New scan:

Malware Scanner report for jchauhan.com

Malicious/Suspicious/Total urls checked
0/1/15
1 page has suspicious code. See details below
Blacklists
Found
The website is marked by Google as suspicious.

The website "jchauhan.com" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=jchauhan.com

Result: The website is marked by Google as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://jchauhan.com/
200 OK
Content-Length: 17253
Content-Type: text/html
suspicious
Page code contains blacklisted domain: 122.155.168.105


<!DOCTYPE html>
<!--[if lt IE 7 ]><html class="ie ie6" lang="en-US"> <![endif]-->
<!--[if IE 7 ]><html class="ie ie7" lang="en-US"> <![endif]-->
<!--[if IE 8 ]><html class="ie ie8" lang="en-US"> <![endif]-->
<!--[if (gte IE 9)|!(IE)]><!--><html lang="en-US" > <!--<![endif]-->

<head>

<!-- BEGIN: basic page n
...[4294 bytes skipped]...

http://jchauhan.com/wp-includes/js/jquery/jquery.js?ver=1.10.2
200 OK
Content-Length: 93085
Content-Type: application/javascript
clean
http://jchauhan.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
200 OK
Content-Length: 7200
Content-Type: application/javascript
clean
http://jchauhan.com/wp-includes/js/comment-reply.min.js?ver=3.7.1
200 OK
Content-Length: 753
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.plugins.min.js?ver=3.7.1
200 OK
Content-Length: 17128
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/plugins/revslider/rs-plugin/js/jquery.themepunch.revolution.min.js?ver=3.7.1
200 OK
Content-Length: 56013
Content-Type: application/javascript
clean
http://122.155.168.105/ads/inpage/pub/collect.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://122.155.168.105/test404page.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://www.clickevents.com.my/scripts/collect.js
200 OK
Content-Length: 2916
Content-Type: application/x-javascript
clean
http://jchauhan.com/wp-content/plugins/aqua-page-builder/assets/js/aqpb-view.js?ver=1419579694
200 OK
Content-Length: 1082
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/themes/novelty/js/respond.js?ver=3.7.1
200 OK
Content-Length: 9853
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/themes/novelty/js/selectivizr-min.js?ver=3.7.1
200 OK
Content-Length: 4842
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/themes/novelty/js/superfish.js?ver=3.7.1
200 OK
Content-Length: 3835
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/themes/novelty/js/hoverIntent.js?ver=3.7.1
200 OK
Content-Length: 3257
Content-Type: application/javascript
clean
http://jchauhan.com/wp-content/themes/novelty/js/jquery.cookie.js?ver=3.7.1
200 OK
Content-Length: 2320
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: jchauhan.com

Result:
HTTP/1.1 200 OK
Connection: close
Date: Fri, 26 Dec 2014 07:41:35 GMT
Server: nginx/1.6.2
Vary: Cookie
Content-Type: text/html; charset=UTF-8
Link: <http://jchauhan.com/?p=2>; rel=shortlink
X-Pingback: http://jchauhan.com/xmlrpc.php
Second query (visit from search engine):
GET / HTTP/1.1
Host: jchauhan.com
Referer: http://www.google.com/search?q=jchauhan.com

Result:
The result is similar to the first query. There are no suspicious redirects found.