URL: https://jbssecurity.co.in/
Submission: On April 11 via api from CA — Scanned from US

Summary

This website contacted 6 IPs in 1 countries across 5 domains to perform 12 HTTP transactions. The main IP is 199.59.243.225, located in United States and belongs to AMAZON-02, US. The main domain is jbssecurity.co.in.
TLS certificate: Issued by R3 on April 11th 2024. Valid for: 3 months.
This is the only time jbssecurity.co.in was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
4 199.59.243.225 16509 (AMAZON-02)
1 142.251.111.99 15169 (GOOGLE)
1 142.251.111.155 15169 (GOOGLE)
1 172.253.63.102 15169 (GOOGLE)
3 45.79.244.209 63949 (AKAMAI-LI...)
2 172.253.63.101 15169 (GOOGLE)
12 6
Apex Domain
Subdomains
Transfer
4 jbssecurity.co.in
jbssecurity.co.in
37 KB
3 parklogic.com
parking3.parklogic.com — Cisco Umbrella Rank: 179224
50 KB
3 syndicatedsearch.goog
syndicatedsearch.goog — Cisco Umbrella Rank: 4899
1 KB
1 googleadservices.com
partner.googleadservices.com — Cisco Umbrella Rank: 3769
267 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
52 KB
12 5
Domain Requested by
4 jbssecurity.co.in jbssecurity.co.in
3 parking3.parklogic.com jbssecurity.co.in
parking3.parklogic.com
3 syndicatedsearch.goog www.google.com
1 partner.googleadservices.com www.google.com
1 www.google.com jbssecurity.co.in
12 5

This site contains no links.

Subject Issuer Validity Valid
jbssecurity.co.in
R3
2024-04-11 -
2024-07-10
3 months crt.sh
*.google.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
*.googleadservices.com
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
syndicatedsearch.goog
GTS CA 1C3
2024-03-04 -
2024-05-27
3 months crt.sh
*.parklogic.com
Sectigo RSA Domain Validation Secure Server CA
2024-01-20 -
2025-02-19
a year crt.sh

This page contains 3 frames:

Primary Page: https://jbssecurity.co.in/
Frame ID: B09D66B1DB180AECAC932C1F847F88D8
Requests: 8 HTTP requests in this frame

Frame: https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol202%2Cpid-bodis-gcontrol47%2Cpid-bodis-gcontrol315%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol463&client=dp-bodis30_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fjbssecurity.co.in%2F%3Fcaf%3D1&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2442788251544177&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301447%2C17301454%2C17301466%2C17301266&client_gdprApplies=0&format=r3&nocache=2471712851046247&num=0&output=afd_ads&domain_name=jbssecurity.co.in&v=3&bsl=8&pac=0&u_his=2&u_tz=-600&dt=1712851046248&u_w=1600&u_h=1200&biw=1600&bih=1200&psw=1600&psh=1080&frm=0&uio=-&cont=rs&drt=0&jsid=caf&jsv=621508915&rurl=https%3A%2F%2Fjbssecurity.co.in%2F
Frame ID: 8CE588EF8EDE2A2F45BFCA585BCBD70A
Requests: 1 HTTP requests in this frame

Frame: https://parking3.parklogic.com/page/enhance.js?pcId=7&pId=1129&domain=Jbssecurity.co.in
Frame ID: 3EC82C3551846AE583447B8035A819CD
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Jbssecurity.co.in

Page URL History Show full URLs

  1. https://jbssecurity.co.in/ HTTP 307
    https://jbssecurity.co.in/ Page URL

Page Statistics

12
Requests

100 %
HTTPS

0 %
IPv6

5
Domains

5
Subdomains

6
IPs

1
Countries

140 kB
Transfer

229 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://jbssecurity.co.in/ HTTP 307
    https://jbssecurity.co.in/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
jbssecurity.co.in/
Redirect Chain
  • https://jbssecurity.co.in/
  • https://jbssecurity.co.in/
1 KB
2 KB
Document
General
Full URL
https://jbssecurity.co.in/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
199.59.243.225 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
cd128c61b01cf6da520633a748dbefbb4ba1bfc1de3907d0986833d62dd9c232

