last data update: 2011/10/17, 10:51

Website loading time

during the test: 0.23 s

cable connection (average): 0.33 s

DSL connection (average): 0.43 s

modem (average): 5.66 s

HTTP headers

Information about DNS servers

51tarena.comA123.196.117.102IN900
51tarena.comSOAns1.myhostadmin.netdnsconct.myhostadmin.net20090422093600 300 1209600 3600 IN 900
51tarena.comNSns2.myhostadmin.netIN3600
51tarena.comNSns6.myhostadmin.netIN3600
51tarena.comNSns3.myhostadmin.netIN3600
51tarena.comNSns5.myhostadmin.netIN3600
51tarena.comNSns1.myhostadmin.netIN3600
51tarena.comNSns4.myhostadmin.netIN3600
thesecurityblog.comMX0mail1.joshuascott.netIN3600
thesecurityblog.comA74.207.235.165IN1800
thesecurityblog.comSOAns21.domaincontrol.comdns.jomax.net201003080028800 7200 604800 86400 IN 43200
thesecurityblog.comNSns21.domaincontrol.comIN3600
thesecurityblog.comNSns22.domaincontrol.comIN3600

Received from the first DNS server

Request to the server "thesecurityblog.com"
You used the following DNS server:
DNS Name: ns2.myhostadmin.net
DNS Server Address: 118.123.15.42#53
DNS server aliases:

HEADER opcode: REQUEST, status: NOERROR, id: 3883
flag: qr rd ra REQUEST: 1, ANSWER: 5, AUTHORITY: 2, ADDITIONAL: 0

REQUEST SECTION:
thesecurityblog.com. IN ANY

ANSWER SECTION:
thesecurityblog.com. 3600 IN MX 0 mail1.joshuascott.net.
thesecurityblog.com. 1800 IN A 74.207.235.165
thesecurityblog.com. 86400 IN SOA ns21.domaincontrol.com. dns.jomax.net. 2010030800 28800 7200 604800 86400
thesecurityblog.com. 3600 IN NS ns21.domaincontrol.com.
thesecurityblog.com. 3600 IN NS ns22.domaincontrol.com.

AUTHORITY SECTION:
thesecurityblog.com. 3600 IN NS ns22.domaincontrol.com.
thesecurityblog.com. 3600 IN NS ns21.domaincontrol.com.

Received 216 bytes from address 118.123.15.42#53 in 803 ms

Received from the second DNS server

Request to the server "thesecurityblog.com"
You used the following DNS server:
DNS Name: ns6.myhostadmin.net
DNS Server Address: 118.123.249.18#53
DNS server aliases:

HEADER opcode: REQUEST, status: NOERROR, id: 6338
flag: qr rd ra REQUEST: 1, ANSWER: 5, AUTHORITY: 2, ADDITIONAL: 0

REQUEST SECTION:
thesecurityblog.com. IN ANY

ANSWER SECTION:
thesecurityblog.com. 3600 IN MX 0 mail1.joshuascott.net.
thesecurityblog.com. 1800 IN A 74.207.235.165
thesecurityblog.com. 86400 IN SOA ns21.domaincontrol.com. dns.jomax.net. 2010030800 28800 7200 604800 86400
thesecurityblog.com. 3600 IN NS ns21.domaincontrol.com.
thesecurityblog.com. 3600 IN NS ns22.domaincontrol.com.

AUTHORITY SECTION:
thesecurityblog.com. 3600 IN NS ns22.domaincontrol.com.
thesecurityblog.com. 3600 IN NS ns21.domaincontrol.com.

Received 216 bytes from address 118.123.249.18#53 in 684 ms

Subdomains (the first 50)

Typos (misspells)

