URL: https://secure-software.bmstu.ru/
Submission: On August 06 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 7 HTTP transactions. The main IP is 195.19.50.243, located in Russian Federation and belongs to BMSTU-AS, RU. The main domain is secure-software.bmstu.ru.
TLS certificate: Issued by R11 on August 3rd 2024. Valid for: 3 months.
This is the only time secure-software.bmstu.ru was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
7 195.19.50.243 6868 (BMSTU-AS)
7 1
Apex Domain
Subdomains
Transfer
7 bmstu.ru
secure-software.bmstu.ru
871 KB
7 1
Domain Requested by
7 secure-software.bmstu.ru secure-software.bmstu.ru
7 1
Subject Issuer Validity Valid
secure-software.bmstu.ru
R11
2024-08-03 -
2024-11-01
3 months crt.sh

This page contains 1 frames:

Primary Page: https://secure-software.bmstu.ru/
Frame ID: E6794C32E107CD666937FA62FE857A8A
Requests: 7 HTTP requests in this frame

Screenshot

Page Title

РБПО | Разработка безопасного программного обеспечения

Page Statistics

7
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

871 kB
Transfer

1391 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

7 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
secure-software.bmstu.ru/
13 KB
4 KB
Document
General
Full URL
https://secure-software.bmstu.ru/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
b61c6db66b6a7bd996713ece1d8c24c3d944e38d5e7eaec8e10e35a7d2a46b90

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Tue, 06 Aug 2024 18:27:30 GMT
ETag
W/"3379-618dfb585b3e8"
Keep-Alive
timeout=60
Last-Modified
Mon, 20 May 2024 09:56:02 GMT
Server
nginx
Transfer-Encoding
chunked
Vary
Accept-Encoding
index.js
secure-software.bmstu.ru/
733 KB
239 KB
Script
General
Full URL
https://secure-software.bmstu.ru/index.js
Requested by
Host: secure-software.bmstu.ru
URL: https://secure-software.bmstu.ru/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
5d08c2c45db292897ab91294f69502c265ef307d7e3f7a9d0787bee740c3b33c

Request headers

Referer
https://secure-software.bmstu.ru/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Tue, 06 Aug 2024 18:27:30 GMT
Content-Encoding
gzip
Last-Modified
Mon, 20 May 2024 09:56:02 GMT
Server
nginx
ETag
W/"664b1e32-b7273"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
max-age=315360000
Connection
keep-alive
Keep-Alive
timeout=60
Expires
Thu, 31 Dec 2037 23:55:55 GMT
index.css
secure-software.bmstu.ru/
23 KB
5 KB
Stylesheet
General
Full URL
https://secure-software.bmstu.ru/index.css
Requested by
Host: secure-software.bmstu.ru
URL: https://secure-software.bmstu.ru/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
70787da4b7042640ffefccaed6e2331d3e88d7dc6937ed85b6c302c3f92b856f

Request headers

Referer
https://secure-software.bmstu.ru/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Tue, 06 Aug 2024 18:27:30 GMT
Content-Encoding
gzip
Last-Modified
Mon, 20 May 2024 09:56:02 GMT
Server
nginx
ETag
W/"664b1e32-5a5e"
Transfer-Encoding
chunked
Vary
Accept-Encoding
Content-Type
text/css
Cache-Control
max-age=315360000
Connection
keep-alive
Keep-Alive
timeout=60
Expires
Thu, 31 Dec 2037 23:55:55 GMT
config.json
secure-software.bmstu.ru/
194 B
460 B
Fetch
General
Full URL
https://secure-software.bmstu.ru/config.json?1722968850887
Requested by
Host: secure-software.bmstu.ru
URL: https://secure-software.bmstu.ru/index.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
64fa8e73c8d4efd07619b89773665c44ea85cfb21cb349b1eb9081ffe318a666

Request headers

Referer
https://secure-software.bmstu.ru/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Tue, 06 Aug 2024 18:27:30 GMT
Last-Modified
Mon, 20 May 2024 09:56:02 GMT
Server
nginx
ETag
"c2-618dfb581feae"
Content-Type
application/json
Connection
keep-alive
Accept-Ranges
bytes
Keep-Alive
timeout=60
Content-Length
194
favicon.ico
secure-software.bmstu.ru/iconified/
34 KB
34 KB
Other
General
Full URL
https://secure-software.bmstu.ru/iconified/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
a7d68e69b3f48fca024ab2bd50bc1fa16e9601209293a2c30109964962d1c345

Request headers

Referer
https://secure-software.bmstu.ru/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Tue, 06 Aug 2024 18:27:30 GMT
Last-Modified
Mon, 20 May 2024 09:56:03 GMT
Server
nginx
ETag
"664b1e33-86be"
Content-Type
image/x-icon
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Keep-Alive
timeout=60
Content-Length
34494
Expires
Thu, 31 Dec 2037 23:55:55 GMT
72dc95e787feabc2da4a.woff2
secure-software.bmstu.ru/
18 KB
18 KB
Font
General
Full URL
https://secure-software.bmstu.ru/72dc95e787feabc2da4a.woff2
Requested by
Host: secure-software.bmstu.ru
URL: https://secure-software.bmstu.ru/index.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
135164f46449b19f6ab3a107716049732f1c897747e6c1d273d523759bfe8698

Request headers

Referer
https://secure-software.bmstu.ru/index.css
Origin
https://secure-software.bmstu.ru
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Tue, 06 Aug 2024 18:27:31 GMT
Last-Modified
Mon, 20 May 2024 09:56:02 GMT
Server
nginx
ETag
"479c-618dfb5814ee5"
Content-Type
font/woff2
Connection
keep-alive
Accept-Ranges
bytes
Keep-Alive
timeout=60
Content-Length
18332
13bec8b44652fb64f73f.png
secure-software.bmstu.ru/
571 KB
571 KB
Image
General
Full URL
https://secure-software.bmstu.ru/13bec8b44652fb64f73f.png
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.19.50.243 , Russian Federation, ASN6868 (BMSTU-AS, RU),
Reverse DNS
h243.net50.bmstu.ru
Software
nginx /
Resource Hash
3489c0ae0e5d0ac5f8c2fd798e63de5d7f7531ece6c601921f4e0fb050648b7f

Request headers

Referer
https://secure-software.bmstu.ru/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/127.0.0.0 Safari/537.36

Response headers

Date
Tue, 06 Aug 2024 18:27:31 GMT
Last-Modified
Mon, 20 May 2024 09:56:02 GMT
Server
nginx
ETag
"664b1e32-8eb3f"
Content-Type
image/png
Cache-Control
max-age=315360000
Connection
keep-alive
Accept-Ranges
bytes
Keep-Alive
timeout=60
Content-Length
584511
Expires
Thu, 31 Dec 2037 23:55:55 GMT

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| config

0 Cookies