virustotal.github.io
Open in
urlscan Pro
185.199.109.153
Public Scan
Effective URL: http://virustotal.github.io/yara/
Submission: On December 16 via manual from SA
Summary
This is the only time virustotal.github.io was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
7 | 185.199.111.153 185.199.111.153 | 54113 (FASTLY) (FASTLY - Fastly) | |
3 | 185.199.109.153 185.199.109.153 | 54113 (FASTLY) (FASTLY - Fastly) | |
1 | 2a00:1450:400... 2a00:1450:4001:81d::200e | 15169 (GOOGLE) (GOOGLE - Google LLC) | |
11 | 3 |
Apex Domain Subdomains |
Transfer | |
---|---|---|
10 |
github.io
plusvic.github.io virustotal.github.io |
72 KB |
1 |
google-analytics.com
www.google-analytics.com |
17 KB |
11 | 2 |
Domain | Requested by | |
---|---|---|
9 | virustotal.github.io |
plusvic.github.io
virustotal.github.io |
1 | www.google-analytics.com |
virustotal.github.io
|
1 | plusvic.github.io | |
11 | 3 |
This site contains links to these domains. Also see Links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
*.google-analytics.com Google Internet Authority G3 |
2018-11-27 - 2019-02-19 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
http://virustotal.github.io/yara/
Frame ID: A7117003366AE4E6BBD65BF5E6943837
Requests: 11 HTTP requests in this frame
Screenshot
Page URL History Show full URLs
- http://plusvic.github.io/yara/ Page URL
- http://virustotal.github.io/yara/ Page URL
Detected technologies
Varnish (Cache Tools) ExpandDetected patterns
- headers via /.*Varnish/i
Font Awesome (Font Scripts) Expand
Detected patterns
- html /<link[^>]* href=[^>]+font-awesome(?:\.min)?\.css/i
Google Analytics (Analytics) Expand
Detected patterns
- script /google-analytics\.com\/(?:ga|urchin|(analytics))\.js/i
- env /^gaGlobal$/i
Page Statistics
66 Outgoing links
These are links going to different origins than the main page.
Title: YARA's documentation
Search URL Search Domain Scan URL
Title: yextend
Search URL Search Domain Scan URL
Title: InQuest
Search URL Search Domain Scan URL
Title: YARA-related stuff
Search URL Search Domain Scan URL
Title: ActiveCanopy
Search URL Search Domain Scan URL
Title: Adlice
Search URL Search Domain Scan URL
Title: AlienVault
Search URL Search Domain Scan URL
Title: BAE Systems
Search URL Search Domain Scan URL
Title: Bayshore Networks, Inc.
Search URL Search Domain Scan URL
Title: BinaryAlert
Search URL Search Domain Scan URL
Title: Blue Coat
Search URL Search Domain Scan URL
Title: Blueliv
Search URL Search Domain Scan URL
Title: Cofense
Search URL Search Domain Scan URL
Title: Conix
Search URL Search Domain Scan URL
Title: CrowdStrike FMS
Search URL Search Domain Scan URL
Title: Cuckoo Sandbox
Search URL Search Domain Scan URL
Title: ESET
Search URL Search Domain Scan URL
Title: Fidelis XPS
Search URL Search Domain Scan URL
Title: FireEye, Inc.
Search URL Search Domain Scan URL
Title: Fox-IT
Search URL Search Domain Scan URL
Title: FSF
Search URL Search Domain Scan URL
Title: Guidance Software
Search URL Search Domain Scan URL
Title: Heroku
Search URL Search Domain Scan URL
Title: Hornetsecurity
Search URL Search Domain Scan URL
Title: InQuest
Search URL Search Domain Scan URL
Title: JASK
Search URL Search Domain Scan URL
Title: Joe Security
Search URL Search Domain Scan URL
Title: jsunpack-n
Search URL Search Domain Scan URL
Title: Kaspersky Lab
Search URL Search Domain Scan URL
Title: Koodous
Search URL Search Domain Scan URL
Title: Laika BOSS
Search URL Search Domain Scan URL
Title: Lastline, Inc.
Search URL Search Domain Scan URL
Title: LimaCharlie
Search URL Search Domain Scan URL
Title: Metaflows
Search URL Search Domain Scan URL
Title: NBS System
Search URL Search Domain Scan URL
Title: Nozomi Networks
Search URL Search Domain Scan URL
Title: osquery
Search URL Search Domain Scan URL
Title: Payload Security
Search URL Search Domain Scan URL
Title: Picus Security
Search URL Search Domain Scan URL
Title: Radare2
Search URL Search Domain Scan URL
Title: Raytheon Cyber Products, Inc.
Search URL Search Domain Scan URL
Title: RedSocks Security
Search URL Search Domain Scan URL
Title: ReversingLabs
Search URL Search Domain Scan URL
Title: root9B
Search URL Search Domain Scan URL
Title: RSA ECAT
Search URL Search Domain Scan URL
Title: SpamStopsHere
Search URL Search Domain Scan URL
Title: stoQ
Search URL Search Domain Scan URL
Title: Symantec
Search URL Search Domain Scan URL
Title: Tanium
Search URL Search Domain Scan URL
Title: The DigiTrust Group
Search URL Search Domain Scan URL
Title: ThreatConnect
Search URL Search Domain Scan URL
Title: ThreatStream, Inc.
Search URL Search Domain Scan URL
Title: Thug
Search URL Search Domain Scan URL
Title: Trend Micro
Search URL Search Domain Scan URL
Title: VirusTotal Intelligence
Search URL Search Domain Scan URL
Title: VMRay
Search URL Search Domain Scan URL
Title: We Watch Your Website
Search URL Search Domain Scan URL
Title: Websense
Search URL Search Domain Scan URL
Title: x64dbg
Search URL Search Domain Scan URL
Title: YALIH
Search URL Search Domain Scan URL
Title: View project inGitHub
Search URL Search Domain Scan URL
Title: DownloadLatest release
Search URL Search Domain Scan URL
Title: Ask for help atYARA's group
Search URL Search Domain Scan URL
Title: SendBug Report
Search URL Search Domain Scan URL
Title:
Search URL Search Domain Scan URL
Title:
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
- http://plusvic.github.io/yara/ Page URL
- http://virustotal.github.io/yara/ Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 6- http://www.google-analytics.com/analytics.js HTTP 307
- https://www.google-analytics.com/analytics.js
11 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
/
plusvic.github.io/yara/ |
591 B 998 B |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Primary Request
/
virustotal.github.io/yara/ |
9 KB 4 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
stylesheet.css
virustotal.github.io/yara/stylesheets/ |
14 KB 4 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
pygment_trac.css
virustotal.github.io/yara/stylesheets/ |
4 KB 1 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
font-awesome.min.css
virustotal.github.io/yara/font-awesome/css/ |
17 KB 5 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
logo.png
virustotal.github.io/yara/images/ |
3 KB 4 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
print.css
virustotal.github.io/yara/stylesheets/ |
3 KB 2 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
analytics.js
www.google-analytics.com/ Redirect Chain
|
43 KB 17 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
body-bg.jpg
virustotal.github.io/yara/images/ |
3 KB 4 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
sidebar-bg.jpg
virustotal.github.io/yara/images/ |
3 KB 4 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
fontawesome-webfont.woff
virustotal.github.io/yara/font-awesome/fonts/ |
43 KB 44 KB |
Font
font/woff |
||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
8 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| onselectstart object| onselectionchange function| queueMicrotask string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal0 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
plusvic.github.io
virustotal.github.io
www.google-analytics.com
185.199.109.153
185.199.111.153
2a00:1450:4001:81d::200e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