aspx

Domain & IP information

IP Address AS Autonomous System
1 1 172.67.1.225 13335 (CLOUDFLAR...)
1 185.54.19.12 202024 (FEDNETAS1)
1 1
Apex Domain
Subdomains
Transfer
1 moj.gov.ae
www.moj.gov.ae
1 tinyurl.com
tinyurl.com — Cisco Umbrella Rank: 17698
837 B
1 2
Domain Requested by
1 www.moj.gov.ae
1 tinyurl.com 1 redirects
1 2

This site contains no links.

Subject Issuer Validity Valid
*.moj.gov.ae
DigiCert SHA2 Secure Server CA
2023-01-05 -
2024-02-05
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.moj.gov.ae/assets/download/2020/%D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8%B2%D8%B1%D8%A7%D8%A1%20%D8%B1%D9%82%D9%85%2018%20%D9%84%D8%B3%D9%86%D8%A9%202017%20%D8%A8%D8%B4%D8%A3%D9%86%20%D8%A7%D8%B9%D8%AA%D9%85%D8%A7%D8%AF%20%D9%82%D8%A7%D8%A6%D9%85%D8%A9%20%D8%A7%D9%84%D8%A7%D8%B4%D8%AE%D8%A7%D8%B5%20%D9%88%D8%A7%D9%84%D8%AA%D9%86%D8%B8%D9%8A%D9%85%D8%A7%D8%AA%20%D8%A7%D9%84%D8%A7%D8%B1%D9%87%D8%A7%D8%A8%D9%8A%D8%A9.pdf.aspx
Frame ID: 3F61C28D56F48343E03A0428AEE5ACEC
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

2
Countries

0 kB
Transfer

0 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.


Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request %D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8%B2%D8%B1%D8%A7%D8%A1%20%D8%B1%D9%82%D9%85%2018%20%D9%84%D8%B3%D9%86%D8%A9%202017%20%D8%A8%D8%B4%D8%A3%D9%86%20%D8%A7%D8%B...
www.moj.gov.ae/assets/download/2020/
Redirect Chain
  • https://tinyurl.com/rkssx25
  • https://www.moj.gov.ae/assets/download/2020/%D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8%B2%D8%B1%D8%A7%D8%A1%20%D8%B1%D9%82%D9%85%2018%20%D9%84%D8%B3%D9%86%D8%A9%202...
0
0
Document
General
Full URL
https://www.moj.gov.ae/assets/download/2020/%D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8%B2%D8%B1%D8%A7%D8%A1%20%D8%B1%D9%82%D9%85%2018%20%D9%84%D8%B3%D9%86%D8%A9%202017%20%D8%A8%D8%B4%D8%A3%D9%86%20%D8%A7%D8%B9%D8%AA%D9%85%D8%A7%D8%AF%20%D9%82%D8%A7%D8%A6%D9%85%D8%A9%20%D8%A7%D9%84%D8%A7%D8%B4%D8%AE%D8%A7%D8%B5%20%D9%88%D8%A7%D9%84%D8%AA%D9%86%D8%B8%D9%8A%D9%85%D8%A7%D8%AA%20%D8%A7%D9%84%D8%A7%D8%B1%D9%87%D8%A7%D8%A8%D9%8A%D8%A9.pdf.aspx
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.54.19.12 , United Arab Emirates, ASN202024 (FEDNETAS1, AE),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'; worker-src blob:; child-src * blob: gap:; img-src * 'self' blob: data:;default-src https: data: wss: 'unsafe-inline' 'unsafe-eval'
Public-Key-Pins pin-sha256='X3pGTSOuJeEVw989IJ/cEtXUEmy52zs1TZQrU06KUKg='; pin-sha256='MHJYVThihUrJcxW6wcqyOISTXIsInsdj3xK8QrZbHec='; pin-sha256='isi41AizREkLvvft0IRW4u3XMFR2Yg7bvrF7padyCJg='; includeSubdomains; max-age=2592000
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.110 Safari/537.36
accept-language
en-AU,en;q=0.9

