virustotal.github.io
Open in
urlscan Pro
2606:50c0:8000::153
Public Scan
Effective URL: http://virustotal.github.io/yara/
Submission: On February 07 via manual from BE — Scanned from DE
Summary
This is the only time virustotal.github.io was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 | 2606:50c0:800... 2606:50c0:8001::153 | 54113 (FASTLY) (FASTLY) | |
9 | 2606:50c0:800... 2606:50c0:8000::153 | 54113 (FASTLY) (FASTLY) | |
1 | 2a00:1450:400... 2a00:1450:4001:812::200e | 15169 (GOOGLE) (GOOGLE) | |
11 | 3 |
ASN15169 (GOOGLE, US)
www.google-analytics.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
10 |
github.io
plusvic.github.io virustotal.github.io |
73 KB |
1 |
google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 42 |
20 KB |
11 | 2 |
Domain | Requested by | |
---|---|---|
9 | virustotal.github.io |
plusvic.github.io
virustotal.github.io |
1 | www.google-analytics.com |
virustotal.github.io
|
1 | plusvic.github.io | |
11 | 3 |
This site contains links to these domains. Also see Links.
Subject Issuer | Validity | Valid |
---|
This page contains 1 frames:
Primary Page:
http://virustotal.github.io/yara/
Frame ID: 82F99122B47F8BA03E633891FEB5B5D4
Requests: 11 HTTP requests in this frame
Screenshot
Page Title
YARA - The pattern matching swiss knife for malware researchersPage URL History Show full URLs
- http://plusvic.github.io/yara/ Page URL
- http://virustotal.github.io/yara/ Page URL
Detected technologies
Font Awesome (Font Scripts) ExpandDetected patterns
- <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
- <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
- (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
GitHub Pages (CDN) Expand
Detected patterns
- ^https?://[^/]+\.github\.io
Google Analytics (Analytics) Expand
Detected patterns
- google-analytics\.com/(?:ga|urchin|analytics)\.js
Page Statistics
79 Outgoing links
These are links going to different origins than the main page.
Title: YARA's documentation
Search URL Search Domain Scan URL
Title: YARA-CI
Search URL Search Domain Scan URL
Title: yextend
Search URL Search Domain Scan URL
Title: InQuest
Search URL Search Domain Scan URL
Title: YARA-related stuff
Search URL Search Domain Scan URL
Title: ActiveCanopy
Search URL Search Domain Scan URL
Title: Adlice
Search URL Search Domain Scan URL
Title: AlienVault
Search URL Search Domain Scan URL
Title: Avast
Search URL Search Domain Scan URL
Title: BAE Systems
Search URL Search Domain Scan URL
Title: Bayshore Networks, Inc.
Search URL Search Domain Scan URL
Title: BinaryAlert
Search URL Search Domain Scan URL
Title: Blue Coat
Search URL Search Domain Scan URL
Title: Blueliv
Search URL Search Domain Scan URL
Title: Claroty
Search URL Search Domain Scan URL
Title: Cofense
Search URL Search Domain Scan URL
Title: Conix
Search URL Search Domain Scan URL
Title: CrowdStrike FMS
Search URL Search Domain Scan URL
Title: Cuckoo Sandbox
Search URL Search Domain Scan URL
Title: Cyber Triage
Search URL Search Domain Scan URL
Title: Digita Security
Search URL Search Domain Scan URL
Title: Dragos Platform
Search URL Search Domain Scan URL
Title: Dtex Systems
Search URL Search Domain Scan URL
Title: ESET
Search URL Search Domain Scan URL
Title: ESTSecurity
Search URL Search Domain Scan URL
Title: Fidelis XPS
Search URL Search Domain Scan URL
Title: FireEye, Inc.
Search URL Search Domain Scan URL
Title: Fox-IT
Search URL Search Domain Scan URL
Title: FSF
Search URL Search Domain Scan URL
Title: Guidance Software
Search URL Search Domain Scan URL
Title: Heroku
Search URL Search Domain Scan URL
Title: Hornetsecurity
Search URL Search Domain Scan URL
Title: InQuest
Search URL Search Domain Scan URL
Title: JASK
Search URL Search Domain Scan URL
Title: Joe Security
Search URL Search Domain Scan URL
Title: jsunpack-n
Search URL Search Domain Scan URL
Title: Kaspersky Lab
Search URL Search Domain Scan URL
Title: KnowBe4
Search URL Search Domain Scan URL
Title: Koodous
Search URL Search Domain Scan URL
Title: Laika BOSS
Search URL Search Domain Scan URL
Title: Lastline, Inc.
