www.hackthissite.org Open in urlscan Pro
2001:41d0:8:ccd8:137:74:187:100  Public Scan

URL: https://www.hackthissite.org/missions/basic/11/
Submission: On March 28 via manual from NL — Scanned from FR

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 2001:41d0:8:ccd8:137:74:187:100, located in France and belongs to OVH, FR. The main domain is www.hackthissite.org.
TLS certificate: Issued by HARICA DV TLS RSA on April 3rd 2023. Valid for: a year.
This is the only time www.hackthissite.org was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2001:41d0:8:c... 16276 (OVH)
2 1
Apex Domain
Subdomains
Transfer
2 hackthissite.org
www.hackthissite.org
17 KB
2 1
Domain Requested by
2 www.hackthissite.org
2 1

This site contains no links.

Subject Issuer Validity Valid
hackthisjogneh42n5o7gbzrewxee3vyu6ex37ukyvdw6jm66npakiyd.onion
HARICA DV TLS RSA
2023-04-03 -
2024-04-02
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.hackthissite.org/missions/basic/11/
Frame ID: 3E93872002E85185CCF57ECA6D15A245
Requests: 2 HTTP requests in this frame

Screenshot


Page Statistics

2
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

17 kB
Transfer

15 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.hackthissite.org/missions/basic/11/
121 B
1 KB
Document
General
Full URL
https://www.hackthissite.org/missions/basic/11/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:41d0:8:ccd8:137:74:187:100 , France, ASN16276 (OVH, FR),
Reverse DNS
Software
HackThisSite /
Resource Hash
e9d939bf9215f7346fa8d4488c06597a9974daff2a75f091f9c1410730f0b135
Security Headers
Name Value
Content-Security-Policy child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
fr-FR,fr;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
content-encoding
gzip
content-language
en
content-length
125
content-security-policy
child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
content-type
text/html
date
Thu, 28 Mar 2024 15:50:59 GMT
feature-policy
fullscreen *
nel
{"report_to":"default","max_age":31536000,"include_subdomains":true,"success_fraction":0.0,"failure_fraction":0.1}
public-key-pins-report-only
pin-sha256="YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg="; pin-sha256="Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys="; max-age=2592000; includeSubDomains; report-uri="https://hackthissite.report-uri.com/r/d/hpkp/reportOnly"
referrer-policy
origin-when-cross-origin
report-to
{"group":"default","max_age":31536000,"endpoints":[{"url":"https://hackthissite.report-uri.com/a/d/g"}],"include_subdomains":true}
server
HackThisSite
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-xss-protection
0
favicon.ico
www.hackthissite.org/
15 KB
16 KB
Other
General
Full URL
https://www.hackthissite.org/favicon.ico
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2001:41d0:8:ccd8:137:74:187:100 , France, ASN16276 (OVH, FR),
Reverse DNS
Software
HackThisSite /
Resource Hash
3496a281e3ab6ee13e63720183d169288e3cbf88f54ea0935a7cebbdd3fe3ca8
Security Headers
Name Value
Content-Security-Policy child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://www.hackthissite.org/missions/basic/11/
accept-language
fr-FR,fr;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 28 Mar 2024 15:50:59 GMT
content-security-policy
child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
strict-transport-security
max-age=31536000; includeSubDomains; preload
nel
{"report_to":"default","max_age":31536000,"include_subdomains":true,"success_fraction":0.0,"failure_fraction":0.1}
content-length
15406
x-xss-protection
0
referrer-policy
origin-when-cross-origin
last-modified
Sat, 24 Oct 2020 20:54:17 GMT
server
HackThisSite
etag
"3c2e-5b270e6835040"
report-to
{"group":"default","max_age":31536000,"endpoints":[{"url":"https://hackthissite.report-uri.com/a/d/g"}],"include_subdomains":true}
content-language
en
content-type
image/vnd.microsoft.icon
access-control-allow-origin
*
public-key-pins-report-only
pin-sha256="YLh1dUR9y6Kja30RrAn7JKnbQG/uEtLMkBgFF2Fuihg="; pin-sha256="Vjs8r4z+80wjNcr1YKepWQboSIRi63WsWXhIMN+eWys="; max-age=2592000; includeSubDomains; report-uri="https://hackthissite.report-uri.com/r/d/hpkp/reportOnly"
feature-policy
fullscreen *
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onpagereveal

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy child-src 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org discord.com; form-action 'self' hackthissite.org *.hackthissite.org htscdn.org *.htscdn.org; upgrade-insecure-requests; report-uri https://hackthissite.report-uri.com/r/d/csp/enforce
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Xss-Protection 0

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.hackthissite.org
2001:41d0:8:ccd8:137:74:187:100
3496a281e3ab6ee13e63720183d169288e3cbf88f54ea0935a7cebbdd3fe3ca8
e9d939bf9215f7346fa8d4488c06597a9974daff2a75f091f9c1410730f0b135