URL: https://totalsecurity.pages.dev/
Submission: On April 27 via automatic, source certstream-suspicious — Scanned from NL

Summary

This website contacted 28 IPs in 11 countries across 30 domains to perform 33 HTTP transactions. The main IP is 2a06:98c1:3121::3, located in United States and belongs to CLOUDFLARENET, US. The main domain is totalsecurity.pages.dev.
TLS certificate: Issued by GTS CA 1P5 on April 27th 2024. Valid for: 3 months.
This is the only time totalsecurity.pages.dev was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2a06:98c1:312... 13335 (CLOUDFLAR...)
1 104.18.11.207 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a04:4e42:600... 54113 (FASTLY)
1 104.18.10.207 13335 (CLOUDFLAR...)
3 188.114.97.3 13335 (CLOUDFLAR...)
1 172.67.146.7 13335 (CLOUDFLAR...)
1 198.252.98.38 20068 (HAWKHOST)
1 95.217.36.222 24940 (HETZNER-AS)
1 94.57.254.211 5384 (EMIRATES-...)
1 2a06:98c1:312... 13335 (CLOUDFLAR...)
1 18.66.122.76 16509 (AMAZON-02)
1 2606:4700:20:... 13335 (CLOUDFLAR...)
1 172.67.135.216 13335 (CLOUDFLAR...)
1 82.145.213.40 39832 (NO-OPERA)
1 2a04:4e42:200... 54113 (FASTLY)
1 2a00:1450:400... 15169 (GOOGLE)
1 198.54.114.238 22612 (NAMECHEAP...)
1 151.236.71.147 204720 (CDNETWORKS)
1 195.142.105.13 199484 (SAGLAYICI)
1 192.0.77.2 2635 (AUTOMATTIC)
1 2620:127:f00f... 13335 (CLOUDFLAR...)
1 172.67.138.249 13335 (CLOUDFLAR...)
1 172.67.144.122 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
1 172.240.108.76 7979 (SERVERS-COM)
2 2620:1ec:c11:... 8068 (MICROSOFT...)
33 28
Apex Domain
Subdomains
Transfer
2 bing.net
tse4.mm.bing.net — Cisco Umbrella Rank: 6438
32 KB
2 bootstrapcdn.com
stackpath.bootstrapcdn.com — Cisco Umbrella Rank: 3015
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 1139
39 KB
2 pages.dev
totalsecurity.pages.dev
11 KB
1 abruptlydummy.com
abruptlydummy.com
1 blogspot.com
1.bp.blogspot.com — Cisco Umbrella Rank: 15090
332 KB
1 zivotdivny.com
zivotdivny.com
98 KB
1 teknolib.com
www.teknolib.com
49 KB
1 antivirus-review.com
antivirus-review.com
18 KB
1 licencedeals.com
www.licencedeals.com
55 KB
1 wp.com
i0.wp.com — Cisco Umbrella Rank: 3768
35 KB
1 teknolojioku.com
img.teknolojioku.com — Cisco Umbrella Rank: 903188
18 KB
1 360.com
static.ts.360.com — Cisco Umbrella Rank: 81625
14 KB
1 docksofts.com
docksofts.com
746 KB
1 ytimg.com
i.ytimg.com — Cisco Umbrella Rank: 90
145 KB
1 prismic.io
images.prismic.io — Cisco Umbrella Rank: 14335
80 KB
1 360totalsecurity.com
www.360totalsecurity.com — Cisco Umbrella Rank: 565891
22 KB
1 programsasvirtualespc.net
programsasvirtualespc.net
42 KB
1 coupon5sm.com
coupon5sm.com
6 KB
1 lo4d.com
cdn.lo4d.com
510 KB
1 360-total-security.ru
360-total-security.ru
70 KB
1 mouthshut.com
image3.mouthshut.com
60 KB
1 softoco.com
www.softoco.com
24 KB
1 file-downloaders.com
file-downloaders.com
64 KB
1 allpcworld.com
allpcworld.com
277 KB
1 vipprodescargas.com
vipprodescargas.com
86 KB
1 antivirus.my.id
antivirus.my.id
714 B
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 767
24 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 33
964 B
0 medayroi.com Failed
medayroi.com Failed
0 everysaving.ae Failed
www.everysaving.ae Failed
33 30
Domain Requested by
2 tse4.mm.bing.net totalsecurity.pages.dev
2 totalsecurity.pages.dev
1 abruptlydummy.com antivirus.my.id
1 1.bp.blogspot.com totalsecurity.pages.dev
1 zivotdivny.com totalsecurity.pages.dev
1 www.teknolib.com totalsecurity.pages.dev
1 antivirus-review.com totalsecurity.pages.dev
1 www.licencedeals.com totalsecurity.pages.dev
1 i0.wp.com totalsecurity.pages.dev
1 img.teknolojioku.com totalsecurity.pages.dev
1 static.ts.360.com totalsecurity.pages.dev
1 docksofts.com totalsecurity.pages.dev
1 i.ytimg.com totalsecurity.pages.dev
1 images.prismic.io totalsecurity.pages.dev
1 www.360totalsecurity.com totalsecurity.pages.dev
1 programsasvirtualespc.net totalsecurity.pages.dev
1 coupon5sm.com totalsecurity.pages.dev
1 cdn.lo4d.com totalsecurity.pages.dev
1 360-total-security.ru totalsecurity.pages.dev
1 image3.mouthshut.com totalsecurity.pages.dev
1 www.softoco.com totalsecurity.pages.dev
1 file-downloaders.com totalsecurity.pages.dev
1 allpcworld.com totalsecurity.pages.dev
1 vipprodescargas.com totalsecurity.pages.dev
1 antivirus.my.id totalsecurity.pages.dev
1 maxcdn.bootstrapcdn.com totalsecurity.pages.dev
1 code.jquery.com totalsecurity.pages.dev
1 fonts.googleapis.com totalsecurity.pages.dev
1 stackpath.bootstrapcdn.com totalsecurity.pages.dev
0 medayroi.com Failed totalsecurity.pages.dev
0 www.everysaving.ae Failed totalsecurity.pages.dev
33 31

This site contains no links.

