xn--sjqvr148e.com Open in urlscan Pro Puny
九游会.com IDN
45.61.223.109  Public Scan

Submitted URL: https://m.100saving.com/
Effective URL: https://xn--sjqvr148e.com/
Submission: On February 17 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 25 HTTP transactions. The main IP is 45.61.223.109, located in United States and belongs to AZT, US. The main domain is xn--sjqvr148e.com.
TLS certificate: Issued by sslTrus (RSA) DV CA on December 1st 2023. Valid for: a year.
This is the only time xn--sjqvr148e.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 45.61.223.101 53587 (AZT)
25 45.61.223.109 53587 (AZT)
25 1
Apex Domain
Subdomains
Transfer
25 xn--sjqvr148e.com
xn--sjqvr148e.com
327 KB
1 100saving.com
m.100saving.com
330 B
25 2
Domain Requested by
25 xn--sjqvr148e.com xn--sjqvr148e.com
1 m.100saving.com 1 redirects
25 2

This site contains no links.

Subject Issuer Validity Valid
xn--sjqvr148e.com
sslTrus (RSA) DV CA
2023-12-01 -
2024-12-31
a year crt.sh

This page contains 1 frames:

Primary Page: https://xn--sjqvr148e.com/
Frame ID: 55B88379CC12BFB390AFDA405AAB3D60
Requests: 25 HTTP requests in this frame

Screenshot

Page Title

J9九游会-真人游戏第一品牌 | 中文网址官方导航J9九游会-真人游戏第一品牌 | 中文网址官方导航

Page URL History Show full URLs

  1. https://m.100saving.com/ HTTP 301
    https://xn--sjqvr148e.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

25
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

327 kB
Transfer

768 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://m.100saving.com/ HTTP 301
    https://xn--sjqvr148e.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

25 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
xn--sjqvr148e.com/
Redirect Chain
  • https://m.100saving.com/
  • https://xn--sjqvr148e.com/
3 KB
1 KB
Document
General
Full URL
https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
76564e940851cdfdc36595c808e42bde954611553a9be509c292bb883aa0342e
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

360
tools
content-encoding
br
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-type
text/html
date
Sat, 17 Feb 2024 19:53:19 GMT
etag
W/"65a900d4-b44"
last-modified
Thu, 18 Jan 2024 10:43:32 GMT
referrer-policy
no-referrer-when-downgrade
server
openresty
strict-transport-security
max-age=31536000; includeSubdomains; preload
tools-name
My Seo please go
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block

