New scan:

Malware Scanner report for innovationalalliance.com

Malicious/Suspicious/Total urls checked
0/1/15
1 page has suspicious code. See details below
Blacklists
Found
The website is marked by Google as suspicious.

The website "innovationalalliance.com" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=innovationalalliance.com

Result: The website is marked by Google as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://innovationalalliance.com/
200 OK
Content-Length: 31859
Content-Type: text/html
suspicious
Page code contains blacklisted domain: 122.155.168.105

<!DOCTYPE html>

<!--[if IE 7 ]> <html lang="en-US" class="isie ie7 oldie no-js"> <![endif]-->
<!--[if IE 8 ]> <html lang="en-US" class="isie ie8 oldie no-js"> <![endif]-->
<!--[if IE 9 ]> <html lang="en-US" class="isie ie9 no-js"> <![endif]-->
<!--[if (gt IE 9)|!(IE)]><!--> <html lang="en-US" class="no-js"> <!--<![endif]-->
...[4149 bytes skipped]...

http://innovationalalliance.com/wp-includes/js/comment-reply.min.js
200 OK
Content-Length: 786
Content-Type: application/javascript
clean
http://cdnjs.cloudflare.com/ajax/libs/modernizr/2.6.2/modernizr.min.js
200 OK
Content-Length: 15414
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-content/plugins/CuteSlider/js/cute.slider.js
200 OK
Content-Length: 42563
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-content/plugins/CuteSlider/js/cute.transitions.all.js
200 OK
Content-Length: 16781
Content-Type: application/javascript
clean
http://cdnjs.cloudflare.com/ajax/libs/respond.js/1.1.0/respond.min.js
200 OK
Content-Length: 4069
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-includes/js/jquery/jquery.js
200 OK
Content-Length: 93658
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.plugins.min.js
200 OK
Content-Length: 17128
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js
200 OK
Content-Length: 55455
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-content/plugins/wp-jackbox/jackbox/js/jackbox-scripts.js
200 OK
Content-Length: 1698
Content-Type: application/javascript
clean
http://122.155.168.105/ads/inpage/pub/collect.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://122.155.168.105/test404page.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://www.clickevents.com.my/scripts/collect.js
200 OK
Content-Length: 2916
Content-Type: application/x-javascript
clean
http://innovationalalliance.com/google_analytics_auto.js
200 OK
Content-Length: 430
Content-Type: application/javascript
clean
http://innovationalalliance.com/wp-content/themes/kallyas/sliders/icarousel/js/icarousel.packed.js
200 OK
Content-Length: 13368
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: innovationalalliance.com

Result:
HTTP/1.1 200 OK
Connection: close
Date: Thu, 25 Dec 2014 21:26:00 GMT
Server: nginx/1.6.2
Content-Type: text/html; charset=UTF-8
X-Pingback: http://innovationalalliance.com/xmlrpc.php
Second query (visit from search engine):
GET / HTTP/1.1
Host: innovationalalliance.com
Referer: http://www.google.com/search?q=innovationalalliance.com

Result:
The result is similar to the first query. There are no suspicious redirects found.