Subject Issuer Validity Valid
totalsecurity.pages.dev
GTS CA 1P5
2024-04-27 -
2024-07-26
3 months crt.sh
bootstrapcdn.com
GTS CA 1P5
2024-03-27 -
2024-06-25
3 months crt.sh
upload.video.google.com
GTS CA 1C3
2024-04-08 -
2024-07-01
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2023-07-11 -
2024-07-14
a year crt.sh
antivirus.my.id
E1
2024-03-04 -
2024-06-02
3 months crt.sh
vipprodescargas.com
E1
2024-04-24 -
2024-07-23
3 months crt.sh
allpcworld.com
E1
2024-03-01 -
2024-05-30
3 months crt.sh
cpcontacts.softalead.net
R3
2024-04-10 -
2024-07-09
3 months crt.sh
softoco.com
R3
2024-03-19 -
2024-06-17
3 months crt.sh
*.mouthshut.com
Go Daddy Secure Certificate Authority - G2
2023-11-25 -
2024-12-16
a year crt.sh
360-total-security.ru
GTS CA 1P5
2024-04-16 -
2024-07-15
3 months crt.sh
cdn2.lo4d.com
Amazon RSA 2048 M02
2024-03-01 -
2025-03-30
a year crt.sh
coupon5sm.com
E1
2024-03-19 -
2024-06-17
3 months crt.sh
programsasvirtualespc.net
GTS CA 1P5
2024-03-05 -
2024-06-03
3 months crt.sh
*.360totalsecurity.com
WoTrus OV Server CA [Run by the Issuer]
2023-08-08 -
2024-08-07
a year crt.sh
images.prismic.io
Certainly Intermediate R1
2024-04-17 -
2024-05-17
a month crt.sh
edgestatic.com
GTS CA 1C3
2024-04-08 -
2024-07-01
3 months crt.sh
docksofts.com
Sectigo RSA Domain Validation Secure Server CA
2023-08-02 -
2024-08-21
a year crt.sh
static.360totalsecurity.com
WoTrus DV Server CA [Run by the Issuer]
2024-04-08 -
2025-05-09
a year crt.sh
*.teknolojioku.com
AlphaSSL CA - SHA256 - G4
2023-04-08 -
2024-05-09
a year crt.sh
*.wp.com
Sectigo ECC Domain Validation Secure Server CA
2023-11-28 -
2024-12-28
a year crt.sh
www.licencedeals.com
R3
2024-03-27 -
2024-06-25
3 months crt.sh
antivirus-review.com
GTS CA 1P5
2024-04-13 -
2024-07-12
3 months crt.sh
teknolib.com
GTS CA 1P5
2024-04-12 -
2024-07-11
3 months crt.sh
zivotdivny.com
GTS CA 1P5
2024-03-14 -
2024-06-12
3 months crt.sh
misc-sni.blogspot.com
GTS CA 1C3
2024-04-08 -
2024-07-01
3 months crt.sh
abruptlydummy.com
R3
2024-03-25 -
2024-06-23
3 months crt.sh
www.bing.com
Microsoft Azure TLS Issuing CA 02
2024-04-27 -
2024-06-27
2 months crt.sh

This page contains 1 frames:

Primary Page: https://totalsecurity.pages.dev/
Frame ID: B346C882088A2434E38D1D4BD0BFE73C
Requests: 33 HTTP requests in this frame

Screenshot

Page Title

Total Security

Detected technologies

Overall confidence: 100%
Detected patterns
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

33
Requests

94 %
HTTPS

37 %
IPv6

30
Domains

31
Subdomains

28
IPs

11
Countries

2858 kB
Transfer

3082 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 27
  • https://medayroi.com/wp-content/uploads/2023/09/360-total-security-co-tot-khong-1.jpg HTTP 302
  • https://medayroi.com/404.php

