New scan:

Malware Scanner report for alarmlikapak.com

Malicious/Suspicious/Total urls checked
0/0/2
Blacklists
OK
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/1
Deface / Content modification
Found
Probably the website is defaced. The following signature was found:

Hacked By Crash  (34 websites defaced)

See details below

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Scanned pages/files

RequestServer responseStatus
http://www.alarmlikapak.com/
200 OK
Content-Length: 1027
Content-Type: text/html
suspicious
Deface/Content modification. The following signature was found: Hacked By Crash

<html></head>
<title>Hacked By Crash</title>
<head><link rel="shortcut icon" href=""/></head>
<body bgcolor="black">
<center><br><br>
<div class="imagehold">
<img src="http://taqi.eb2a.com/up/do.php?img=29" alt="width="600" height="200" style="padding-top:0px"/><br><br>
<div style="color:white;font:12pt Courier New;"><b></font><font color="#FF000
...[937 bytes skipped]...


http://www.alarmlikapak.com/test404page.js
404 Not Found
Content-Length: 1245
Content-Type: text/html
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: alarmlikapak.com

Result:
Second query (visit from search engine):
GET / HTTP/1.1
Host: alarmlikapak.com
Referer: http://www.google.com/search?q=alarmlikapak.com

Result:
The result is similar to the first query. There are no suspicious redirects found.

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=alarmlikapak.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://alarmlikapak.com/

Result: alarmlikapak.com is not infected or malware details are not published yet.