Report Overview

  1. Submitted URL

    index-cb6.pages.dev/

  2. IP

    172.66.44.129

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2024-04-17 23:57:18

    Access

    public

  4. Website Title

    Yahoo - Login

  5. Final URL

    index-cb6.pages.dev/#client_id=4345a7b9-9a63-4910-a426-35363201d503&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dctF0jk0w2UtS0FF3oS4G9QM_05ExoZ-6c9rdc6cylWGLdsztC6SkQkXZb7mwjA7QOG8KZidR0h2ZYRFXCtcc5POb_I7bBanvW9lBbKKjeEXtOezrvXMFWb7p4oOfODQw&nonce=637021592852309357.YWUzYzY1ZmYtM2ZjYy00NTAwLTllOWUtZTI5N2JhOTA0MDYxOGI0ZjE0MjYtYzYzMy00ZDQ1LWJjZjgtYTc0MDQwODAyMjQy&redirect_uri=https%3a%2f%2fwww.office.com%2f&ui_locales=en-US&mkt=en-US

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
codesandbox.io954922016-11-232017-04-042024-04-12
ajax.googleapis.com129052005-01-252013-08-162024-04-17
s.yimg.com3751997-05-142012-05-212024-04-17
index-cb6.pages.devunknown2020-09-022022-04-052024-03-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish
SeverityIndicatorAlert
mediumindex-cb6.pages.dev/Yahoo! Inc

PhishTank
SeverityIndicatorAlert
mediumindex-cb6.pages.dev/Other

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (6)

HTTP Transactions (4)

URLIPResponseSize
ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
142.250.74.106200 OK30 kB
s.yimg.com/cv/apiv2/default/20190301/UK_DAU_Growth_1119_Finance_1440x1024_MailLogIn__1_.jpg
87.248.119.252200 OK214 kB
index-cb6.pages.dev/
172.66.44.129200 OK38 kB
codesandbox.io/static/js/watermark-button.ccc763f75.js
172.64.154.107200 OK5.4 kB