33 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
totalsecurity.pages.dev/
28 KB
5 KB
Document
General
Full URL
https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a06:98c1:3121::3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7dba7c19d15548731dab28753245a9d0e1551624bba5f5e03690c1c44fa8b28b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cache-control
public, max-age=0, must-revalidate
cf-ray
87ada5acbcb5663e-AMS
content-encoding
br
content-type
text/html; charset=utf-8
date
Sat, 27 Apr 2024 09:04:48 GMT
etag
W/"ac715724a7ac8a84a4cd44d9e59bac9f"
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
strict-origin-when-cross-origin
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5jpWauC1qt%2BwGYjCEJhmZ99IQgCvGcGoKiGc8ZJFbASaPcr9eoZrK%2FeS%2BnVhuvIHo%2ByZkS%2Fvc0nbRcLdyn51fvepmmsTVfhldAdoCwbebc%2BoZmu2ekHsUgbiDWF1T0gEB1MRMSQrunR4wX2Mqx5zhf169wrUAA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-content-type-options
nosniff
bootstrap.min.css
stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/
138 KB
25 KB
Stylesheet
General
Full URL
https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/css/bootstrap.min.css
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.11.207 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7928b5ab63c6e89ee0ee26f5ef201a58c72baf91abb688580a1aa26eb57b3c11
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Origin
https://totalsecurity.pages.dev
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:48 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
MISS
cdn-edgestorageid
752
strict-transport-security
max-age=31536000; includeSubDomains; preload
cdn-cachedat
03/18/2024 12:28:12
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:06 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
W/"04aca1f4cd3ec3c05a75a879f3be75a3"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
96656a1d1f6a9769196d90dccd22d9cd
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
87ada5adf9f69711-AMS
cdn-requestpullsuccess
True
css
fonts.googleapis.com/
2 KB
964 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Raleway
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:810::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
0c7b39faa08dbf48372cc45d4f2b8f05c5626dacdf9b06d1062cc43b480809a6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Sat, 27 Apr 2024 09:04:48 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Sat, 27 Apr 2024 08:16:41 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Sat, 27 Apr 2024 09:04:48 GMT
jquery-3.2.1.slim.min.js
code.jquery.com/
68 KB
24 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.2.1.slim.min.js
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:600::649 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
9365920887b11b33a3dc4ba28a0f93951f200341263e3b9cefd384798e4be398

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Origin
https://totalsecurity.pages.dev
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:48 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
1686828
x-cache
HIT, HIT
content-length
23856
x-served-by
cache-lga21963-LGA, cache-ams21070-AMS
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1714208689.859790,VS0,VE0
etag
W/"28feccc0-10fdd"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
1087, 80658
bootstrap.min.js
maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/
48 KB
15 KB
Script
General
Full URL
https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.10.207 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e7ed36ceee5450b4243bbc35188afabdfb4280c7c57597001de0ed167299b01b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Origin
https://totalsecurity.pages.dev
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:48 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
MISS
cdn-edgestorageid
1048
strict-transport-security
max-age=31536000; includeSubDomains; preload
cdn-cachedat
03/18/2024 12:46:36
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:04 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
W/"14d449eb8876fa55e1ef3c2cc52b0c17"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
04e0622ffb4b941b33661e0e63b7ccf5
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
87ada5adfcbd1c7e-AMS
cdn-requestpullsuccess
True
us.js
antivirus.my.id/
287 B
714 B
Script
General
Full URL
https://antivirus.my.id/us.js
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
463b7afcdb5e0023ee76d46a4362aa6bb85eb0bcc2bd52edf6fe8ac5e66ed3d5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:48 GMT
content-encoding
br
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"3492dad1f0e92f474f9cd61dc39ab92b"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=il6hRy6sdes3is1kHq%2BhSa3N02%2FM3Gbd05B2iXJuGaPO8ITOqS2FG5K6Q4pYu7dvl1mwFWFhTcifWY4jik%2BLYGkScaA4BuT4bcQjHDBo5qI44eCAq2saE2XpzpY9sgJtPeM%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
cf-ray
87ada5b138d4663e-AMS
alt-svc
h3=":443"; ma=86400
Sin-t%C3%ADtulo-1.jpg
vipprodescargas.com/wp-content/uploads/2019/05/
86 KB
86 KB
Image
General
Full URL
https://vipprodescargas.com/wp-content/uploads/2019/05/Sin-t%C3%ADtulo-1.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.146.7 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
11ee90c1876e34551ec792081c05dcc5a4c34bcf016dcf703bc26fe4571ac88f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:48 GMT
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
13516
alt-svc
h3=":443"; ma=86400
content-length
87679
referrer-policy
no-referrer-when-downgrade
last-modified
Fri, 10 Sep 2021 14:55:48 GMT
server
cloudflare
etag
"1567f-5cba54f92b908"
vary
X-Forwarded-Proto, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XeLVXbQb%2F2dSR6FKx0ZJ%2FTx7WTu51Yy7Ro4KYLyzQtMrQKZWMsM1OADBMOyJv%2BGy1oeFLoYt2ndWD%2BNvcUjhhEdbINRN8RYRy75SDZRvfnaH0u8njI8cXvPcoC6ZzK7zgcZZfIVW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=31536000
accept-ranges
bytes
cf-ray
87ada5b13d00a004-AMS
expires
Sun, 27 Apr 2025 05:19:32 GMT
360-Total-Security-Essentials-Free-Download-736x1024.png
allpcworld.com/wp-content/uploads/2016/10/
276 KB
277 KB
Image
General
Full URL
https://allpcworld.com/wp-content/uploads/2016/10/360-Total-Security-Essentials-Free-Download-736x1024.png
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f8dd68873d68d617ed89796b50a8f6ff9964304cb4ec60f65411ac24dff6d393

