URL: http://sfco.com.sa/
Submission: On December 13 via api from US — Scanned from US

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 192.124.249.10, located in Menifee, United States and belongs to SUCURI-SEC, US. The main domain is sfco.com.sa.
This is the only time sfco.com.sa was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 192.124.249.10 30148 (SUCURI-SEC)
2 1
Apex Domain
Subdomains
Transfer
2 sfco.com.sa
sfco.com.sa
3 KB
2 1
Domain Requested by
2 sfco.com.sa sfco.com.sa
2 1

This site contains no links.

Subject Issuer Validity Valid

This page contains 1 frames:

Primary Page: http://sfco.com.sa/
Frame ID: 36F390E665FEB5EC7909DA2B0CB1A021
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Under Maintenance

Page URL History Show full URLs

  1. http://sfco.com.sa/ Page URL
  2. http://sfco.com.sa/ Page URL

Page Statistics

2
Requests

0 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

3 kB
Transfer

2 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://sfco.com.sa/ Page URL
  2. http://sfco.com.sa/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
sfco.com.sa/
2 KB
2 KB
Document
General
Full URL
http://sfco.com.sa/
Protocol
HTTP/1.1
Server
192.124.249.10 Menifee, United States, ASN30148 (SUCURI-SEC, US),
Reverse DNS
cloudproxy10010.sucuri.net
Software
Sucuri/Cloudproxy /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.98 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Connection
keep-alive
Content-Type
text/html
Date
Tue, 13 Dec 2022 12:39:26 GMT
Server
Sucuri/Cloudproxy
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Sucuri-ID
14010
X-XSS-Protection
1; mode=block
Primary Request /
sfco.com.sa/
309 B
669 B
Document
General
Full URL
http://sfco.com.sa/
Requested by
Host: sfco.com.sa
URL: http://sfco.com.sa/
Protocol
HTTP/1.1
Server
192.124.249.10 Menifee, United States, ASN30148 (SUCURI-SEC, US),
Reverse DNS
cloudproxy10010.sucuri.net
Software
Sucuri/Cloudproxy /
Resource Hash
871e6ea01324341d29b58f8b6c8fc37609dbfd48226df998841cf90ac7cc425d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
http://sfco.com.sa/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.5359.98 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Length
309
Content-Type
text/html
Date
Tue, 13 Dec 2022 12:39:26 GMT
Last-Modified
Mon, 12 Dec 2022 20:26:11 GMT
Server
Sucuri/Cloudproxy
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-Sucuri-Cache
BYPASS
X-Sucuri-ID
14010
X-XSS-Protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontentvisibilityautostatechange

1 Cookies

Domain/Path Name / Value
sfco.com.sa/ Name: sucuri_cloudproxy_uuid_03b369fd0
Value: 57e03f999c1ec044e2a653852103b797

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

sfco.com.sa
192.124.249.10
871e6ea01324341d29b58f8b6c8fc37609dbfd48226df998841cf90ac7cc425d