0611cm.freenet4ever.filegear-sg.me Open in urlscan Pro
172.67.207.81  Public Scan

URL: https://0611cm.freenet4ever.filegear-sg.me/
Submission: On June 12 via api from US — Scanned from SG

Form analysis 0 forms found in the DOM

Text Content

{
    "clientTcpRtt": 42,
    "longitude": "103.78360",
    "httpProtocol": "HTTP/2",
    "tlsCipher": "AEAD-AES128-GCM-SHA256",
    "continent": "AS",
    "asn": 9506,
    "clientAcceptEncoding": "gzip, deflate, br, zstd",
    "country": "SG",
    "tlsClientAuth": {
        "certIssuerDNLegacy": "",
        "certIssuerSKI": "",
        "certSubjectDNRFC2253": "",
        "certSubjectDNLegacy": "",
        "certFingerprintSHA256": "",
        "certNotBefore": "",
        "certSKI": "",
        "certSerial": "",
        "certIssuerDN": "",
        "certVerified": "NONE",
        "certNotAfter": "",
        "certSubjectDN": "",
        "certPresented": "0",
        "certRevoked": "0",
        "certIssuerSerial": "",
        "certIssuerDNRFC2253": "",
        "certFingerprintSHA1": ""
    },
    "verifiedBotCategory": "",
    "tlsExportedAuthenticator": {
        "clientFinished": "f926140455ee00686e61182d3bfa608e87dd397f082159743adb0d6e38130d32",
        "clientHandshake": "776da91f02b247703c4ae29d1282dc92d2ce48247000f9ada7cbfcd2a99f175b",
        "serverHandshake": "a29ca61cfb641b0ef29947decb91b539c3b14e8d9f9eed258dcf303ff18468f8",
        "serverFinished": "6590268729a36ea959155e7df9fd5bbe3761392b8588751cf77a67ecd342c036"
    },
    "tlsVersion": "TLSv1.3",
    "city": "Singapore",
    "timezone": "Asia/Singapore",
    "colo": "SIN",
    "tlsClientHelloLength": "1831",
    "edgeRequestKeepAliveStatus": 1,
    "postalCode": "13",
    "latitude": "1.29820",
    "requestPriority": "weight=256;exclusive=1",
    "asOrganization": "Singtel Fibre Broadband",
    "tlsClientExtensionsSha1": "aKl/yZUXIbZ5PJM63LSt6tHMneU=",
    "tlsClientRandom": "fhxDqmxE8y2BjtHL4vrZwTKeL8xUfLr8ku2x1SbjZ5U="
}