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:48 GMT
cf-cache-status
MISS
last-modified
Wed, 12 Jul 2017 07:59:46 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q3iU7zxH%2BDtoJqYItUk%2BrG8TWqHuWh0HWDaXvgNOptyycHQs6IiWHI78P9RMUfPcyIXoLqZo6COb3lz64%2F5Zdn4kfw1wqoOSj2jUfzmj1xab96NoZVBl8FWepjorgjhxSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
public, max-age=604800
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
cf-ray
87ada5b13e0a666d-AMS
alt-svc
h3=":443"; ma=86400
content-length
282635
expires
Sat, 04 May 2024 09:04:48 GMT
download-360-Total-Security.jpg
file-downloaders.com/wp-content/uploads/2020/03/
63 KB
64 KB
Image
General
Full URL
https://file-downloaders.com/wp-content/uploads/2020/03/download-360-Total-Security.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
198.252.98.38 , United States, ASN20068 (HAWKHOST, CA),
Reverse DNS
198.252.98.38-static.reverse.arandomserver.com
Software
LiteSpeed /
Resource Hash
b2995891598a9a4b4aca3e9dc45f33febef93c81489aee5278df34d9a31274a2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
last-modified
Mon, 13 Nov 2023 18:59:10 GMT
server
LiteSpeed
content-type
image/jpeg
cache-control
public, max-age=604800
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
65013
expires
Sat, 04 May 2024 09:04:49 GMT
360-total-security-download-001.jpeg
www.softoco.com/wp-content/uploads/2015/11/
24 KB
24 KB
Image
General
Full URL
https://www.softoco.com/wp-content/uploads/2015/11/360-total-security-download-001.jpeg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
95.217.36.222 Helsinki, Finland, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.222.36.217.95.clients.your-server.de
Software
/
Resource Hash
2ade6d156eb1d721563bf483ad2f550fa6b759b7d004457f958fecd6419fe972

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
last-modified
Sun, 16 Oct 2016 04:22:48 GMT
content-type
image/jpeg
cache-control
public, max-age=604800
accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
24292
expires
Sat, 04 May 2024 09:04:49 GMT
925786166s.png
image3.mouthshut.com/images/imagesp/
60 KB
60 KB
Image
General
Full URL
https://image3.mouthshut.com/images/imagesp/925786166s.png
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
94.57.254.211 Dubai, United Arab Emirates, ASN5384 (EMIRATES-INTERNET Emirates Internet, AE),
Reverse DNS
txnmail.mouthshut.com
Software
nginx/1.14.0 (Ubuntu) /
Resource Hash
46f40f50196befcf01660e503713339b2d079c506019bbc44c4ac46406bca279
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; IncludeSubDomains;\preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Sat, 27 Apr 2024 09:05:02 GMT
Via
1.1 varnish (Varnish/5.2)
Strict-Transport-Security
max-age=31536000; IncludeSubDomains;\preload
Last-Modified
Wed, 19 Apr 2017 10:08:25 GMT
Server
nginx/1.14.0 (Ubuntu)
Age
0
ETag
"58f73719-ef54"
Content-Type
image/png
X-Varnish
680742
Cache-Control
max-age=31536000
Accept-Ranges
bytes
Content-Length
61268
Expires
Sun, 27 Apr 2025 09:05:02 GMT
360-1.jpg
360-total-security.ru/wp-content/uploads/2020/01/
70 KB
70 KB
Image
General
Full URL
https://360-total-security.ru/wp-content/uploads/2020/01/360-1.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a06:98c1:3120::3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4505f4e8c2663295d0d12198cfa5970fedffb797ccddeee658b5b85b9613082b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000;

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
strict-transport-security
max-age=31536000;
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
387123
x-rocket-nginx-serving-static
MISS
alt-svc
h3=":443"; ma=86400
content-length
71376
last-modified
Fri, 18 Mar 2022 11:23:30 GMT
server
cloudflare
etag
"62346bb2-116d0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mnkJYGIsKp7YIZ4i2BPppOQEfIEaWuZ6JjF%2B3zbA77%2BNCCSp9U8CDUUKpo0L7eh5bFgDzNa7uKMlnri3ez%2BxE5MCnQ5P2xr6yrxVMF5M6S9w8Q4mTOBV86vcPlqN%2Bv%2BkWC4iLAIpIAGSoBXlDsMgYlirVJA%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=31536000
accept-ranges
bytes
cf-ray
87ada5b2d98ab7d3-AMS
expires
Tue, 22 Apr 2025 21:32:46 GMT
360-total-security.png
cdn.lo4d.com/t/screenshot/
509 KB
510 KB
Image
General
Full URL
https://cdn.lo4d.com/t/screenshot/360-total-security.png
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.66.122.76 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-66-122-76.fra60.r.cloudfront.net
Software
nginx /
Resource Hash
9fc17a17eb349d93f78366febd8c09e877d8e83a19a31174d125e68d1fce9aa2
Security Headers
Name Value
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 10 Apr 2024 08:15:39 GMT
via
1.1 fce673b0e9c8ffbca0678547d3b9c424.cloudfront.net (CloudFront)
server
nginx
x-amz-cf-pop
FRA60-P2
age
1471750
x-frame-options
SAMEORIGIN
x-cache
Hit from cloudfront
content-type
image/png
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=86400
x-amz-cf-id
DJ5-dPUxGOgwHRDViCqTn5_7MPvKid4GhKfL1NRK2aMqkrmDr1-vlA==
x-xss-protection
1; mode=block
360-total-security-coupon-code.jpg
coupon5sm.com/wp-content/uploads/2023/04/
6 KB
6 KB
Image
General
Full URL
https://coupon5sm.com/wp-content/uploads/2023/04/360-total-security-coupon-code.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:455d , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e9b74d692bd002f6130169738337b3ce2b00836274ead5626129a514d7c1b682

