URL: https://api.anytask.com/
Submission: On October 14 via manual from IQ — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 18.235.30.21, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is api.anytask.com.
TLS certificate: Issued by Amazon on August 25th 2022. Valid for: a year.
This is the only time api.anytask.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 18.235.30.21 14618 (AMAZON-AES)
1 1
Apex Domain
Subdomains
Transfer
1 anytask.com
api.anytask.com
768 B
1 1
Domain Requested by
1 api.anytask.com
1 1

This site contains no links.

Subject Issuer Validity Valid
anytask.com
Amazon
2022-08-25 -
2023-09-23
a year crt.sh

This page contains 1 frames:

Primary Page: https://api.anytask.com/
Frame ID: F6A456D143A31BC525F767E0E900C522
Requests: 1 HTTP requests in this frame

Screenshot


Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

1 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
api.anytask.com/
90 B
768 B
Document
General
Full URL
https://api.anytask.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.235.30.21 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-235-30-21.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f337c6fabfd171b1e3de9e758430da848250dc270d91be60370a4b64d44cfacf
Security Headers
Name Value
Content-Security-Policy default-src 'self' anytask.com http https; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; object-src 'none'; frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache, private
Connection
keep-alive
Content-Encoding
gzip
Content-Security-Policy
default-src 'self' anytask.com http https; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; object-src 'none'; frame-ancestors 'none'
Content-Type
application/json
Date
Fri, 14 Oct 2022 22:29:59 GMT
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubdomains; preload
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-XSS-Protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation

0 Cookies

1 Console Messages

Source Level URL
Text
network error URL: https://api.anytask.com/
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' anytask.com http https; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; img-src 'self' data:; object-src 'none'; frame-ancestors 'none'
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

api.anytask.com
18.235.30.21
f337c6fabfd171b1e3de9e758430da848250dc270d91be60370a4b64d44cfacf