prune2000.github.io
Open in
urlscan Pro
185.199.109.153
Public Scan
Submission: On July 24 via manual from BR
Summary
TLS certificate: Issued by DigiCert SHA2 High Assurance Server CA on June 27th 2018. Valid for: 2 years.
This is the only time prune2000.github.io was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
5 | 185.199.109.153 185.199.109.153 | 54113 (FASTLY) (FASTLY - Fastly) | |
1 | 151.101.12.133 151.101.12.133 | 54113 (FASTLY) (FASTLY - Fastly) | |
1 | 2606:4700:30:... 2606:4700:30::681b:8edd | 13335 (CLOUDFLAR...) (CLOUDFLARENET - Cloudflare) | |
7 | 3 |
ASN54113 (FASTLY - Fastly, US)
raw.githubusercontent.com |
ASN13335 (CLOUDFLARENET - Cloudflare, Inc., US)
xsshunter.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
5 |
github.io
prune2000.github.io gchq.github.io |
130 KB |
1 |
xsshunter.com
xsshunter.com |
118 KB |
1 |
githubusercontent.com
raw.githubusercontent.com |
543 KB |
7 | 3 |
Domain | Requested by | |
---|---|---|
4 | prune2000.github.io |
prune2000.github.io
|
1 | gchq.github.io |
prune2000.github.io
|
1 | xsshunter.com |
prune2000.github.io
|
1 | raw.githubusercontent.com |
prune2000.github.io
|
7 | 4 |
This site contains links to these domains. Also see Links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
www.github.com DigiCert SHA2 High Assurance Server CA |
2018-06-27 - 2020-06-20 |
2 years | crt.sh |
sni217336.cloudflaressl.com COMODO ECC Domain Validation Secure Server CA 2 |
2019-06-23 - 2019-12-30 |
6 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://prune2000.github.io/tools/pentest/
Frame ID: D84702FD07AA104B627ADB07551085EF
Requests: 7 HTTP requests in this frame
Screenshot
Detected technologies
Ruby (Programming Languages) ExpandDetected patterns
- url /^https?:\/\/[^\/]+\.github\.io\//i
- headers server /^GitHub\.com$/i
Varnish (Cache Tools) Expand
Detected patterns
- headers via /varnish(?: \(Varnish\/([\d.]+)\))?/i
Ruby on Rails (Web Frameworks) Expand
Detected patterns
- url /^https?:\/\/[^\/]+\.github\.io\//i
- headers server /^GitHub\.com$/i
GitHub Pages (CDN) Expand
Detected patterns
- url /^https?:\/\/[^\/]+\.github\.io\//i
- headers server /^GitHub\.com$/i
Page Statistics
37 Outgoing links
These are links going to different origins than the main page.
Title: Twitter
Search URL Search Domain Scan URL
Title: GitHub
Search URL Search Domain Scan URL
Search URL Search Domain Scan URL
Title: Hydra
Search URL Search Domain Scan URL
Title: John the Ripper
Search URL Search Domain Scan URL
Title: hashcat
Search URL Search Domain Scan URL
Title: SQLMap
Search URL Search Domain Scan URL
Title: this tutorial
Search URL Search Domain Scan URL
Title: WPScan
Search URL Search Domain Scan URL
Title: Pentestmonkey Reverse Shell
Search URL Search Domain Scan URL
Title: SecLists
Search URL Search Domain Scan URL
Title: NMAP
Search URL Search Domain Scan URL
Title: Wfuzz
Search URL Search Domain Scan URL
Title: Dirb
Search URL Search Domain Scan URL
Title: DirBuster
Search URL Search Domain Scan URL
Title: Nikto
Search URL Search Domain Scan URL
Title: Gobuster
Search URL Search Domain Scan URL
Title: Sublist3r
Search URL Search Domain Scan URL
Title: The Awesome Red Teaming
Search URL Search Domain Scan URL
Title: Osmedeus
Search URL Search Domain Scan URL
Title: XSS Hunter
Search URL Search Domain Scan URL
Title: pspy
Search URL Search Domain Scan URL
Title: LinEnum
Search URL Search Domain Scan URL
Title: GTFOBins
Search URL Search Domain Scan URL
Title: LOLBAS
Search URL Search Domain Scan URL
Title: Living Off The Land techniques
Search URL Search Domain Scan URL
Title: TCM Security Sample Pentest Report
Search URL Search Domain Scan URL
Title: the Cyber Mentor
Search URL Search Domain Scan URL
Title: Cyber Chef
Search URL Search Domain Scan URL
Title: exiftool
Search URL Search Domain Scan URL
Title: wide variety of files
Search URL Search Domain Scan URL
Title: Wireshark
Search URL Search Domain Scan URL
Title: Rawsec’s CyberSecurity Inventory
Search URL Search Domain Scan URL
Title: explainshell
Search URL Search Domain Scan URL
Title: @n1cfury
Search URL Search Domain Scan URL
Title: PayloadsAllTheThings
Search URL Search Domain Scan URL
Title: buymeacoffee.com
Search URL Search Domain Scan URL
Redirected requests
There were HTTP redirect chains for the following requests:
7 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
/
prune2000.github.io/tools/pentest/ |
38 KB 12 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
bpgdec8a.js
prune2000.github.io/js/ |
254 KB 76 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
feature.png
prune2000.github.io/ |
33 KB 33 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
lazysizes.min.js
prune2000.github.io/js/ |
7 KB 3 KB |
Fetch
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Osmedeus-architecture.png
raw.githubusercontent.com/j3ssie/Osmedeus/master/imgs/ |
542 KB 543 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
manage_all_your_injections.png
xsshunter.com/static/img/ |
117 KB 118 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
cyberchef-128x128.png
gchq.github.io/CyberChef/images/ |
6 KB 6 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
7 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| onselectstart object| onselectionchange function| queueMicrotask function| fetchInject object| lazySizesConfig object| lazySizes function| BPGDecoder0 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Strict-Transport-Security | max-age=31556952 |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
gchq.github.io
prune2000.github.io
raw.githubusercontent.com
xsshunter.com
151.101.12.133
185.199.109.153
2606:4700:30::681b:8edd
42db3fa57c58971705365bac0e3a1dd991f9b1198d9121a765318621ec51c319
555d8664f0b30dba62e0422b90b80d4c57fa17469309c521ea46b3878bd94b7e
76f424cb2e127f90385e4468dc066b3085b7214ac816d14fa9ec5293230d0ca9
7d3068ede90edb6a637e13f5ad0b35a6b284a3822ef1e54f383be6d2838be577
8b2f0884a7474b5be04f401d5ddd02b23bc35db5782dfdbe90cb9d7abed7794c
d356c96b82b0b0f7baba248cb8de87bb570fc550112556f3099ed230ae8dee8d
ed97c12815b2970272bdeabbc005ef2a9a7cc8b4ea8194d2ef75396a56bf4534