Redirect headers

360
tools
content-length
170
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-type
text/html
date
Sat, 17 Feb 2024 19:53:18 GMT
location
https://xn--sjqvr148e.com/
referrer-policy
no-referrer-when-downgrade
server
openresty
strict-transport-security
max-age=31536000; includeSubdomains; preload
tools-name
My Seo please go
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-xss-protection
1; mode=block
content.js
xn--sjqvr148e.com/static/html_js/
16 KB
4 KB
Script
General
Full URL
https://xn--sjqvr148e.com/static/html_js/content.js
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
00377e1e744263769c08cd8deb5a7580b5e95267e67bd508737d9603dea49e4b
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:20 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 26 Jan 2024 07:13:13 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"65b35b89-406c"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
main.css
xn--sjqvr148e.com/static/css/
54 KB
10 KB
Stylesheet
General
Full URL
https://xn--sjqvr148e.com/static/css/main.css
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/html_js/content.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
ea7bc8d226fd568fc063a3284048883d8093ba91f9644ecd798206fd28132437
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:20 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Thu, 18 Jan 2024 10:10:28 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"65a8f914-d6c4"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
text/css
x-xss-protection
1; mode=block
jquery.min.js
xn--sjqvr148e.com/static/js/
81 KB
28 KB
Script
General
Full URL
https://xn--sjqvr148e.com/static/js/jquery.min.js
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/html_js/content.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
d482871a5e948cb4884fa0972ea98a81abca057b6bd3f8c995a18c12487e761c
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:20 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 01 Dec 2023 09:31:42 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"6569a7fe-14497"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
background.png
xn--sjqvr148e.com/static/image/
211 KB
212 KB
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/background.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
d2a73e393a37d81da87a9c40a079aab28916dfc13b371038f4aec702448d7331
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:20 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Sat, 23 Dec 2023 08:07:02 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65869526-34d7c"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
216444
x-xss-protection
1; mode=block
punycode.js
xn--sjqvr148e.com/static/js/
12 KB
4 KB
Script
General
Full URL
https://xn--sjqvr148e.com/static/js/punycode.js
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/html_js/content.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
6052a80eac47e46bd4de17ae0095e0192c336d3d7c387d292ad2176ebfc53d04
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:20 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Wed, 06 Dec 2023 09:03:38 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"657038ea-31a7"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
link.js
xn--sjqvr148e.com/static/js/
7 KB
3 KB
Script
General
Full URL
https://xn--sjqvr148e.com/static/js/link.js
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/html_js/content.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
891fcfe907559a6c40a68d8a8958dfd0388787a15d9682e10b1dc39b38e163d1
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:21 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 19 Jan 2024 08:52:01 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"65aa3831-1be9"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
code.js
xn--sjqvr148e.com/static/js/
6 KB
2 KB
Script
General
Full URL
https://xn--sjqvr148e.com/static/js/code.js
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/html_js/content.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
ae7986d0d03961149d3881d0b9299f7892972d9fd662b2e8c796f83c08e3e49d
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:21 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 26 Jan 2024 07:56:18 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"65b365a2-1689"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/javascript
x-xss-protection
1; mode=block
Now_youce_agbaizhan.gif
xn--sjqvr148e.com/static/picture/
160 KB
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/Now_youce_agbaizhan.gif
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:21 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Wed, 08 Nov 2023 08:26:13 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"654b4625-f206d"
x-frame-options
SAMEORIGIN
content-type
image/gif
accept-ranges
bytes
content-length
991341
x-xss-protection
1; mode=block
NOw-j9-head-log.svg
xn--sjqvr148e.com/static/picture/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/NOw-j9-head-log.svg
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:21 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 29 Dec 2023 02:05:51 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
content-encoding
br
referrer-policy
no-referrer-when-downgrade
etag
W/"658e297f-1b86e"
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
x-xss-protection
1; mode=block
Now_6_j9_laohuji.png
xn--sjqvr148e.com/static/picture/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/Now_6_j9_laohuji.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Mon, 09 Oct 2023 06:58:40 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6523a4a0-3f4a"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
16202
x-xss-protection
1; mode=block
Now_7_j9_12zhounian.png
xn--sjqvr148e.com/static/picture/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/Now_7_j9_12zhounian.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Wed, 13 Dec 2023 05:30:29 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65794175-b64e"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
46670
x-xss-protection
1; mode=block
Now_8_j9_jingbiaosai.png
xn--sjqvr148e.com/static/picture/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/Now_8_j9_jingbiaosai.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Tue, 26 Sep 2023 11:54:08 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6512c660-afb6"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
44982
x-xss-protection
1; mode=block
Now_9_j9_fanliri.png
