www.sicherheit-am-baum.de Open in urlscan Pro
2a01:488:42:1000:50ed:823f:ff7c:1a98  Public Scan

URL: https://www.sicherheit-am-baum.de/
Submission: On May 10 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 4 IPs in 3 countries across 3 domains to perform 15 HTTP transactions. The main IP is 2a01:488:42:1000:50ed:823f:ff7c:1a98, located in Germany and belongs to GODADDY, DE. The main domain is www.sicherheit-am-baum.de.
TLS certificate: Issued by Starfield Secure Certificate Authorit... on May 4th 2021. Valid for: a year.
This is the only time www.sicherheit-am-baum.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
11 2a01:488:42:1... 20773 (GODADDY)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 5.175.14.63 20773 (GODADDY)
15 4
Apex Domain
Subdomains
Transfer
12 sicherheit-am-baum.de
www.sicherheit-am-baum.de
298 KB
2 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 341
8 KB
0 googleapis.com Failed
ajax.googleapis.com Failed
15 3
Domain Requested by
12 www.sicherheit-am-baum.de www.sicherheit-am-baum.de
2 cdnjs.cloudflare.com www.sicherheit-am-baum.de
0 ajax.googleapis.com Failed www.sicherheit-am-baum.de
15 3

This site contains no links.

Subject Issuer Validity Valid
www.sicherheit-am-baum.de
Starfield Secure Certificate Authority - G2
2021-05-04 -
2022-05-04
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2021-09-21 -
2022-09-20
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.sicherheit-am-baum.de/
Frame ID: 6754C0C63FA3BB0CA0CE4206188F57C2
Requests: 15 HTTP requests in this frame

Screenshot

Page Title

Baumsachverständiger J.P. Wagner - Hamm, Warendorf, Soest, Unna, Münsterland, Ruhrgebiet und bundesweit

Detected technologies

Overall confidence: 100%
Detected patterns
  • cookieconsent\.min\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

15
Requests

13 %
HTTPS

67 %
IPv6

3
Domains

3
Subdomains

4
IPs

3
Countries

305 kB
Transfer

318 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

15 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.sicherheit-am-baum.de/
9 KB
9 KB
Document
General
Full URL
https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
42157dcf599aff99dfd91a220a55694f73c98118a68aef2283c954795471af27

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
keep-alive
Content-Type
text/html;charset=ISO_8859-1
Date
Tue, 10 May 2022 04:55:46 GMT
Server
Apache
Transfer-Encoding
chunked
jquery.flexslider-min.js
www.sicherheit-am-baum.de/_js/
22 KB
22 KB
Script
General
Full URL
https://www.sicherheit-am-baum.de/_js/jquery.flexslider-min.js
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
df3f85779a6ccee916f58e95d0e385d2f439bb0345d2f83fe404f6649a391912

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Mon, 09 Apr 2018 11:39:28 GMT
Server
Apache
ETag
"5612-56968dbcd4275"
Content-Type
application/x-javascript
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
22034
wagner.css
www.sicherheit-am-baum.de/_inc/
18 KB
19 KB
Stylesheet
General
Full URL
https://www.sicherheit-am-baum.de/_inc/wagner.css
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
dbac015ebe5cada3d3acd323653ca9073c52ccb48741603e9a50bc4060c9397a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Sat, 18 Apr 2020 09:32:05 GMT
Server
Apache
ETag
"49d9-5a38d56d061c7"
Content-Type
text/css
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
18905
cookieconsent.min.css
cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/
4 KB
2 KB
Stylesheet
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.css
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:190e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
456ab1a71507ed91abae14c9d08faffb373a7bc711a66e44341b7b8b7bb72ab4
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

date
Tue, 10 May 2022 04:55:46 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
924988
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
948
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:09:17 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e2d-f62"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r8UX7TL1QiOXryZ16tcumb7O4Uh5OvMg8h76%2BMunMHSgG4MmdzHi8V5FpKbvv2ZSoYzy0UHTmdirGtcz6UsNq0MmDIN0ezX4bch1RZghYo7%2FLT%2BcAxD4DK5t7oBhLf7YPpg9M5eR2LDyMBIkt8N8aEMA"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
709015a55fa09ba0-FRA
expires
Sun, 30 Apr 2023 04:55:46 GMT
cookieconsent.min.js
cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/
19 KB
6 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.0.3/cookieconsent.min.js
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:190e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
af4c6683814aa527caf53bde3d021e6aafe00833b45f2dead043c87ed7864674
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