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
cf-cache-status
DYNAMIC
last-modified
Sun, 30 Apr 2023 07:22:46 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F5pJKmFIX5%2BxpsX6NpeZw9AMaXI4LCLNGs6iusgySV2CsApmQZ1ln7Ua4BakRSF5g727lvNsD0jzqStzd4ufpNqEjMN28xapY6wSrmaUCFsPe039hMOuL7z9bcwhIAIUg59kk%2B8XSIjM9Vk%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
public, max-age=31557600
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
cf-ray
87ada5b27d371ca7-AMS
content-length
6129
expires
Sun, 27 Apr 2025 15:04:49 GMT
download-360-Total-Security.jpg
programsasvirtualespc.net/wp-content/uploads/2021/06/
42 KB
42 KB
Image
General
Full URL
https://programsasvirtualespc.net/wp-content/uploads/2021/06/download-360-Total-Security.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.135.216 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f5cfcc583a361746ae5fb9045fdea0657a0f574a9faf4064880cc3b9f06ce84d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
cf-cache-status
HIT
last-modified
Sat, 05 Jun 2021 18:26:18 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
80698
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EkqI1ZjgWl1tbdpU%2F8IUb%2F%2FfIMMB8cUNvJjeAQzJHz69Qk4PagCb5VvR4ezfJVdlijlVjHF3OdqPVLKyRfLXMyQg1DBMGafZNH3%2Fu%2BwSSr9%2FfSu3gAG9ywM0BPnzG87xeN5usysZB1nLlqpp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
public, max-age=10368000
accept-ranges
bytes
cf-ray
87ada5b23f086662-AMS
alt-svc
h3=":443"; ma=86400
content-length
42632
expires
Sat, 24 Aug 2024 10:39:51 GMT
step5.png
www.360totalsecurity.com/images/support/how-to/clean-up-pc/
22 KB
22 KB
Image
General
Full URL
https://www.360totalsecurity.com/images/support/how-to/clean-up-pc/step5.png
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
82.145.213.40 , Norway, ASN39832 (NO-OPERA, NO),
Reverse DNS
Software
nginx /
Resource Hash
9115cc0715729b66a9ee68befb93a5580d1b6b1f2a0932c59596ed17a29597b4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
last-modified
Mon, 29 Oct 2018 08:44:25 GMT
server
nginx
etag
"5bd6c869-58ab"
content-type
image/png
cache-control
max-age=2592000
accept-ranges
bytes
content-length
22699
expires
Mon, 27 May 2024 09:04:49 GMT
b6b6dc53-0f73-4c9a-af54-75fb0c3d1a65_360-total-security.png
images.prismic.io/experte/
80 KB
80 KB
Image
General
Full URL
https://images.prismic.io/experte/b6b6dc53-0f73-4c9a-af54-75fb0c3d1a65_360-total-security.png?auto=compress
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a04:4e42:200::720 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Google Frontend /
Resource Hash
df929f78e3b461187174e67efd9e91c2d4535d1f9d26fc30745f9eb499f4cbc8
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
x-content-type-options
nosniff
last-modified
Wed, 17 Apr 2024 22:48:46 GMT
server
Google Frontend
age
814562
x-cache
HIT, HIT
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=315360000
x-imgix-id
fb99e4328c34289ae0b320d9ebd0d92eb9eaf66d
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
timing-allow-origin
*
content-length
81804
x-served-by
cache-sjc1000101-SJC, cache-ams21068-AMS
maxresdefault.jpg
i.ytimg.com/vi/i-R6GYrGALc/
144 KB
145 KB
Image
General
Full URL
https://i.ytimg.com/vi/i-R6GYrGALc/maxresdefault.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82f::2016 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
f1a410b7d082db7b9ac91018b8713bd51ca5d97c187f148894440176d4e85838
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
147816
x-xss-protection
0
server
sffe
etag
"1599467733"
vary
Origin
report-to
{"group":"youtube","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube"}]}
content-type
image/jpeg
cache-control
public, max-age=7200
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="youtube"
expires
Sat, 27 Apr 2024 11:04:49 GMT
360-Total-Security-2018v10-Crack-With-Key-Download.png
docksofts.com/wp-content/uploads/2018/08/
746 KB
746 KB
Image
General
Full URL
https://docksofts.com/wp-content/uploads/2018/08/360-Total-Security-2018v10-Crack-With-Key-Download.png
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
198.54.114.238 , United States, ASN22612 (NAMECHEAP-NET, US),
Reverse DNS
server225-1.web-hosting.com
Software
LiteSpeed /
Resource Hash
50bed6d3551090baef43a089487031c35f96ec3887f2d646f720539ad2d8e5ef

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
last-modified
Fri, 17 Aug 2018 05:13:39 GMT
server
LiteSpeed
vary
Accept-Encoding
content-type
image/png
cache-control
public, max-age=10368000,public
x-turbo-charged-by
LiteSpeed
accept-ranges
bytes
content-length
763671
expires
Sun, 25 Aug 2024 09:04:49 GMT
uninstall-3-300x252.jpg
static.ts.360.com/blog/wp-content/uploads/2015/04/
14 KB
14 KB
Image
General
Full URL
https://static.ts.360.com/blog/wp-content/uploads/2015/04/uninstall-3-300x252.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
151.236.71.147 Moscow, Russian Federation, ASN204720 (CDNETWORKS, RU),
Reverse DNS
Software
nginx /
Resource Hash
533c2c1394ba59630adc26b0b2d101f1e46303832ffd100ab76429086fa95625

