Vulndetect.com valuation and analysis

Robots.txt Information
Robot Path Permission
GoogleBot /
BingBot /
BaiduSpider /
YandexBot /
Meta Tags
Title SecTeer VulnDetect
Description SecTeer VulnDetect
Keywords N/A
Server Information
WebSite vulndetect favicon www.vulndetect.com
Host IP 52.48.151.40
Location Dublin, Leinster, Ireland
Related Websites
Site Rank
secunia.com #6,076,657
vulndetect.org #5,037,924
More to Explore
waldosbarbeque.com
wallacemobile.com
walnutacres.com
waltersstate-my.sharepoint.com
walworthco.org
wallpapersworldonline.com
wan-cosmetics.com
warnerlawoffices.com
wapnickfamilylaw.com
watch-tvs-online.com
reklamosremontas.lt
remedynew.ga
Vulndetect.com Valuation
US$8,520
Last updated: Oct 14, 2020

Vulndetect.com has global traffic rank of 3,980,870. Vulndetect.com has an estimated worth of US$ 8,520, based on its estimated Ads revenue. Vulndetect.com receives approximately 778 unique visitors each day. Its web server is located in Dublin, Leinster, Ireland, with IP address 52.48.151.40. According to SiteAdvisor, vulndetect.com is safe to visit.

Traffic & Worth Estimates
Purchase/Sale Value US$8,520
Daily Ads Revenue US$4
Monthly Ads Revenue US$140
Yearly Ads Revenue US$1,704
Daily Unique Visitors 778
Note: All traffic and earnings values are estimates.
Traffic Ranks
Global Rank 3,980,870
Delta (90 Days) 0
Most Popular In Country N/A
Country Rank N/A
DNS Records
Host Type TTL Data
vulndetect.com A 59 IP: 52.48.151.40
vulndetect.com A 59 IP: 34.255.141.135
vulndetect.com A 59 IP: 52.208.235.43
vulndetect.com AAAA 59 IPv6: 2a05:d018:a6d:e101:e65e:b1ea:bd18:4249
vulndetect.com AAAA 59 IPv6: 2a05:d018:a6d:e103:f6ec:5238:6cde:388e
vulndetect.com AAAA 59 IPv6: 2a05:d018:a6d:e102:fc1c:f4fc:6174:684f
vulndetect.com MX 299 Priority: 1
Target: vulndetect-com.mail.protection.outlook.com.
vulndetect.com NS 21599 Target: ns-1644.awsdns-13.co.uk.
vulndetect.com NS 21599 Target: ns-173.awsdns-21.com.
vulndetect.com NS 21599 Target: ns-541.awsdns-03.net.
vulndetect.com NS 21599 Target: ns-1485.awsdns-57.org.
vulndetect.com TXT 299 TXT: v=spf1 include:spf.protection.outlook.com include:amazonses.com -all
vulndetect.com SOA 899 MNAME: ns-541.awsdns-03.net.
RNAME: awsdns-hostmaster.amazon.com.
Serial: 1
Refresh: 7200
Retry: 900
Expire: 1209600
Minimum TTL: 86400
HTTP Headers
HTTP/1.1 301 Moved Permanently
Server: awselb/2.0
Date: Wed, 14 Oct 2020 22:04:04 GMT
Content-Type: text/html
Content-Length: 134
Connection: keep-alive
Location: https://vulndetect.com:443/

HTTP/2 200 
date: Wed, 14 Oct 2020 22:04:05 GMT
content-type: text/html
content-length: 2487
server: nginx/1.14.0 (Ubuntu)
last-modified: Fri, 09 Oct 2020 09:41:54 GMT
etag: "5f803062-9b7"
strict-transport-security: max-age=31536000; includeSubDomains; preload
accept-ranges: bytes

Vulndetect.com Whois Information
   Domain Name: VULNDETECT.COM
   Registry Domain ID: 2238536932_DOMAIN_COM-VRSN
   Registrar WHOIS Server: whois.joker.com
   Registrar URL: http://www.joker.com
   Updated Date: 2020-05-20T10:58:32Z
   Creation Date: 2018-03-13T12:16:08Z
   Registry Expiry Date: 2022-03-13T12:16:08Z
   Registrar: CSL Computer Service Langenbach GmbH d/b/a joker.com
   Registrar IANA ID: 113
   Registrar Abuse Contact Email: abuse@joker.com
   Registrar Abuse Contact Phone: +49.21186767447
   Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
   Name Server: NS-1485.AWSDNS-57.ORG
   Name Server: NS-1644.AWSDNS-13.CO.UK
   Name Server: NS-173.AWSDNS-21.COM
   Name Server: NS-541.AWSDNS-03.NET
   DNSSEC: unsigned
   URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/

Domain Name: vulndetect.com
Registry Domain ID: 2238536932_DOMAIN_COM-VRSN
Registrar WHOIS Server: whois.joker.com
Registrar URL: https://joker.com
Updated Date: 2020-05-20T10:58:32Z
Creation Date: 2018-03-13T12:16:08Z
Registrar Registration Expiration Date: 2022-03-13T12:16:08Z
Registrar: CSL Computer Service Langenbach GmbH d/b/a joker.com
Registrar IANA ID: 113
Registrar Abuse Contact Email: abuse@joker.com
Registrar Abuse Contact Phone: +49.21186767447
Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
Registrant Organization: SecTeer
Registrant Country: DK
Registrant Email: https://csl-registrar.com/contact/vulndetect.com/owner
Admin Email: https://csl-registrar.com/contact/vulndetect.com/admin
Tech Email: https://csl-registrar.com/contact/vulndetect.com/tech
Name Server: ns-1485.awsdns-57.org
Name Server: ns-1644.awsdns-13.co.uk
Name Server: ns-173.awsdns-21.com
Name Server: ns-541.awsdns-03.net
DNSSEC: unsigned
URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/

NOTE: By submitting a WHOIS query, you agree to abide by the following
NOTE: terms of use: You agree that you may use this data only for lawful
NOTE: purposes and that under no circumstances will you use this data to:
NOTE: (1) allow, enable, or otherwise support the transmission of mass
NOTE: unsolicited, commercial advertising or solicitations via direct mail,
NOTE: e-mail, telephone, or facsimile; or (2) enable high volume, automated,
NOTE: electronic processes that apply to Joker.com (or its computer systems).
NOTE: The compilation, repackaging, dissemination or other use of this data
NOTE: is expressly prohibited without the prior written consent of Joker.com.