URL: http://www.phe.gov/Preparedness/planning/405d/Documents/HICP-Main-508.pdf
Submission: On January 08 via api from US

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 54.82.123.227, located in Ashburn, United States and belongs to AMAZON-AES - Amazon.com, Inc., US. The main domain is www.phe.gov.
This is the only time www.phe.gov was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

Domain & IP information

IP Address AS Autonomous System
1 54.82.123.227 14618 (AMAZON-AES)
1 1
Apex Domain
Subdomains
Transfer
1 phe.gov
www.phe.gov
1 1
Domain Requested by
1 www.phe.gov
1 1

This site contains no links.

Subject Issuer Validity Valid

This page contains 1 frames:

Primary Page: http://www.phe.gov/Preparedness/planning/405d/Documents/HICP-Main-508.pdf
Frame ID: 1BCB7BCBAD9689F63DCB6C7BC86E34D3
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /IIS(?:\/([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • headers server /IIS(?:\/([\d.]+))?/i

Page Statistics

1
Requests

0 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set HICP-Main-508.pdf
www.phe.gov/Preparedness/planning/405d/Documents/
0
0
Document
General
Full URL
http://www.phe.gov/Preparedness/planning/405d/Documents/HICP-Main-508.pdf
Protocol
HTTP/1.1
Server
54.82.123.227 Ashburn, United States, ASN14618 (AMAZON-AES - Amazon.com, Inc., US),
Reverse DNS
ec2-54-82-123-227.compute-1.amazonaws.com
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Host
www.phe.gov
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8
Accept-Encoding
gzip, deflate
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Date
Tue, 08 Jan 2019 15:58:18 GMT
Content-Type
application/pdf
Content-Length
1891031
Connection
keep-alive
Set-Cookie
AWSALB=fMgI+1u1LFNYUwqL+ztS2p4pZLWJMPuw5aiTLCD45Qz3majPiE7ymsXIGswfjykMEw4ig5MTlIvZzTHqrmyRoYbWtPz5Wn+kePwSbYNlWZ/zsU6PdTEfrBKiD+0A; Expires=Tue, 15 Jan 2019 15:58:18 GMT; Path=/
Cache-Control
private,max-age=0
Expires
Mon, 24 Dec 2018 15:58:21 GMT
Last-Modified
Thu, 27 Dec 2018 19:44:37 GMT
ETag
"{DF2B89BA-7CC8-41B4-AC1F-84F8D4F48F95},1"
Server
Microsoft-IIS/8.5
X-SharePointHealthScore
0
ResourceTag
rt:DF2B89BA-7CC8-41B4-AC1F-84F8D4F48F95@00000000001
Public-Extension
http://schemas.microsoft.com/repl-2
SPRequestGuid
c805b49e-ae07-6053-f200-05c081bff741
request-id
c805b49e-ae07-6053-f200-05c081bff741
SPRequestDuration
35
SPIisLatency
0
X-Powered-By
ASP.NET
MicrosoftSharePointTeamServices
15.0.0.4935
X-Content-Type-Options
nosniff
X-MS-InvokeApp
1; RequireReadOnly
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.phe.gov
54.82.123.227