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:50 GMT
last-modified
Fri, 10 Aug 2018 11:39:19 GMT
server
nginx
x-cdn-edge-id
224
etag
"5b6d7967-37f3"
content-type
image/jpeg
cache-control
max-age=43200
x-cdn-edge-cache
MISS
accept-ranges
bytes
x-cdn-request-id
e2d72751443c811faf8310df4eca2960
content-length
14323
expires
Sat, 27 Apr 2024 17:19:33 GMT
1419451320_img20141224215742.jpg
img.teknolojioku.com/rcman/Cw820h461q95gc/storage/old/data/news/500x320/
18 KB
18 KB
Image
General
Full URL
https://img.teknolojioku.com/rcman/Cw820h461q95gc/storage/old/data/news/500x320/1419451320_img20141224215742.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
195.142.105.13 , Turkey, ASN199484 (SAGLAYICI, TR),
Reverse DNS
Software
nginx /
Resource Hash
d1357b70329db97dd2a1cd7173e678bc72a8072923da3af5cae8604ac1272116

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

expires
Mon, 27 May 2024 09:04:49 GMT
date
Sat, 27 Apr 2024 09:04:49 GMT
x-rocket-node
edge125.ist.tr.eu.rocketcdn.com
server
nginx
content-type
image/webp
access-control-allow-origin
*
cache-control
max-age=2592000
x-rcman
NewOne, rcman.webp
content-disposition
inline; filename="1419451320_img20141224215742.webp"
content-length
18154
x-request-id
QHJTKR_5ot3Qh_4F-happ
x-rocket-cachestatus
HIT
360-Total-Security-Premium-License-Key.png
i0.wp.com/warecrack.com/wp-content/uploads/2018/07/
34 KB
35 KB
Image
General
Full URL
https://i0.wp.com/warecrack.com/wp-content/uploads/2018/07/360-Total-Security-Premium-License-Key.png?resize=551%2C358&ssl=1
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.77.2 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
i1.wp.com
Software
nginx /
Resource Hash
f8beec0673ead994c676201dc9a4200113e81d4d9d63bc5bc91c17f846777dff
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=86400
content-length
35016
x-nc
HIT ams 6
last-modified
Sat, 27 Apr 2024 05:19:32 GMT
server
nginx
etag
"9d5b6aa2e6e22f0e"
vary
Accept
access-control-allow-methods
GET, HEAD
content-type
image/webp
access-control-allow-origin
*
cache-control
public, max-age=63115200
timing-allow-origin
*
link
<https://warecrack.com/wp-content/uploads/2018/07/360-Total-Security-Premium-License-Key.png>; rel="canonical"
expires
Mon, 27 Apr 2026 17:19:32 GMT
Comparison_table_Norton360_09b5188f-f837-4227-9ad9-82680d238fe2_1024x1024.png
www.licencedeals.com/cdn/shop/products/
54 KB
55 KB
Image
General
Full URL
https://www.licencedeals.com/cdn/shop/products/Comparison_table_Norton360_09b5188f-f837-4227-9ad9-82680d238fe2_1024x1024.png?v=1618322615
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2620:127:f00f:e:: , Canada, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4615acee0d4ba7c881d33791e6894ba699634bcde730844ffd592f935ddd1304
Security Headers
Name Value
Content-Security-Policy sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:50 GMT
content-security-policy
sandbox allow-scripts allow-forms allow-modals allow-popups allow-downloads allow-top-navigation-by-user-activation
x-content-type-options
nosniff
strict-transport-security
max-age=63072000; includeSubDomains; preload
cf-cache-status
MISS
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-dc
gcp-us-east1,gcp-us-central1
x-permitted-cross-domain-policies
none
source-type
image/png
server-timing
imagery;dur=462.686, imageryFetch;dur=95.808, imageryProcess;dur=366.040;desc="image", cfRequestDuration;dur=763.000011, ipv6
source-length
1560540
content-length
54804
x-xss-protection
1; mode=block
x-sorting-hat-shopid
27851350
x-request-id
7f99d34a-f646-466a-901a-8941a732ceca-1714208689
alt-svc
h3=":443"; ma=86400
last-modified
Sat, 27 Apr 2024 09:04:50 GMT
server
cloudflare
x-download-options
noopen
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EFYLaLWZJlqVSyeRCGwtiGeSqe9axwW5KAUhbyyb2aIFxwLNygZghmYfoW8E5sY0Wv19FQpoHGyT75OF1NDAHGDs%2FcG257wxffxypFwSDfzXveX4lfk7zZEDkvdvzQQ0k4L9qGLq8d5xxBi0haWodQY3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31557600
accept-ranges
bytes
timing-allow-origin
*
cf-ray
87ada5b6cb7a66e2-AMS
x-sorting-hat-podid
334
360-total-security-product-review-640x320.jpg
antivirus-review.com/wp-content/uploads/2019/07/
17 KB
18 KB
Image
General
Full URL
https://antivirus-review.com/wp-content/uploads/2019/07/360-total-security-product-review-640x320.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.138.249 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
733d1285ea49fb5196d38cc5d38c3869987579a74b152d67f590f5004539ab67

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
alt-svc
h3=":443"; ma=86400
content-length
17614
pragma
public
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 21 Apr 2020 11:47:38 GMT
server
cloudflare
etag
"44ce-5a3cb950e8a80"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LOOR7f2voSVx%2FZhPJ%2B%2Bz6lRhTdarB5JAimb8SW%2B9qV3F2Bu51kNaBVBxNkzoUJFAe6ybTYaQyhaYMk5LNUgjd16YbzTebCYctZsG7Ny%2B053hNB4QfOwCYSGIrJCFd2WuxVvh6iaMZw%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
87ada5b49b8a66e5-AMS
priority
u=3,i
expires
Sat, 26 Apr 2025 14:09:59 GMT
360-total-security_1_900x586.jpg
www.teknolib.com/wp-content/uploads/2016/12/
48 KB
49 KB
Image
General
Full URL
https://www.teknolib.com/wp-content/uploads/2016/12/360-total-security_1_900x586.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
188.114.97.3 Amsterdam, Netherlands, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / PleskLin
Resource Hash
869926fa399e1b39ccf976e31389f185fef89c8f7617eab016428ec7b82531fc

