x41-dsec.de bewertung und analyse

Robots.txt Information
Robot Path Permission
GoogleBot /
BingBot /
BaiduSpider /
YandexBot /
Sitemap: https://x41-dsec.de/sitemap.xml
Meta Tags
Title Home | X41
Description NEWS X41 D-Sec GmbH is a renowned expert provider for dedicated high quality security research, application security services, penetration tests, and full red teaming. Having extensive industry experience and expertise in the field of IT security, a
Keywords N/A
Server Information
WebSite x41-dsec faviconx41-dsec.de
Host IP 51.195.118.0
Location United Kingdom
Mehr zu entdecken
Site
xentral.com
yefa.de
yvfu.com
zeitpunkt.ch
zertifikate-anleger.de
zofingertagblatt.ch
zoomalia.de
hoechsmann.com
metager.de
ruay.at
ifas-hamburg.com
limberry.de
poeschmann.ch
coming-home.com
bvb.de
x41-dsec.de bewertung
Euro16,530
Zuletzt aktualisiert: 2022-06-12 17:56:13

x41-dsec.de hat Semrush globalen Rang von 1,641,860. x41-dsec.de hat einen geschätzten Wert von € 16,530, basierend auf seinen geschätzten Werbeeinnahmen. x41-dsec.de empfängt jeden Tag ungefähr 1,102 einzelne Besucher. Sein Webserver befindet sich in United Kingdom mit der IP-Adresse 51.195.118.0. Laut SiteAdvisor ist x41-dsec.de sicher zu besuchen.

Verkehr & Wertschätzungen
Kauf-/Verkaufswert Euro€16,530
Tägliche Werbeeinnahmen Euro€481,023
Monatlicher Anzeigenumsatz Euro€160,341
Jährliche Werbeeinnahmen Euro€11,020
Tägliche eindeutige Besucher 1,102
Hinweis: Alle Traffic- und Einnahmenwerte sind Schätzungen.
DNS Records
Host Type TTL Data
x41-dsec.de. A 3600 IP: 51.195.118.0
x41-dsec.de. NS 3600 NS Record: ns81.domaincontrol.com.
x41-dsec.de. NS 3600 NS Record: ns82.domaincontrol.com.
x41-dsec.de. MX 3600 MX Record: 100 mx.runbox.com.
x41-dsec.de. TXT 3600 TXT Record: MS=9D25409487E509913705639C0076AD3B9931C0B1
x41-dsec.de. TXT 3600 TXT Record: v=spf1 redirect=spf.runbox.com
HtmlToTextCheckTime:2022-06-12 17:56:13
Company Mission Locations News ResearchBlog Lab Pet‑HMR Services Code Audit Red Teaming Security Research Penetration Testing Fuzzing AppSec References Contact FAQ Find tomorrow’s vulnerabilities today! Read More NEWS RustyHermit Security Vulnerabilities & Missing Mitigations The research unikernel RustHermit was further audited for security vulnerabilities and effectiveness of its mitigations. ... Telenot Complex: Insecure AES Key Generation CVE-2021-34600: How predictable random numbers (literally) open the door for attackers: Our discovery of a flaw in the generation of AES keys, used for both physical and remote access, in a popular alarm system’s parameterization software. Includes a proof-of-concept for cloning NFC tags! ... Advisory X41-2021-003: Telenot complex - Insecure AES Key Generation The compasX parameterization software for complex alarm systems generated the AES keys used for both physical access control (via NFC tags) and remote management in an insecure fashion. ...
HTTP Headers
HTTP/1.1 301 Moved Permanently
Date: Wed, 20 Oct 2021 11:35:43 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains
Location: https://x41-dsec.de/
Content-Type: text/html; charset=iso-8859-1

HTTP/1.1 200 OK
Date: Wed, 20 Oct 2021 11:35:44 GMT
Server: Apache
Strict-Transport-Security: max-age=63072000; includeSubDomains;
Upgrade: h2
Connection: Upgrade
Last-Modified: Thu, 22 Jul 2021 09:53:47 GMT
ETag: "4db9-5c7b3436b335d"
Accept-Ranges: bytes
Content-Length: 19897
Cache-control: no-store
Pragma: no-cache
X-XSS-Protection: 1
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Referrer-Policy: same-origin
Content-Type: text/html