Request headers

Accept-Language
en-US,en;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Accept-Ch
sec-ch-prefers-color-scheme
Cache-Control
no-store, max-age=0
Connection
close
Content-Length
1058
Content-Type
text/html; charset=utf-8
Critical-Ch
sec-ch-prefers-color-scheme
Date
Thu, 11 Apr 2024 15:57:25 GMT
Vary
sec-ch-prefers-color-scheme
X-Adblock-Key
MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_BKLl4DTCazYB08igM33a6w9w51hOnI9GGmqnDFV8WYw3pNGRxP3DaWhHGlUoPRrty4eODjmzCcNp+SuqnSi07Q==
X-Request-Id
9b1f79c7-4659-4f72-b6ba-de9e3ddb5c55

Redirect headers

Location
https://jbssecurity.co.in/
bzOADPNTG.js
jbssecurity.co.in/
32 KB
33 KB
Script
General
Full URL
https://jbssecurity.co.in/bzOADPNTG.js
Requested by
Host: jbssecurity.co.in
URL: https://jbssecurity.co.in/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
199.59.243.225 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
d0c079f364296f7237728f1081ca4906c5ded2cf80f61e4517810e5e5404cf3d

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
sec-ch-prefers-color-scheme
light
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 11 Apr 2024 15:57:25 GMT
Connection
close
Content-Length
33254
X-Request-Id
f1b452ad-c384-4685-aead-b62e2559c9c4
Content-Type
application/javascript; charset=utf-8
_fd
jbssecurity.co.in/
5 KB
3 KB
Fetch
General
Full URL
https://jbssecurity.co.in/_fd
Requested by
Host: jbssecurity.co.in
URL: https://jbssecurity.co.in/bzOADPNTG.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
199.59.243.225 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
openresty /
Resource Hash
aa4fa059c59d1852583b4fdb1de7c0a4cd89105900290de3cae9c6e37b8f034f

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://jbssecurity.co.in/
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

X-Version
2.117.1
Date
Thu, 11 Apr 2024 15:57:25 GMT
Content-Encoding
gzip
Pragma
no-cache
Server
openresty
Content-Type
text/html; charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Connection
close
Content-Length
2425
Expires
Thu, 01 Jan 1970 00:00:01 GMT
caf.js
www.google.com/adsense/domains/
142 KB
52 KB
Script
General
Full URL
https://www.google.com/adsense/domains/caf.js
Requested by
Host: jbssecurity.co.in
URL: https://jbssecurity.co.in/bzOADPNTG.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.251.111.99 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f99.1e100.net
Software
sffe /
Resource Hash
fb25e2280eb35b75dc0fb94b3fe0a571aa8a189465169c81a2215ce2c4a0e24b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Apr 2024 15:57:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="ads-afs-ui"
etag
"3000805518290813582"
vary
Accept-Encoding
report-to
{"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600
accept-ranges
bytes
link
<https://syndicatedsearch.goog>; rel="preconnect"
expires
Thu, 11 Apr 2024 15:57:26 GMT
cookie.js
partner.googleadservices.com/gampad/
388 B
267 B
Script
General
Full URL
https://partner.googleadservices.com/gampad/cookie.js?domain=jbssecurity.co.in&client=dp-bodis30_3ph&product=SAS&callback=__sasCookie
Requested by
Host: www.google.com
URL: https://www.google.com/adsense/domains/caf.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
142.251.111.155 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
bk-in-f155.1e100.net
Software
cafe /
Resource Hash
906e4bed60a625995ca98935b2d53939fe2ecc71944edc981417c8c662e25a30
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Apr 2024 15:57:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
content-type
text/javascript; charset=UTF-8
cache-control
private
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
245
x-xss-protection
0
ads
syndicatedsearch.goog/afs/ Frame 8CE5
0
0
Document
General
Full URL
https://syndicatedsearch.goog/afs/ads?adtest=off&psid=3113057640&pcsa=false&channel=pid-bodis-gcontrol202%2Cpid-bodis-gcontrol47%2Cpid-bodis-gcontrol315%2Cpid-bodis-gcontrol152%2Cpid-bodis-gcontrol463&client=dp-bodis30_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fjbssecurity.co.in%2F%3Fcaf%3D1&max_radlink_len=50&type=3&uiopt=false&swp=as-drid-2442788251544177&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301431%2C17301433%2C17301436%2C17301447%2C17301454%2C17301466%2C17301266&client_gdprApplies=0&format=r3&nocache=2471712851046247&num=0&output=afd_ads&domain_name=jbssecurity.co.in&v=3&bsl=8&pac=0&u_his=2&u_tz=-600&dt=1712851046248&u_w=1600&u_h=1200&biw=1600&bih=1200&psw=1600&psh=1080&frm=0&uio=-&cont=rs&drt=0&jsid=caf&jsv=621508915&rurl=https%3A%2F%2Fjbssecurity.co.in%2F
Requested by
Host: www.google.com
URL: https://www.google.com/adsense/domains/caf.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.102 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f102.1e100.net
Software
gws /
Resource Hash
Security Headers
Name Value
Content-Security-Policy object-src 'none';base-uri 'self';script-src 'nonce-wrnIemOJvdgeD8tXtL6mrA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
X-Xss-Protection 0