rhesecurityblog.com
fhesecurityblog.com
ghesecurityblog.com
yhesecurityblog.com
6hesecurityblog.com
5hesecurityblog.com
tgesecurityblog.com
tbesecurityblog.com
tnesecurityblog.com
tjesecurityblog.com
tuesecurityblog.com
tyesecurityblog.com
thwsecurityblog.com
thssecurityblog.com
thdsecurityblog.com
thrsecurityblog.com
th4securityblog.com
th3securityblog.com
theaecurityblog.com
thezecurityblog.com
thexecurityblog.com
thedecurityblog.com
theeecurityblog.com
thewecurityblog.com
theswcurityblog.com
thesscurityblog.com
thesdcurityblog.com
thesrcurityblog.com
thes4curityblog.com
thes3curityblog.com
thesexurityblog.com
thesevurityblog.com
thesefurityblog.com
thesedurityblog.com
thesecyrityblog.com
thesechrityblog.com
thesecjrityblog.com
thesecirityblog.com
thesec8rityblog.com
thesec7rityblog.com
thesecueityblog.com
thesecudityblog.com
thesecufityblog.com
thesecutityblog.com
thesecu5ityblog.com
thesecu4ityblog.com
thesecurutyblog.com
thesecurjtyblog.com
thesecurktyblog.com
thesecurotyblog.com
thesecur9tyblog.com
thesecur8tyblog.com
thesecuriryblog.com
thesecurifyblog.com
thesecurigyblog.com
thesecuriyyblog.com
thesecuri6yblog.com
thesecuri5yblog.com
thesecurittblog.com
thesecuritgblog.com
thesecurithblog.com
thesecuritublog.com
thesecurit7blog.com
thesecurit6blog.com
thesecurityvlog.com
thesecuritynlog.com
thesecurityhlog.com
thesecurityglog.com
thesecuritybkog.com
thesecuritybpog.com
thesecurityboog.com
thesecurityblig.com
thesecurityblkg.com
thesecuritybllg.com
thesecurityblpg.com
thesecuritybl0g.com
thesecuritybl9g.com
thesecurityblof.com
thesecurityblov.com
thesecurityblob.com
thesecuritybloh.com
thesecuritybloy.com
thesecurityblot.com
hesecurityblog.com
tesecurityblog.com
thsecurityblog.com
theecurityblog.com
thescurityblog.com
theseurityblog.com
thesecrityblog.com
thesecuityblog.com
thesecurtyblog.com
thesecuriyblog.com
thesecuritblog.com
thesecuritylog.com
thesecuritybog.com
thesecurityblg.com
thesecurityblo.com
htesecurityblog.com
tehsecurityblog.com
thseecurityblog.com
theescurityblog.com
thesceurityblog.com
theseucrityblog.com
thesecruityblog.com
thesecuirtyblog.com
thesecurtiyblog.com
thesecuriytblog.com
thesecuritbylog.com
thesecuritylbog.com
thesecuritybolg.com
thesecurityblgo.com
tthesecurityblog.com
thhesecurityblog.com
theesecurityblog.com
thessecurityblog.com
theseecurityblog.com
theseccurityblog.com
thesecuurityblog.com
thesecurrityblog.com
thesecuriityblog.com
thesecurittyblog.com
thesecurityyblog.com
thesecuritybblog.com
thesecuritybllog.com
thesecuritybloog.com
thesecurityblogg.com

Location

IP: 74.207.235.165

continent: NA, country: United States (USA), city: Absecon

Website value

rank in the traffic statistics:

There is not enough data to estimate website value.

Basic information

website build using CSS

code weight: 38.01 KB

text per all code ratio: 32 %

title: Latest InfoSec Threat Research & News | TheSecurityBlog.com

description: Security Threat Research news from Microsoft, Symantec, McAfee, Trend, Websense, and many others.

keywords:

encoding: UTF-8

language: en

Website code analysis

one word phrases repeated minimum three times

PhraseQuantity
News3

two word phrases repeated minimum three times

three word phrases repeated minimum three times

B tags

U tags

I tags

images

headers

H1

H2

Latest News

Google publishes web safety advice for ‘Good to Know’ campaign

McDonald’s Facebook scam: Happy Birthday to…Donald?

NoScript for mobile devices

You lost your Facebook messages!

Sesame Street’s YouTube channel hacked, replaced with porn

NHS Direct Twitter account compromised by Acai Berry diet spammers

SSCC 75 – VB 2011, Apple updates, Microsoft Patch Tuesday and German R2D2 Trojan

Q&A from the October 2011 Security Bulletin Webcast

FOCUS 2011: What’s going on at the McAfee booth? Demos, Partner Events and More

Horrible blog going around about you? Or a Twitter phishing attack?

VIDEO: How Cross-Site Scripting (XSS) Works

More Featured News

Improving Web Security by Working With What You’ve Got

Explaining the “why” of Web application security

SQL Injection – The Web Flaw That Keeps on Giving

Full Disclosure – 20 high profile sites vulnerable to XSS attacks

More News

Microsoft

Patch Tuesday October 2011 – 8 bulletins, 2 critical

October Update Tuesday: Security Intelligence Report volume 11 announced

October 2011 Patch Tuesday Security Briefing

Microsoft SIR 2011 – Focus is on Malware

Symantec Security Response

Will Your Next TV Manual Ask You to Run a Scan Instead of Adjusting the Antenna?

Spammers Pay Tribute to Icons with Atrocious Malware

Microsoft Patch Tuesday – October 2011

New Symantec Research: The Motivations of Recent Android Malware

Backdoor.R2D2: The Long Arm of the Law?

Blackhole Exploit Targeting Steve’s Death

TrendMicro

Mobile Malware Found Disguised as Opera Mini

Spammers Target Facebook and Twitter at Once

Months-Old Skype Vulnerability Exploited in the Wild

Microsoft Help Center Zero-Day Exploits Loose

Passwords Matter—The Hidden Risks “Minor” Info Stealers Pose

Spoofed Trend Micro Alert Leads to Canadian Pharma Site

H3

Latest News

Google publishes web safety advice for ‘Good to Know’ campaign

McDonald’s Facebook scam: Happy Birthday to…Donald?

NoScript for mobile devices

You lost your Facebook messages!