Search URL Search Domain Scan URL
Title: LimaCharlie
Search URL Search Domain Scan URL
Title: McAfee Advanced Threat Defense
Search URL Search Domain Scan URL
Title: Metaflows
Search URL Search Domain Scan URL
Title: NBS System
Search URL Search Domain Scan URL
Title: Nozomi Networks
Search URL Search Domain Scan URL
Title: osquery
Search URL Search Domain Scan URL
Title: Payload Security
Search URL Search Domain Scan URL
Title: PhishMe
Search URL Search Domain Scan URL
Title: Picus Security
Search URL Search Domain Scan URL
Title: Radare2
Search URL Search Domain Scan URL
Title: Raytheon Cyber Products, Inc.
Search URL Search Domain Scan URL
Title: RedSocks Security
Search URL Search Domain Scan URL
Title: ReversingLabs
Search URL Search Domain Scan URL
Title: root9B
Search URL Search Domain Scan URL
Title: Scanii
Search URL Search Domain Scan URL
Title: RSA ECAT
Search URL Search Domain Scan URL
Title: SpamStopsHere
Search URL Search Domain Scan URL
Title: stoQ
Search URL Search Domain Scan URL
Title: Symantec
Search URL Search Domain Scan URL
Title: Tanium
Search URL Search Domain Scan URL
Title: Tenable Network Security
Search URL Search Domain Scan URL
Title: The DigiTrust Group
Search URL Search Domain Scan URL
Title: ThreatConnect
Search URL Search Domain Scan URL
Title: ThreatStream, Inc.
Search URL Search Domain Scan URL
Title: Thug
Search URL Search Domain Scan URL
Title: Trend Micro
Search URL Search Domain Scan URL
Title: VirusTotal Intelligence
Search URL Search Domain Scan URL
Title: VMRay
Search URL Search Domain Scan URL
Title: We Watch Your Website
Search URL Search Domain Scan URL
Title: Websense
Search URL Search Domain Scan URL
Title: x64dbg
Search URL Search Domain Scan URL
Title: YALIH
Search URL Search Domain Scan URL
Title: View project inGitHub
Search URL Search Domain Scan URL
Title: DownloadLatest release
Search URL Search Domain Scan URL
Title: Ask for help atYARA's group
Search URL Search Domain Scan URL
Title: SendBug Report
Search URL Search Domain Scan URL
Search URL Search Domain Scan URL
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
- http://plusvic.github.io/yara/ Page URL
- http://virustotal.github.io/yara/ Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 6- http://www.google-analytics.com/analytics.js HTTP 307
- https://www.google-analytics.com/analytics.js
11 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
/
plusvic.github.io/yara/ |
591 B 1 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Primary Request
/
virustotal.github.io/yara/ |
10 KB 4 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
stylesheet.css
virustotal.github.io/yara/stylesheets/ |
14 KB 4 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
pygment_trac.css
virustotal.github.io/yara/stylesheets/ |
4 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
font-awesome.min.css
virustotal.github.io/yara/font-awesome/css/ |
17 KB 5 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
logo.png
virustotal.github.io/yara/images/ |
3 KB 4 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
print.css
virustotal.github.io/yara/stylesheets/ |
3 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
analytics.js
www.google-analytics.com/ Redirect Chain
|
49 KB 20 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
body-bg.jpg
virustotal.github.io/yara/images/ |
3 KB 4 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
sidebar-bg.jpg
virustotal.github.io/yara/images/ |
3 KB 4 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
fontawesome-webfont.woff
virustotal.github.io/yara/font-awesome/fonts/ |
43 KB 44 KB |
Font
font/woff |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
6 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData0 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
2 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
plusvic.github.io
virustotal.github.io
www.google-analytics.com
2606:50c0:8000::153
2606:50c0:8001::153
2a00:1450:4001:812::200e
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849
402ec77b13e0363813adbad3271a09fdb6b7c3a22d21c423faa701162e69bf83
4052f40e01c6dd5eeed7b5319779a60ef7487f2c901f8f850050c296895f4c2f
755fc03721c1f89d566a0428bc328d84aac722a5137cc3421d11112371960e10
7dc8458f5f29b0b864b4d406529d007e5b745482342d5c53323fe17ee1db368e
7f9b83743c9c901c6b64872d921bba51e05dafa4bacae53a676a28b4ac453ed4
a1925038db769477ab74b4df34350c35688a795bb718727b0f4292a4a78a6210
b12c1cd811f54d11bfdcb5e235e73934a8b8a7a85eafb8529117f9a5bb64ccf8
c0dcb74fda644a1b25fee8d33ce25dee2f20b0fbad612221897061769f83a6bb
ca5652d70f679529faa082215d007d53210f5869615aae297e7ee5d73d83a512
d3a91f6a42ec45642d962f077ba1a5e0cb4473a7bfd7ca32917fdc62a273da26