Request headers

Accept-Language
en-US,en;q=0.9;q=0.9
Referer
https://jbssecurity.co.in/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=3600
content-disposition
inline
content-encoding
br
content-length
2540
content-security-policy
object-src 'none';base-uri 'self';script-src 'nonce-wrnIemOJvdgeD8tXtL6mrA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
content-type
text/html; charset=UTF-8
cross-origin-opener-policy
same-origin-allow-popups; report-to="gws"
date
Thu, 11 Apr 2024 15:57:26 GMT
expires
Thu, 11 Apr 2024 15:57:26 GMT
report-to
{"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
server
gws
x-xss-protection
0
enhance.js
parking3.parklogic.com/page/ Frame 3EC8
2 KB
2 KB
Script
General
Full URL
https://parking3.parklogic.com/page/enhance.js?pcId=7&pId=1129&domain=Jbssecurity.co.in
Requested by
Host: jbssecurity.co.in
URL: https://jbssecurity.co.in/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
45.79.244.209 Atlanta, United States, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
45-79-244-209.ip.linodeusercontent.com
Software
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.5.38 / PHP/5.5.38
Resource Hash
efc25be8800f3dc476297b867d6758c07b4cae8bacb66e3ba7ffc0aa2ce23284

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Apr 2024 15:57:26 GMT
server
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.5.38
connection
close
x-powered-by
PHP/5.5.38
transfer-encoding
chunked
content-type
text/javascript;charset=UTF-8
_tr
jbssecurity.co.in/
2 B
0
Fetch
General
Full URL
https://jbssecurity.co.in/_tr
Requested by
Host: jbssecurity.co.in
URL: https://jbssecurity.co.in/bzOADPNTG.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
199.59.243.225 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
openresty /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://jbssecurity.co.in/
sec-ch-prefers-color-scheme
light
sec-ch-ua-platform
"Win32"

Response headers

X-Version
2.117.1
Date
Thu, 11 Apr 2024 15:57:26 GMT
Content-Encoding
gzip
Pragma
no-cache
Server
openresty
Content-Type
text/html; charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate, post-check=0, pre-check=0
Connection
close
Content-Length
22
Expires
Thu, 01 Jan 1970 00:00:01 GMT
scribe.php
parking3.parklogic.com/page/ Frame 3EC8
47 B
320 B
Fetch
General
Full URL
https://parking3.parklogic.com/page/scribe.php?pcId=7&domain=jbssecurity.co.in&pId=1129&usid=null&utid=null&query=null&domainJs=jbssecurity.co.in&path=/&ss=true&lp=1
Requested by
Host: parking3.parklogic.com
URL: https://parking3.parklogic.com/page/enhance.js?pcId=7&pId=1129&domain=Jbssecurity.co.in
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
45.79.244.209 Atlanta, United States, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
45-79-244-209.ip.linodeusercontent.com
Software
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.5.38 / PHP/5.5.38
Resource Hash
71c140e7490a21cda6320509c996c5d77079da8815e5cd2eccd2d41de9a28678