xn--sjqvr148e.com/static/picture/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/Now_9_j9_fanliri.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 11 Aug 2023 01:51:48 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"64d59434-a060"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
41056
x-xss-protection
1; mode=block
background_j9.png
xn--sjqvr148e.com/static/image/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/background_j9.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Wed, 17 Jan 2024 05:22:54 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65a7642e-17c1e"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
97310
x-xss-protection
1; mode=block
Now_1_j9_head_pc.png
xn--sjqvr148e.com/static/image/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/Now_1_j9_head_pc.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Mon, 18 Sep 2023 09:47:57 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65081ccd-9b483"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
636035
x-xss-protection
1; mode=block
Now_2_j9_logoCN.png
xn--sjqvr148e.com/static/image/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/Now_2_j9_logoCN.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Thu, 17 Aug 2023 06:32:34 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"64ddbf02-6a31"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
27185
x-xss-protection
1; mode=block
Now_3_j9_aglogo.png
xn--sjqvr148e.com/static/image/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/Now_3_j9_aglogo.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Mon, 18 Sep 2023 09:47:57 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65081ccd-1568"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
5480
x-xss-protection
1; mode=block
Now_4_j9_hyr.png
xn--sjqvr148e.com/static/image/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/Now_4_j9_hyr.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Tue, 19 Dec 2023 01:10:08 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6580ed70-322dc"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
205532
x-xss-protection
1; mode=block
Now_5_j9_JACKPOT.png
xn--sjqvr148e.com/static/image/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/image/Now_5_j9_JACKPOT.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Wed, 13 Dec 2023 05:30:30 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65794176-5bb0"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
23472
x-xss-protection
1; mode=block
sport-item-bg.png
xn--sjqvr148e.com/static/picture/
0
0
Image
General
Full URL
https://xn--sjqvr148e.com/static/picture/sport-item-bg.png
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://xn--sjqvr148e.com/static/css/main.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Sat, 23 Dec 2023 06:41:12 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"65868108-30e7"
x-frame-options
SAMEORIGIN
content-type
image/png
accept-ranges
bytes
content-length
12519
x-xss-protection
1; mode=block
latin.fab57614.woff2
xn--sjqvr148e.com/static/font/
30 KB
31 KB
Font
General
Full URL
https://xn--sjqvr148e.com/static/font/latin.fab57614.woff2
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
fab57614b562fa655d1663afa2720078a3b016e0fd780cf7305c06338642516f
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://xn--sjqvr148e.com/static/css/main.css
Origin
https://xn--sjqvr148e.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 01 Dec 2023 09:31:40 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6569a7fc-78d0"
x-frame-options
SAMEORIGIN
content-type
font/woff2
accept-ranges
bytes
content-length
30928
x-xss-protection
1; mode=block
montserrat-regular.949efd65.ttf
xn--sjqvr148e.com/static/font/
157 KB
0
Font
General
Full URL
https://xn--sjqvr148e.com/static/font/montserrat-regular.949efd65.ttf
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://xn--sjqvr148e.com/static/css/main.css
Origin
https://xn--sjqvr148e.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 01 Dec 2023 09:31:42 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6569a7fe-30798"
x-frame-options
SAMEORIGIN
content-type
application/octet-stream
accept-ranges
bytes
content-length
198552
x-xss-protection
1; mode=block
iconfont.599951c1.woff2
xn--sjqvr148e.com/static/font/
31 KB
31 KB
Font
General
Full URL
https://xn--sjqvr148e.com/static/font/iconfont.599951c1.woff2
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
407a95e9d3f3d987e7f5d7a73e7cb743c3f4525260ae3b00acff310aa719e0dd
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://xn--sjqvr148e.com/static/css/main.css
Origin
https://xn--sjqvr148e.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 01 Dec 2023 09:31:42 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6569a7fe-7ae4"
x-frame-options
SAMEORIGIN
content-type
font/woff2
accept-ranges
bytes
content-length
31460
x-xss-protection
1; mode=block
montserrat-black.be2a4b98.ttf
xn--sjqvr148e.com/static/font/
0
0
Font
General
Full URL
https://xn--sjqvr148e.com/static/font/montserrat-black.be2a4b98.ttf
Requested by
Host: xn--sjqvr148e.com
URL: https://xn--sjqvr148e.com/static/css/main.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
45.61.223.109 , United States, ASN53587 (AZT, US),
Reverse DNS
Software
openresty /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://xn--sjqvr148e.com/static/css/main.css
Origin
https://xn--sjqvr148e.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

360
tools
date
Sat, 17 Feb 2024 19:53:22 GMT
strict-transport-security
max-age=31536000; includeSubdomains; preload
x-content-type-options
nosniff
tools-name
My Seo please go
last-modified
Fri, 01 Dec 2023 09:31:42 GMT
server
openresty
content-security-policy
default-src * data: 'unsafe-eval' 'unsafe-inline'
referrer-policy
no-referrer-when-downgrade
etag
"6569a7fe-30710"
x-frame-options
SAMEORIGIN
content-type
application/octet-stream
accept-ranges
bytes
content-length
198416
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

25 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| _0x31ce function| _0x1995 function| loadScript function| loadPageContent function| _0x55f9 function| addDomainToElement function| _0x1c96 function| $ function| jQuery function| error function| map function| mapDomain function| ucs2decode function| _0x23d0 function| isMobileDevice function| adjustDomainForDevice function| shuffleArray function| getRandomDomain function| _0x4482 function| getRandomLandingPage function| navigateTo function| getProcessedDomain function| _0x4e61 function| addWatermarks function| _0x47a6

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src * data: 'unsafe-eval' 'unsafe-inline'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block