date
Tue, 10 May 2022 04:55:46 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
2249078
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
5676
timing-allow-origin
*
last-modified
Mon, 04 May 2020 16:09:17 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e2d-4d5a"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=15780000
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e8ksJU7ujh10nC92Ti0MoIxN47%2BAgscw5vxDh5qoPxw6qw%2Fesc%2BNAszEWalfpxBK4bS1%2FjzZDji05pXj13QdLim%2BVmjxpYe5MLkz2btoQUsHqJ0%2F2stYDAl9T%2BPpmw%2FPjj9SThDwT2%2FnU%2FzcnyeX0u16"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=30672000
accept-ranges
bytes
cf-ray
709015a55fa49ba0-FRA
expires
Sun, 30 Apr 2023 04:55:46 GMT
menue.png
www.sicherheit-am-baum.de/_img/
872 B
1 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/menue.png
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
d3d1f99b1c96331c1115d7fd365f74e886925ff8e2aa2b9add7ddefbf957880c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:03:25 GMT
Server
Apache
ETag
"368-51e24092aa940"
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
872
906.jpg
www.sicherheit-am-baum.de/_img/bannerbilder/
113 KB
113 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/bannerbilder/906.jpg
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
5.175.14.63 Strasbourg, France, ASN20773 (GODADDY, DE),
Reverse DNS
wp541.webpack.hosteurope.de
Software
Apache /
Resource Hash
48b801108d8f191c1a83b0d303392e24da131bcf78b52226ace7aa06b22e9ca1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:03:45 GMT
Server
Apache
ETag
"1c2f5-51e240a5bd640"
Content-Type
image/jpeg
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
115445
logo.png
www.sicherheit-am-baum.de/_img/
24 KB
24 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/logo.png
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
774b68fde1a596fd55cd82df9fbfb6a0f219f26ed11d45342648c32fd11c4c58

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:03:25 GMT
Server
Apache
ETag
"60a4-51e24092aa940"
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
24740
wagner-kontakt.jpg
www.sicherheit-am-baum.de/_img/
9 KB
10 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/wagner-kontakt.jpg
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
d3d62b5dedadbddd02abbf72c867203339c491d402d7f9726eeb5833ee3ff4fc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Mon, 19 Mar 2018 17:03:04 GMT
Server
Apache
ETag
"254b-567c6ee6d5d04"
Content-Type
image/jpeg
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
9547
tel-header.png
www.sicherheit-am-baum.de/_img/
1 KB
1 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/tel-header.png
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
fd365f01dcc1ac305ac544a737fadaff51791dc27eadb582706919dcbd8d2e05

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:03:25 GMT
Server
Apache
ETag
"4e1-51e24092aa940"
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
1249
dreieck.png
www.sicherheit-am-baum.de/_img/
3 KB
3 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/dreieck.png
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
86e71bf7a41634d9faec55f6785829f2b07dbf97eb40ac5c87143b598e4e6277

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:03:23 GMT
Server
Apache
ETag
"a27-51e24090c24c0"
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
2599
955.jpg
www.sicherheit-am-baum.de/_img/seitenspalte/
41 KB
41 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/seitenspalte/955.jpg
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
81221274910a0614e5101cfc15c8ca9a8ec610990cd9117dd47dd9f837a34143

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:09:01 GMT
Server
Apache
ETag
"a34f-51e241d319d40"
Content-Type
image/jpeg
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
41807
956.jpg
www.sicherheit-am-baum.de/_img/seitenspalte/
54 KB
54 KB
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/seitenspalte/956.jpg
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
6a0aee1fc8ff46404fd9545a82fd69d8ca8906adaa27e098476b1344f6c36ad7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:09:04 GMT
Server
Apache
ETag
"d848-51e241d5f6400"
Content-Type
image/jpeg
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
55368
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/1/
0
0

pfeil.png
www.sicherheit-am-baum.de/_img/
743 B
980 B
Image
General
Full URL
https://www.sicherheit-am-baum.de/_img/pfeil.png
Requested by
Host: www.sicherheit-am-baum.de
URL: https://www.sicherheit-am-baum.de/_inc/wagner.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2a01:488:42:1000:50ed:823f:ff7c:1a98 , Germany, ASN20773 (GODADDY, DE),
Reverse DNS
Software
Apache /
Resource Hash
964a87935d749552ed01568ac5a368047098a3c21d4ebd63ee393a9558a50ba6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.sicherheit-am-baum.de/_inc/wagner.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.41 Safari/537.36

Response headers

Date
Tue, 10 May 2022 04:55:46 GMT
Last-Modified
Tue, 25 Aug 2015 15:03:25 GMT
Server
Apache
ETag
"2e7-51e24092aa940"
Content-Type
image/png
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
743

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
ajax.googleapis.com
URL
http://ajax.googleapis.com/ajax/libs/jquery/1/jquery.min.js

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone function| getScreenDetails object| cookieconsent

0 Cookies

1 Console Messages

Source Level URL
Text
security error URL: https://www.sicherheit-am-baum.de/
Message:
Mixed Content: The page at 'https://www.sicherheit-am-baum.de/' was loaded over HTTPS, but requested an insecure script 'http://ajax.googleapis.com/ajax/libs/jquery/1/jquery.min.js'. This request has been blocked; the content must be served over HTTPS.