Sesame Street’s YouTube channel hacked, replaced with porn

NHS Direct Twitter account compromised by Acai Berry diet spammers

SSCC 75 – VB 2011, Apple updates, Microsoft Patch Tuesday and German R2D2 Trojan

Q&A from the October 2011 Security Bulletin Webcast

FOCUS 2011: What’s going on at the McAfee booth? Demos, Partner Events and More

Horrible blog going around about you? Or a Twitter phishing attack?

VIDEO: How Cross-Site Scripting (XSS) Works

More Featured News

Improving Web Security by Working With What You’ve Got

Explaining the “why” of Web application security

SQL Injection – The Web Flaw That Keeps on Giving

Full Disclosure – 20 high profile sites vulnerable to XSS attacks

More News

Microsoft

Patch Tuesday October 2011 – 8 bulletins, 2 critical

October Update Tuesday: Security Intelligence Report volume 11 announced

October 2011 Patch Tuesday Security Briefing

Microsoft SIR 2011 – Focus is on Malware

Symantec Security Response

Will Your Next TV Manual Ask You to Run a Scan Instead of Adjusting the Antenna?

Spammers Pay Tribute to Icons with Atrocious Malware

Microsoft Patch Tuesday – October 2011

New Symantec Research: The Motivations of Recent Android Malware

Backdoor.R2D2: The Long Arm of the Law?

Blackhole Exploit Targeting Steve’s Death

TrendMicro

Mobile Malware Found Disguised as Opera Mini

Spammers Target Facebook and Twitter at Once

Months-Old Skype Vulnerability Exploited in the Wild

Microsoft Help Center Zero-Day Exploits Loose

Passwords Matter—The Hidden Risks “Minor” Info Stealers Pose

Spoofed Trend Micro Alert Leads to Canadian Pharma Site

H4

H5

H6

internal links

addressanchor text
News Feed
Comments Feed
Subscribe
Home
Legal & Regulatory
Privacy
Google publishes web safety advice for ‘Good to Know’ campaign
McDonald’s Facebook scam: Happy Birthday to…Donald?
NoScript for mobile devices
You lost your Facebook messages!
Sesame Street’s YouTube channel hacked, replaced with porn
NHS Direct Twitter account compromised by Acai Berry diet spammers
SSCC 75 – VB 2011, Apple updates, Microsoft Patch Tuesday and German R2D2 Trojan
Q&A from the October 2011 Security Bulletin Webcast
FOCUS 2011: What’s going on at the McAfee booth? Demos, Partner Events and More
Horrible blog going around about you? Or a Twitter phishing attack?
VIDEO: How Cross-Site Scripting (XSS) Works
Read full story
Improving Web Security by Working With What You’ve Got
Explaining the “why” of Web application security
SQL Injection – The Web Flaw That Keeps on Giving
Full Disclosure – 20 high profile sites vulnerable to XSS attacks
Browse our Featured collection
Take Our Survey: How Do You Use IM?
Hacked account? Many users don’t even notice
Facebook, Privacy, and Defence in Depth
Everyone loves VIPRE, even those you wouldn’t expect…
In Praise of Cupcakes
Internet. What is it for?
NCSAM Tip #10: Cloud Security for Everyone
‘Addiction’ drove Scarlett Johansson’s nude photo hacker
Mikko @ TEDxRotterdam
Is Anonymous still a "hacktivist" collective?
Mac Trojan Flashback.B Checks for VM
More Info on German State Backdoor: Case R2D2
Possible Governmental Backdoor Found ("Case R2D2")
Goodbye, Steve Jobs
Warning On E-mails About "iPhone 5GS"
Sam and Daniel
Trends: From Phishing to "Man-in-the-Middle" Phishing
Mikko’s Google Zeitgeist Presentation
F-Secure ShareSafe Beta For Facebook
Hackers to Release iTunes Song Today
SSCC 75 – VB 2011, Apple updates, Microsoft Patch Tuesday and German R2D2 Trojan
Q&A from the October 2011 Security Bulletin Webcast
Patch Tuesday October 2011 – 8 bulletins, 2 critical
October Update Tuesday: Security Intelligence Report volume 11 announced
October 2011 Patch Tuesday Security Briefing
Microsoft SIR 2011 – Focus is on Malware
Will Your Next TV Manual Ask You to Run a Scan Instead of Adjusting the Antenna?
Spammers Pay Tribute to Icons with Atrocious Malware
Microsoft Patch Tuesday – October 2011
New Symantec Research: The Motivations of Recent Android Malware
Backdoor.R2D2: The Long Arm of the Law?
Blackhole Exploit Targeting Steve’s Death
Mobile Malware Found Disguised as Opera Mini
Spammers Target Facebook and Twitter at Once
Months-Old Skype Vulnerability Exploited in the Wild
Microsoft Help Center Zero-Day Exploits Loose
Passwords Matter—The Hidden Risks “Minor” Info Stealers Pose
Spoofed Trend Micro Alert Leads to Canadian Pharma Site
The Security Blog

external links

addressanchor text
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)
(continue reading...)