Response headers

Access-Control-Allow-Headers
Content-Type, Access-Control-Allow-Headers, Authorization, X-Requested-With
Access-Control-Allow-Methods
POST, GET, OPTIONS
Access-Control-Allow-Origin
*
Cache-Control
private
Content-Disposition
attachment; filename=%d9%82%d8%b1%d8%a7%d8%b1+%d9%85%d8%ac%d9%84%d8%b3+%d8%a7%d9%84%d9%88%d8%b2%d8%b1%d8%a7%d8%a1+%d8%b1%d9%82%d9%85+18+%d9%84%d8%b3%d9%86%d8%a9+2017+%d8%a8%d8%b4%d8%a3%d9%86+%d8%a7%d8%b9%d8%aa%d9%85%d8%a7%d8%af+%d9%82%d8%a7%d8%a6%d9%85%d8%a9+%d8%a7%d9%84%d8%a7%d8%b4%d8%ae%d8%a7%d8%b5+%d9%88%d8%a7%d9%84%d8%aa%d9%86%d8%b8%d9%8a%d9%85%d8%a7%d8%aa+%d8%a7%d9%84%d8%a7%d8%b1%d9%87%d8%a7%d8%a8%d9%8a%d8%a9.pdf
Content-Length
740102
Content-Security-Policy
frame-ancestors 'self'; worker-src blob:; child-src * blob: gap:; img-src * 'self' blob: data:;default-src https: data: wss: 'unsafe-inline' 'unsafe-eval'
Content-Type
application/pdf
Date
Thu, 27 Jul 2023 08:09:44 GMT
Public-Key-Pins
pin-sha256='X3pGTSOuJeEVw989IJ/cEtXUEmy52zs1TZQrU06KUKg='; pin-sha256='MHJYVThihUrJcxW6wcqyOISTXIsInsdj3xK8QrZbHec='; pin-sha256='isi41AizREkLvvft0IRW4u3XMFR2Yg7bvrF7padyCJg='; includeSubdomains; max-age=2592000
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Origin
X-Content-Type-Options
nosniff
X-Frame-Options
sameorigin
X-UA-Compatible
IE=EmulateIE8
X-XSS-Protection
1; mode=block

Redirect headers

alt-svc
h3=":443"; ma=86400
cache-control
max-age=0, public, s-max-age=900, stale-if-error: 86400
cf-cache-status
DYNAMIC
cf-ray
7ed366d9cca7a973-SYD
content-type
text/html; charset=UTF-8
date
Thu, 27 Jul 2023 08:09:43 GMT
location
https://www.moj.gov.ae/assets/download/2020/%D9%82%D8%B1%D8%A7%D8%B1%20%D9%85%D8%AC%D9%84%D8%B3%20%D8%A7%D9%84%D9%88%D8%B2%D8%B1%D8%A7%D8%A1%20%D8%B1%D9%82%D9%85%2018%20%D9%84%D8%B3%D9%86%D8%A9%202017%20%D8%A8%D8%B4%D8%A3%D9%86%20%D8%A7%D8%B9%D8%AA%D9%85%D8%A7%D8%AF%20%D9%82%D8%A7%D8%A6%D9%85%D8%A9%20%D8%A7%D9%84%D8%A7%D8%B4%D8%AE%D8%A7%D8%B5%20%D9%88%D8%A7%D9%84%D8%AA%D9%86%D8%B8%D9%8A%D9%85%D8%A7%D8%AA%20%D8%A7%D9%84%D8%A7%D8%B1%D9%87%D8%A7%D8%A8%D9%8A%D8%A9.pdf.aspx
referrer-policy
unsafe-url
server
cloudflare
x-content-type-options
nosniff
x-tinyurl-redirect
eyJpdiI6IlRkNFIwVFYwWmlvZ1FkMDlsMUJkaFE9PSIsInZhbHVlIjoiNFVJMmFKc1hTWWtaQndiSHJkTlB3ZGZ0SmVoVmpoeVlKSHRQaDkxcGlhMVk2bDN6cGV1c3lrZmtyRndCQW1SUCIsIm1hYyI6ImQyOTU5NGRlM2ZlNDk5NGEzZjAwZDc1MzFmMDQ1YzJiOWM2MDQ1MDBiZWJhZjEzN2Y3NTYzNzZhMDc5NzI0MjciLCJ0YWciOiIifQ==
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

2 Cookies

Domain/Path Name / Value
www.moj.gov.ae/ Name: moj
Value: !oAde1qbVo2hEbTS1NBIWEWHIR07pP+SrSi1kR0iwo05PoAjVqnTYuPGgck6N44WfQ8piwbkgrH3row==
.www.moj.gov.ae/ Name: TS010c7e8c
Value: 01b9a5fd2995aef511e3f1c07678f8b46154c8b895423d652e41928e5c61ed9d79bfa77c05d16042cd4ac8f8787dd07626c1595f721debfc3585a7378c3d84c2280fcfe0e0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self'; worker-src blob:; child-src * blob: gap:; img-src * 'self' blob: data:;default-src https: data: wss: 'unsafe-inline' 'unsafe-eval'
Public-Key-Pins pin-sha256='X3pGTSOuJeEVw989IJ/cEtXUEmy52zs1TZQrU06KUKg='; pin-sha256='MHJYVThihUrJcxW6wcqyOISTXIsInsdj3xK8QrZbHec='; pin-sha256='isi41AizREkLvvft0IRW4u3XMFR2Yg7bvrF7padyCJg='; includeSubdomains; max-age=2592000
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

tinyurl.com
www.moj.gov.ae
172.67.1.225
185.54.19.12