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
*
date
Thu, 11 Apr 2024 15:57:26 GMT
server
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.5.38
connection
close
x-powered-by
PHP/5.5.38
transfer-encoding
chunked
content-type
text/html;charset=UTF-8
hero_nc.svg
parking3.parklogic.com/page/images/pe262/ Frame 3EC8
47 KB
47 KB
Image
General
Full URL
https://parking3.parklogic.com/page/images/pe262/hero_nc.svg
Requested by
Host: jbssecurity.co.in
URL: https://jbssecurity.co.in/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
45.79.244.209 Atlanta, United States, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
45-79-244-209.ip.linodeusercontent.com
Software
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.5.38 /
Resource Hash
878da09a057ec8f1775cdc522e5f7ec44966df547a87a9c29826ba114833c24b

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 11 Apr 2024 15:57:26 GMT
last-modified
Mon, 08 Mar 2021 23:04:00 GMT
server
Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.5.38
etag
"bbe1-5bd0e72fe1800"
content-type
image/svg+xml
connection
close
accept-ranges
bytes
content-length
48097
gen_204
syndicatedsearch.goog/afs/
0
907 B
Image
General
Full URL
https://syndicatedsearch.goog/afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=wscmeeqjtlnh&aqid=ZggYZv3eFLbFnboPt8aV-AQ&psid=3113057640&pbt=bs&adbx=450&adby=311&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=621508915&csala=4%7C0%7C176%7C42%7C11&lle=0&ifv=1&hpt=0&wbd=false
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.101 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f101.1e100.net
Software
gws /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src 'none';base-uri 'self';script-src 'nonce-jp_c6ALDCBvYUgCBjjlG5g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src 'none';base-uri 'self';script-src 'nonce-jp_c6ALDCBvYUgCBjjlG5g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
date
Thu, 11 Apr 2024 15:57:28 GMT
server
gws
cross-origin-opener-policy
same-origin-allow-popups; report-to="gws"
x-frame-options
SAMEORIGIN
report-to
{"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
content-type
text/html; charset=UTF-8
permissions-policy
unload=()
origin-trial
Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=, AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
gen_204
syndicatedsearch.goog/afs/
0
214 B
Image
General
Full URL
https://syndicatedsearch.goog/afs/gen_204?client=dp-bodis30_3ph&output=uds_ads_only&zx=rz1khqg33avv&aqid=ZggYZv3eFLbFnboPt8aV-AQ&psid=3113057640&pbt=bv&adbx=450&adby=311&adbh=480&adbw=700&adbah=153%2C153%2C153&adbn=master-1&eawp=partner-dp-bodis30_3ph&errv=621508915&csala=4%7C0%7C176%7C42%7C11&lle=0&ifv=1&hpt=0&wbd=false
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.101 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f101.1e100.net
Software
gws /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy object-src 'none';base-uri 'self';script-src 'nonce-Se71wbhVwvCrI6iTLMjMsA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://jbssecurity.co.in/
Accept-Language
en-US,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

content-security-policy
object-src 'none';base-uri 'self';script-src 'nonce-Se71wbhVwvCrI6iTLMjMsA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
date
Thu, 11 Apr 2024 15:57:28 GMT
server
gws
cross-origin-opener-policy
same-origin-allow-popups; report-to="gws"
x-frame-options
SAMEORIGIN
report-to
{"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
content-type
text/html; charset=UTF-8
permissions-policy
unload=()
origin-trial
Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=, AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0

Verdicts & Comments Add Verdict or Comment

10 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 string| park object| version object| __parkour number| googleNDT_ number| googleAltLoader object| google function| __sasCookie number| experimentId_

2 Cookies

Domain/Path Name / Value
jbssecurity.co.in/ Name: parking_session
Value: afa03b7f-1273-4474-86f3-55c6cb075c4e
.jbssecurity.co.in/ Name: __gsas
Value: ID=7f6a9490bfa439df:T=1712851046:RT=1712851046:S=ALNI_MY4VaLsnXPSndbYCpbq7BeHjwzOrQ

1 Console Messages

Source Level URL
Text
other warning URL: https://www.google.com/adsense/domains/caf.js(Line 202)
Message:
Unrecognized feature: 'attribution-reporting'.