Submitted URL: http://www.logex.com/tomcat/index.php
Effective URL: https://www.logex.com/tomcat/index.php
Submission: On March 10 via manual from US

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 93.186.191.231, located in Enschede, Netherlands and belongs to FUNDAMENTS-AS, NL. The main domain is www.logex.com.
TLS certificate: Issued by COMODO RSA Domain Validation Secure S... on December 19th 2017. Valid for: 3 years.
This is the only time www.logex.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2 93.186.191.231 20559 (FUNDAMENT...)
1 1
Apex Domain
Subdomains
Transfer
2 logex.com
www.logex.com
2 KB
1 1
Domain Requested by
2 www.logex.com 1 redirects
1 1

This site contains no links.

Subject Issuer Validity Valid
*.logex.com
COMODO RSA Domain Validation Secure Server CA
2017-12-19 -
2020-12-18
3 years crt.sh

This page contains 1 frames:

Primary Page: https://www.logex.com/tomcat/index.php
Frame ID: 0B670FB39C013123E12C0BAACF281E85
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://www.logex.com/tomcat/index.php HTTP 302
    https://www.logex.com/tomcat/index.php Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • url /\.php(?:$|\?)/i

Overall confidence: 100%
Detected patterns
  • headers server /^(?:Microsoft-)?IIS(?:\/([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • headers server /^(?:Microsoft-)?IIS(?:\/([\d.]+))?/i

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

1 kB
Transfer

1 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://www.logex.com/tomcat/index.php HTTP 302
    https://www.logex.com/tomcat/index.php Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request index.php
www.logex.com/tomcat/
Redirect Chain
  • http://www.logex.com/tomcat/index.php?
  • https://www.logex.com/tomcat/index.php?
1 KB
1 KB
Document
General
Full URL
https://www.logex.com/tomcat/index.php?
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
93.186.191.231 Enschede, Netherlands, ASN20559 (FUNDAMENTS-AS, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
dc1d54dab6ec8c00f70137927504e4f222c8395f10760b6beecfcfa94e08249f

Request headers

:method
GET
:authority
www.logex.com
:scheme
https
:path
/tomcat/index.php?
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

status
404
content-type
text/html
server
Microsoft-IIS/10.0
request-context
appId=cid-v1:0a24aeda-4149-4adb-84ea-7adc1dcb26e5
x-ua-compatible
IE=edge
date
Tue, 10 Mar 2020 18:21:14 GMT
content-length
1245

Redirect headers

Content-Type
text/html; charset=UTF-8
Location
https://www.logex.com/tomcat/index.php?
Server
Microsoft-IIS/10.0
X-UA-Compatible
IE=edge
Date
Tue, 10 Mar 2020 18:21:14 GMT
Content-Length
162

Verdicts & Comments Add Verdict or Comment

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.logex.com
93.186.191.231
dc1d54dab6ec8c00f70137927504e4f222c8395f10760b6beecfcfa94e08249f