Submitted URL: https://cdn.ofsys.com/T/OFSYS/H/C365/=%3Co:p%3E%3C/o:p%3E%3C/span%3E%3C/p%3E%3Cp
Effective URL: https://cdn.ofsys.com/T/OFSYS/H/C365/=%3Co:p%3E%3C/o:p%3E%3C/span%3E%3C/p%3E%3Cp
Submission: On March 25 via api from DK

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 108.161.189.14, located in United States and belongs to HIGHWINDS2, US. The main domain is cdn.ofsys.com.
TLS certificate: Issued by Starfield Secure Certificate Authorit... on September 30th 2019. Valid for: 2 years.
This is the only time cdn.ofsys.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 108.161.189.14 33438 (HIGHWINDS2)
1 1
Apex Domain
Subdomains
Transfer
1 ofsys.com
cdn.ofsys.com
410 B
1 1
Domain Requested by
1 cdn.ofsys.com
1 1

This site contains no links.

Subject Issuer Validity Valid
cdn.ofsys.com
Starfield Secure Certificate Authority - G2
2019-09-30 -
2021-09-30
2 years crt.sh

This page contains 1 frames:

Primary Page: https://cdn.ofsys.com/T/OFSYS/H/C365/=%3Co:p%3E%3C/o:p%3E%3C/span%3E%3C/p%3E%3Cp
Frame ID: 950748F1CDC53626E49C8BF8855CFDAA
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /^NetDNA/i

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request p%3E%3Cp
cdn.ofsys.com/T/OFSYS/H/C365/=%3Co:p%3E%3C/o:p%3E%3C/span%3E%3C/
14 B
410 B
Document
General
Full URL
https://cdn.ofsys.com/T/OFSYS/H/C365/=%3Co:p%3E%3C/o:p%3E%3C/span%3E%3C/p%3E%3Cp
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.161.189.14 , United States, ASN33438 (HIGHWINDS2, US),
Reverse DNS
Software
NetDNA-cache/2.2 / ASP.NET
Resource Hash
1dac8deadf07408d9a2d94c7e5e61ff2448f500c654a8474262ca7c2c1d51605
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Host
cdn.ofsys.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Thu, 25 Mar 2021 07:03:47 GMT
Content-Type
text/html; charset=utf-8
Content-Length
14
Connection
keep-alive
Cache-Control
max-age=86400
Referrer-Policy
same-origin
X-Content-Type-Options
nosniff
X-Powered-By
ASP.NET
X-Ua-Compatible
IE=Edge
X-Xss-Protection
1; mode=block
Server
NetDNA-cache/2.2
Expires
Fri, 26 Mar 2021 07:03:47 GMT
X-Cache
MISS

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cdn.ofsys.com
108.161.189.14
1dac8deadf07408d9a2d94c7e5e61ff2448f500c654a8474262ca7c2c1d51605