kk12.dj123.filegear-sg.me Open in urlscan Pro
172.67.222.52  Public Scan

URL: https://kk12.dj123.filegear-sg.me/
Submission: On June 10 via api from US — Scanned from SG

Form analysis 0 forms found in the DOM

Text Content

{
    "clientTcpRtt": 7,
    "longitude": "103.88630",
    "httpProtocol": "HTTP/2",
    "tlsCipher": "AEAD-AES128-GCM-SHA256",
    "continent": "AS",
    "asn": 4773,
    "clientAcceptEncoding": "gzip, deflate, br, zstd",
    "country": "SG",
    "tlsClientAuth": {
        "certIssuerDNLegacy": "",
        "certIssuerSKI": "",
        "certSubjectDNRFC2253": "",
        "certSubjectDNLegacy": "",
        "certFingerprintSHA256": "",
        "certNotBefore": "",
        "certSKI": "",
        "certSerial": "",
        "certIssuerDN": "",
        "certVerified": "NONE",
        "certNotAfter": "",
        "certSubjectDN": "",
        "certPresented": "0",
        "certRevoked": "0",
        "certIssuerSerial": "",
        "certIssuerDNRFC2253": "",
        "certFingerprintSHA1": ""
    },
    "verifiedBotCategory": "",
    "tlsExportedAuthenticator": {
        "clientFinished": "a564d013139ea111f23ab9bbf274fcfaff5a51fc0efd823b71f4ecc8ca5fcf0f",
        "clientHandshake": "0573483d272511c956df8a2c00d57edb625da9c504883e6de4fbc73bb33f66b1",
        "serverHandshake": "7457505719fa90bdcbb0ff1b093e84f91ec5d3691f961c2abee39c722d88c8ca",
        "serverFinished": "52fc1fb8c6442926afefa94e786a828315e52d5855f137d11729655fa2aaf9c4"
    },
    "tlsVersion": "TLSv1.3",
    "city": "Sengkang New Town",
    "timezone": "Asia/Singapore",
    "colo": "SIN",
    "tlsClientHelloLength": "1758",
    "edgeRequestKeepAliveStatus": 1,
    "postalCode": "54",
    "latitude": "1.36910",
    "requestPriority": "weight=256;exclusive=1",
    "asOrganization": "M1",
    "tlsClientExtensionsSha1": "zW0Gf+FsG0rQGH61ZXfKwimJSx4=",
    "tlsClientRandom": "eXCORsuHocBEQHRVvGA8siNGMZoM8NWoF5WfGlrESE0="
}