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
cf-cache-status
MISS
last-modified
Thu, 08 Dec 2016 16:07:45 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
"58498551-c1a2"
x-powered-by
PleskLin
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1kQQyv970X%2B4m8aya%2BJihMl99aWUpu9J3QHqy5A8AnJSwqs%2BxOQbta63G0jVuytwEWl%2B4VVrp0G5EBmQ901J45HJK5Baep3MOIMrc04TTvlzxGxLeWWJPjVZH97ZF0ElBpUL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=16070400
accept-ranges
bytes
cf-ray
87ada5b4ae9bb8f6-AMS
alt-svc
h3=":443"; ma=86400
content-length
49570
13-how-to-redeem-a-coupon-code-at-360-total-security.png
www.everysaving.ae/assets/persist/cache/unfiltered/persist/images/logos/
0
0

GettyImages-1097651244-29b884b6707d4471b76fe1c4e2969e9d-1024x683.jpg
zivotdivny.com/wp-content/uploads/2021/07/
98 KB
98 KB
Image
General
Full URL
https://zivotdivny.com/wp-content/uploads/2021/07/GettyImages-1097651244-29b884b6707d4471b76fe1c4e2969e9d-1024x683.jpg
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.144.122 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2fce182e3ea2f5e51e29765055014d3ec69ac9038bbda9b702baa5b9ae285f7b

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
cf-cache-status
REVALIDATED
last-modified
Thu, 15 Jul 2021 04:55:29 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kV5nmTW9TrV76OxYjGwA1XjX6XpVvBxxMuemTlLVz72X1bXydgohKyCMIJemMbKtLLjmHJxD6xudI7%2B%2Ftm9uikSivfyJ1qScYFu1fW4F84yMg9ZVXlMRpIFuuTX1ebRODg%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
cache-control
max-age=14400
accept-ranges
bytes
cf-ray
87ada5b5ac687740-AMS
alt-svc
h3=":443"; ma=86400
content-length
100013
expires
Sat, 27 Apr 2024 09:19:49 GMT
360-total-security.png
1.bp.blogspot.com/-PyklAdKgycQ/XiMVu1NcB1I/AAAAAAAAAuA/T84BAdw8uMMoQnIdP50teBppRk1jrD8QwCK4BGAYYCw/s1600/
331 KB
332 KB
Image
General
Full URL
https://1.bp.blogspot.com/-PyklAdKgycQ/XiMVu1NcB1I/AAAAAAAAAuA/T84BAdw8uMMoQnIdP50teBppRk1jrD8QwCK4BGAYYCw/s1600/360-total-security.png
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
fife /
Resource Hash
ef5a30156aaf3d567f8f92d3b8054ab4a2ebbc25de6570c3c36025efe762386d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
x-content-type-options
nosniff
age
0
content-disposition
inline;filename="360-total-security.png"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
339131
x-xss-protection
0
server
fife
etag
"v2e1"
vary
Origin
content-type
image/png
access-control-allow-origin
*
access-control-expose-headers
Content-Length
cache-control
public, max-age=86400, no-transform
timing-allow-origin
*
expires
Sun, 28 Apr 2024 09:04:49 GMT
404.php
medayroi.com/
Redirect Chain
  • https://medayroi.com/wp-content/uploads/2023/09/360-total-security-co-tot-khong-1.jpg
  • https://medayroi.com/404.php
0
0

invoke.js
abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/
0
0
Script
General
Full URL
https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js
Requested by
Host: antivirus.my.id
URL: https://antivirus.my.id/us.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
172.240.108.76 , United States, ASN7979 (SERVERS-COM, US),
Reverse DNS
Software
nginx/1.21.6 /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Intervention
<https://www.chromestatus.com/feature/5718547946799104>; level="warning"
sec-ch-ua-platform
"Win32"

Response headers

Date
Sat, 27 Apr 2024 09:04:49 GMT
Server
nginx/1.21.6
Accept-CH
Device-Stock-UA,Sec-CH-UA,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-PlatformUser-Agent,User-Agent,X-Device-User-Agent,X-OperaMini-Phone-UA,X-UCBrowser-Device-UA
P3P
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Access-Control-Allow-Origin
*
Content-Type
application/javascript
Connection
keep-alive
Content-Length
0
th
tse4.mm.bing.net/
11 KB
11 KB
Image
General
Full URL
https://tse4.mm.bing.net/th?id=OIP.zv7MtyXVg_QGLZVd2o11cQHaDI&pid=15.1
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
df5a6994af0db62070f37806093dae32b9928a76eb8aacccb4ff81a5064c433f

