New scan:

Malware Scanner report for hpscn.com

Malicious/Suspicious/Total urls checked
0/0/9
Blacklists
OK
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
Found
Probably the website is defaced. The following signature was found:

Hacked By D3C0D3D D3M0N  (4 websites defaced)

See details below

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Scanned pages/files

RequestServer responseStatus
http://www.hpscn.com/
200 OK
Content-Length: 14184
Content-Type: text/html
suspicious
Deface/Content modification. The following signature was found: Hacked By D3C0D3D D3M0N

<html>
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8">
<link
href="http://i.imgur.com/kjda9Iz.jpg" rel="icon">
<title>Hacked By D3C0D3D D3M0N</title>
<meta name="Generator" content="Hacked By D3C0D3D D3M0N">
<meta name="Author" content="Hacked By D3C0D3D D3M0N">
<meta name="Keywords" content="D3C0D3D D3M0N">
<meta name="Description" content="D3C0D3D D3M0N">
<link rel="SHORTCUT ICON" href="http://i.imgur.com/MBLiHL0.jpg">
<SCRIPT language='JavaScript'>alert("Hacked By D3C0D3D D3M0N") ;</SCRIPT
...[15711 bytes skipped]...


http://ajax.googleapis.com/ajax/libs/jquery/1.4.2/jquery.min.js
200 OK
Content-Length: 72174
Content-Type: text/javascript
clean
http://jqueryrotate.googlecode.com/svn/trunk/jQueryRotate.js
200 OK
Content-Length: 13892
Content-Type: text/plain
clean
http://jqueryrotate.googlecode.com/test404page.js
404 Not Found
Content-Length: 1439
Content-Type: text/html
clean
http://jqueryrotate.googlecode.com//www.google.com/
404 Not Found
Content-Length: 1425
Content-Type: text/html
clean
http://www.zigu.wen.ru/js/rotate3D.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://otowebsite.googlecode.com/files/Getar.js.txt
200 OK
Content-Length: 739
Content-Type: text/plain
clean
http://goo.gl/ijGD6
HTTP/1.1 301 Moved Permanently
Cache-Control: no-cache, no-store, max-age=0, must-revalidate
Connection: close
Date: Mon, 26 Jan 2015 11:17:19 GMT
Pragma: no-cache
Accept-Ranges: none
Location: http://peterjepimarsblog.googlecode.com/files/mousegetar.js
Server: GSE
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Alternate-Protocol: 80:quic,p=0.02
X-Content-Type-Options: nosniff
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
clean
http://peterjepimarsblog.googlecode.com/files/mousegetar.js
200 OK
Content-Length: 6974
Content-Type: text/plain
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: hpscn.com

Result:
Second query (visit from search engine):
GET / HTTP/1.1
Host: hpscn.com
Referer: http://www.google.com/search?q=hpscn.com

Result:
The result is similar to the first query. There are no suspicious redirects found.

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=hpscn.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://hpscn.com/

Result: hpscn.com is not infected or malware details are not published yet.