Submitted URL: http://ftp.ncbi.nlm.nih.gov/
Effective URL: https://ftp.ncbi.nlm.nih.gov/
Submission: On March 06 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 2607:f220:41e:250::10, located in Rockville, United States and belongs to NLM-GW, US. The main domain is ftp.ncbi.nlm.nih.gov. The Cisco Umbrella rank of the primary domain is 832281.
TLS certificate: Issued by Go Daddy Secure Certificate Authority... on October 11th 2023. Valid for: a year.
This is the only time ftp.ncbi.nlm.nih.gov was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2 2607:f220:41e... 70 (NLM-GW)
1 1
Apex Domain
Subdomains
Transfer
2 nih.gov
ftp.ncbi.nlm.nih.gov — Cisco Umbrella Rank: 832281
2 KB
1 1
Domain Requested by
2 ftp.ncbi.nlm.nih.gov 1 redirects
1 1

This site contains links to these domains. Also see Links.

Domain
www.hhs.gov
Subject Issuer Validity Valid
*.ncbi.nlm.nih.gov
Go Daddy Secure Certificate Authority - G2
2023-10-11 -
2024-11-11
a year crt.sh

This page contains 1 frames:

Primary Page: https://ftp.ncbi.nlm.nih.gov/
Frame ID: DA2E070C5E34E5DA04C857F2612EB899
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Index of /

Page URL History Show full URLs

  1. http://ftp.ncbi.nlm.nih.gov/ HTTP 301
    https://ftp.ncbi.nlm.nih.gov/ Page URL

Page Statistics

1
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

2 kB
Transfer

4 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://ftp.ncbi.nlm.nih.gov/ HTTP 301
    https://ftp.ncbi.nlm.nih.gov/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
ftp.ncbi.nlm.nih.gov/
Redirect Chain
  • http://ftp.ncbi.nlm.nih.gov/
  • https://ftp.ncbi.nlm.nih.gov/
4 KB
2 KB
Document
General
Full URL
https://ftp.ncbi.nlm.nih.gov/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2607:f220:41e:250::10 Rockville, United States, ASN70 (NLM-GW, US),
Reverse DNS
Software
Apache /
Resource Hash
748ea122f21c2f54943cf0869836a01543b5d8a2e3c9c955b185ab131822b4d2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.111 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Access-Control-Allow-Headers
RANGE, Cache-control, If-None-Match, Content-Type
Access-Control-Allow-Methods
GET,POST,PUT,OPTIONS
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
Content-Length, Content-Range, Content-Type
Connection
Keep-Alive
Content-Encoding
gzip
Content-Length
1071
Content-Type
text/html;charset=UTF-8
Date
Wed, 06 Mar 2024 19:24:35 GMT
Keep-Alive
timeout=5, max=1000
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding

Redirect headers

Connection
Keep-Alive
Content-Length
237
Content-Type
text/html; charset=iso-8859-1
Date
Wed, 06 Mar 2024 19:24:34 GMT
Keep-Alive
timeout=5, max=1000
Location
https://ftp.ncbi.nlm.nih.gov/
Server
Apache

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ftp.ncbi.nlm.nih.gov
2607:f220:41e:250::10
748ea122f21c2f54943cf0869836a01543b5d8a2e3c9c955b185ab131822b4d2