New scan:

Malware Scanner report for devisoftcr.com

Malicious/Suspicious/Total urls checked
0/0/15
Blacklists
OK
Malicious redirects
Found
The website redirects visitors from search engines to the 3rd-party URL:
->http://onotiw.dnset.com/
13872 websites infected.

The website "devisoftcr.com" is most probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues. Here is our redirects fixing guide.
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Malicious/Suspicious Redirects

RequestServer responseStatus
URL: http://devisoftcr.com/
(imitation of visitor from search engine)


GET / HTTP/1.1
Host: devisoftcr.com
Referer: http://www.google.com/search?q=redirect+check1
HTTP/1.1 302 Moved Temporarily
Connection: close
Date: Fri, 26 Sep 2014 07:13:24 GMT
Location: http://onotiw.dnset.com/
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/1.0.0-fips mod_bwlimited/1.4 mod_perl/2.0.6 Perl/v5.10.1
Content-Length: 0
Content-Type: text/html
X-Powered-By: PHP/5.3.23
malicious

Scanned pages/files

RequestServer responseStatus
http://devisoftcr.com/
200 OK
Content-Length: 15415
Content-Type: text/html
clean
http://devisoftcr.com/wp-includes/js/jquery/jquery.js?ver=1.7.1
200 OK
Content-Length: 93889
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/js/jqueryslidemenu.js?ver=3.3
200 OK
Content-Length: 2642
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/js/jquery.tools.tabs.min.js?ver=1.2.5
200 OK
Content-Length: 4045
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/js/jquery.colorbox-min.js?ver=1.3.18
200 OK
Content-Length: 9593
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-includes/js/swfobject.js?ver=2.2
200 OK
Content-Length: 10220
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/js/custom.js?ver=3.3
200 OK
Content-Length: 20846
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/js/jquery.tools.validator.min.js?ver=1.2.5
200 OK
Content-Length: 6594
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/js/cufon-yui.js?ver=1.09i
200 OK
Content-Length: 29956
Content-Type: application/javascript
clean
http://devisoftcr.com/wp-content/themes/striking/fonts/PT_Sans_Bold_700.font.js?ver=3.3
200 OK
Content-Length: 70735
Content-Type: application/javascript
clean
http://devisoftcr.com/nosotros/
200 OK
Content-Length: 18987
Content-Type: text/html
clean
http://devisoftcr.com/wp-includes/js/comment-reply.js?ver=20090102
200 OK
Content-Length: 786
Content-Type: application/javascript
clean
http://devisoftcr.com/mision-vision/
200 OK
Content-Length: 18390
Content-Type: text/html
clean
http://devisoftcr.com/productos/
200 OK
Content-Length: 21642
Content-Type: text/html
clean
http://devisoftcr.com/productos/accesorias/
200 OK
Content-Length: 17849
Content-Type: text/html
clean

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=devisoftcr.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://devisoftcr.com/

Result: devisoftcr.com is not infected or malware details are not published yet.