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:49 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 74F90559BB4645758A6DF03B5DA99090 Ref B: BRU30EDGE0514 Ref C: 2024-04-27T09:04:50Z
access-control-allow-methods
GET, POST, OPTIONS
x-cache
TCP_MISS
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
content-type
image/jpeg
cache-control
public, max-age=1209600
timing-allow-origin
*
access-control-allow-headers
*
content-length
10994
th
tse4.mm.bing.net/
20 KB
20 KB
Image
General
Full URL
https://tse4.mm.bing.net/th?id=OIP._hvtqDn1ABDqf9MGJMV9_wHaD4&pid=15.1
Requested by
Host: totalsecurity.pages.dev
URL: https://totalsecurity.pages.dev/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5b54926043eb38abe7c5bcecfe66b0ffbf90aa964efdb512e448360be4efdb84

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:50 GMT
nel
{"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 2CEBBBBA4AB24B999648298BD2F606F7 Ref B: BRU30EDGE0514 Ref C: 2024-04-27T09:04:51Z
access-control-allow-methods
GET, POST, OPTIONS
x-cache
TCP_MISS
access-control-allow-origin
*
report-to
{"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth"}]}&ndcParam=QUZE
content-type
image/jpeg
cache-control
public, max-age=1209600
timing-allow-origin
*
access-control-allow-headers
*
content-length
20793
favicon.ico
totalsecurity.pages.dev/
28 KB
5 KB
Other
General
Full URL
https://totalsecurity.pages.dev/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a06:98c1:3121::3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7dba7c19d15548731dab28753245a9d0e1551624bba5f5e03690c1c44fa8b28b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://totalsecurity.pages.dev/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sat, 27 Apr 2024 09:04:51 GMT
content-encoding
br
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
etag
W/"ac715724a7ac8a84a4cd44d9e59bac9f"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4NfH0awKQwh9we%2BkJrasgbajsBdsliMMhv%2ByTNJbsuWVtKRDZE8RStfG6BNQ1bv8I0asDqbWAYMg5hmAMzmHVkQ9YeUWjc16OUNHQS2gQjrSZfue9qr%2BOwBwPAE03JSedP7cFnASWb23xvr2u3AGGnBwoDbTbA%3D%3D"}],"group":"cf-nel","max_age":604800}
content-type
text/html; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
cf-ray
87ada5c31e9c663e-AMS
alt-svc
h3=":443"; ma=86400

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.everysaving.ae
URL
https://www.everysaving.ae/assets/persist/cache/unfiltered/persist/images/logos/13-how-to-redeem-a-coupon-code-at-360-total-security.png
Domain
medayroi.com
URL
https://medayroi.com/404.php

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| $ function| jQuery object| bootstrap object| atOptions

0 Cookies

25 Console Messages

Source Level URL
Text
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://allpcworld.com/wp-content/uploads/2016/10/360-Total-Security-Essentials-Free-Download-736x1024.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://www.licencedeals.com/cdn/shop/products/Comparison_table_Norton360_09b5188f-f837-4227-9ad9-82680d238fe2_1024x1024.png?v=1618322615'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
javascript warning URL: https://antivirus.my.id/us.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
javascript warning URL: https://antivirus.my.id/us.js(Line 7)
Message:
A parser-blocking, cross site (i.e. different eTLD+1) script, https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js, is invoked via document.write. The network request for this script MAY be blocked by the browser in this or a future page load due to poor network connectivity. If blocked in this page load, it will be confirmed in a subsequent console message. See https://www.chromestatus.com/feature/5718547946799104 for more details.
network error URL: https://abruptlydummy.com/fdae8844bc7825ebf87e99850df6f527/invoke.js
Message:
Failed to load resource: the server responded with a status of 403 (Forbidden)
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://allpcworld.com/wp-content/uploads/2016/10/360-Total-Security-Essentials-Free-Download-736x1024.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://www.licencedeals.com/cdn/shop/products/Comparison_table_Norton360_09b5188f-f837-4227-9ad9-82680d238fe2_1024x1024.png?v=1618322615'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
security warning URL: https://totalsecurity.pages.dev/(Line 460)
Message:
Mixed Content: The page at 'https://totalsecurity.pages.dev/' was loaded over HTTPS, but requested an insecure element 'http://image3.mouthshut.com/images/imagesp/925786166s.png'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

1.bp.blogspot.com
360-total-security.ru
abruptlydummy.com
allpcworld.com
antivirus-review.com
antivirus.my.id
cdn.lo4d.com
code.jquery.com
coupon5sm.com
docksofts.com
file-downloaders.com
fonts.googleapis.com
i.ytimg.com
i0.wp.com
image3.mouthshut.com
images.prismic.io
img.teknolojioku.com
maxcdn.bootstrapcdn.com
medayroi.com
programsasvirtualespc.net
stackpath.bootstrapcdn.com
static.ts.360.com
totalsecurity.pages.dev
tse4.mm.bing.net
vipprodescargas.com
www.360totalsecurity.com
www.everysaving.ae
www.licencedeals.com
www.softoco.com
www.teknolib.com
zivotdivny.com
medayroi.com
www.everysaving.ae
104.18.10.207
104.18.11.207
151.236.71.147
172.240.108.76
172.67.135.216
172.67.138.249
172.67.144.122
172.67.146.7
18.66.122.76
188.114.97.3
192.0.77.2
195.142.105.13
198.252.98.38
198.54.114.238
2606:4700:20::ac43:455d
2620:127:f00f:e::
2620:1ec:c11::200
2a00:1450:4001:80f::2001
2a00:1450:4001:810::200a
2a00:1450:4001:82f::2016
2a04:4e42:200::720
2a04:4e42:600::649
2a06:98c1:3120::3
2a06:98c1:3121::3
82.145.213.40
94.57.254.211
95.217.36.222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