Submitted URL: http://redtea.redcoke.dev/
Effective URL: https://redtea.redcoke.dev/
Submission: On July 16 via manual from IN — Scanned from NL

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 2a06:98c1:3121::3, located in United States and belongs to CLOUDFLARENET, US. The main domain is redtea.redcoke.dev.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on June 20th 2022. Valid for: a year.
This is the only time redtea.redcoke.dev was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2a06:98c1:312... 13335 (CLOUDFLAR...)
1 2
Apex Domain
Subdomains
Transfer
1 redcoke.dev
redtea.redcoke.dev
36 KB
1 1
Domain Requested by
1 redtea.redcoke.dev
1 1

This site contains links to these domains. Also see Links.

Domain
support.google.com
forum.redtea.red
safebrowsing.google.com
Subject Issuer Validity Valid
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-20 -
2023-06-20
a year crt.sh

This page contains 1 frames:

Primary Page: https://redtea.redcoke.dev/
Frame ID: C81B9813370F927D033F9633B2DDAC01
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Security error

Page URL History Show full URLs

  1. http://redtea.redcoke.dev/ HTTP 307
    https://redtea.redcoke.dev/ Page URL

Page Statistics

1
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

36 kB
Transfer

90 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://redtea.redcoke.dev/ HTTP 307
    https://redtea.redcoke.dev/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
redtea.redcoke.dev/
Redirect Chain
  • http://redtea.redcoke.dev/
  • https://redtea.redcoke.dev/
89 KB
36 KB
Document
General
Full URL
https://redtea.redcoke.dev/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a06:98c1:3121::3 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
501297ec5f145153dcd92b7ee9671c9be7c4bf436c18b88ea51b8e9d5beac7da

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36
accept-language
nl-NL,nl;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
72ba687cbf37927a-FRA
content-encoding
gzip
content-type
text/html
date
Sat, 16 Jul 2022 11:30:51 GMT
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
last-modified
Thu, 14 Jan 2021 09:50:58 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pZO13XmmAErWrKcZ8niGp%2FlpTC5GyotKvEtwJ0Dbr%2BcEV4v7JoLACeT0IIupwMMrpTttyoT3LWCfORlwKZaO42b42ePzXpZs6k%2BJr3SQC6Nsk5slQu0LRPKsUCO7MvSfi%2BjaD9gz2CIByEwcDwhqH4E%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://redtea.redcoke.dev/
Non-Authoritative-Reason
HSTS
truncated
/
1000 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
cc0d411361e95fb5d5418265212a0772a54f81a0c30765065e58a13aacd7cc3d

Request headers

accept-language
nl-NL,nl;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

Content-Type
image/png

Verdicts & Comments Add Verdict or Comment

46 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation function| assert function| assertNotReached function| assertInstanceof function| $ function| getSVGElement function| getDeepActiveElement function| findAncestorByClass function| findAncestor function| disableTextSelectAndDrag function| isRTL function| getRequiredElement function| queryRequiredElement function| appendParam function| createElementWithClassName function| ensureTransitionEndEvent function| scrollTopForDocument function| setScrollTopForDocument function| scrollLeftForDocument function| setScrollLeftForDocument function| HTMLEscape function| elide function| quoteString function| listenOnce function| hasKeyModifiers function| isTextInputElement function| setupSSLDebuggingInfo function| setupExtendedReportingCheckbox function| onResize function| setupMobileNav undefined| certificateErrorPageController function| sendCommand function| preventDefaultOnPoundLinkClicks function| handleKeypress function| appendDebuggingField function| toggleDebuggingInfo function| setupEvents object| loadTimeData function| LoadTimeData

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

redtea.redcoke.dev
2a06:98c1:3121::3
501297ec5f145153dcd92b7ee9671c9be7c4bf436c18b88ea51b8e9d5beac7da
cc0d411361e95fb5d5418265212a0772a54f81a0c30765065e58a13aacd7cc3d