Mail :

www.echtgold.at

Domain Check zu Echtgold.at

Am 21. March 2018 wurde an der Domain Echtgold.at der letzte Security Check durchgeführt und die Domain für SEHR SICHER befunden. 65 Virenscanner, darunter Anbieter wie ZDB Zeus, Zerofox, MalwareDomainList, Google Safebrowsing, FraudScore, Websense ThreatSeeker, Trustwave, Fortinet, etc, haben keine Viren bzw Malware auf Echtgold.at gefunden. Zurzeit wird Echtgold.at wahrscheinlich in auf der IP 88.198.231.1 gehostet! (Stand: 16. March 2015)

SafeDomain Premium Partner: NEIN

Keine regelmässigen Security Checks - Kein Premium Partner!

Keine Verifikation der Domain-Inhaber Daten

Security Check zu ECHTGOLD.AT

Viruscheck: keine Viren gefunden!

Malware: keine Malware gefunden!

Trojaner: keine Trojaner gefunden!

Spyware: keine Spyware gefunden!

Phishing: keine Anzeichen auf Phising!

Server / IP Informationen:

Die Domain Echtgold.at zeigt (Stand: 16.03.2015) auf die IP Adresse 88.198.231.1 und wird vermutlich in gehostet. Die IP wird höchstwahrscheinlich vom ISP verwaltet. Die DNS A Records lauten . Als Mailserver sind und als Nameserver im Einsatz!

Header & Content Analyse zu Echtgold.at

Header Analyse

0: HTTP/1.1 302 Found
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Server: Apache/2.2.22 (Debian)
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Location: http://www5.echtgold.at/
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Vary: Accept-Encoding
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Type: text/html; charset=iso-8859-1
Content-Length: 289
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Content-Length: 290
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Accept-Ranges: bytes
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
Date: Mon, 16 Mar 2015 21:13:03 GMT
X-Varnish: 1914479929
X-Varnish: 1914479932
X-Varnish: 1914479934
X-Varnish: 1914479936
X-Varnish: 1914479938
X-Varnish: 1914479939
X-Varnish: 1914479940
X-Varnish: 1914479941
X-Varnish: 1914479942
X-Varnish: 1914479944
X-Varnish: 1914479947
X-Varnish: 1914479950
X-Varnish: 1914479953
X-Varnish: 1914479956
X-Varnish: 1914479959
X-Varnish: 1914479962
X-Varnish: 1914479966
X-Varnish: 1914479967
X-Varnish: 1914479970
X-Varnish: 1914479972
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Age: 0
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Via: 1.1 varnish
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
Connection: close
1: HTTP/1.1 302 Found
2: HTTP/1.1 302 Found
3: HTTP/1.1 302 Found
4: HTTP/1.1 302 Found
5: HTTP/1.1 302 Found
6: HTTP/1.1 302 Found
7: HTTP/1.1 302 Found
8: HTTP/1.1 302 Found
9: HTTP/1.1 302 Found
10: HTTP/1.1 302 Found
11: HTTP/1.1 302 Found
12: HTTP/1.1 302 Found
13: HTTP/1.1 302 Found
14: HTTP/1.1 302 Found
15: HTTP/1.1 302 Found
16: HTTP/1.1 302 Found
17: HTTP/1.1 302 Found
18: HTTP/1.1 302 Found
19: HTTP/1.1 302 Found

Content Analyse

viewport: width=device-width, initial-scale=1.0
author:
robots: index,follow

Disclaimer: Die Analyse von Echtgold.at ist eine Momentaufnahme vom 21. März 2018 und könnte sich mittlerweile bereits geändert haben. Sind Sie Eigentümer der Domain Echtgold.at? Beantragen Sie einen erneuten Security Check! Fügen Sie auch unser Gütesiegel auf Ihrer Seite ein!