New scan:

Malware Scanner report for mattujohnsonlive.com

Malicious/Suspicious/Total urls checked
0/0/15
Blacklists
OK
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
Found
Probably the website is defaced. The following signature was found:

Hacked by Cyb3r Sw0rd  (159 websites defaced)

See details below

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Scanned pages/files

RequestServer responseStatus
http://mattujohnsonlive.com/
200 OK
Content-Length: 6466
Content-Type: text/html
suspicious
Deface/Content modification. The following signature was found: Hacked by Cyb3r Sw0rd


<html>
<head>
<title>
Hacked by Cyb3r Sw0rd
</title>
<script language="JavaScript1.2">var speed=1
var currentpos=0,alt=1,curpos1=0,curpos2=-1
function initialize(){startit()}
function scrollwindow(){if(document.all)
temp=document.body.scrollTop
else
temp=window.pageYOffset
if(alt==0)
alt=1
else
alt=0
if(alt==0)
curpos1=temp
else
curpos2=temp
if(curpos1!=curpos2){if(document.all)
currentpo
...[7564 bytes skipped]...


http://mattujohnsonlive.com/test404page.js
404 Not Found
Content-Length: 13738
Content-Type: text/html
clean
http://mattujohnsonlive.com/wp-includes/js/jquery/jquery.js?ver=1.11.1
200 OK
Content-Length: 95807
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
200 OK
Content-Length: 7200
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/gallery-lightbox.min.js?ver=1.0
200 OK
Content-Length: 292
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/jquery.slimbox.min.js?ver=1.0
200 OK
Content-Length: 4129
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/jquery.jcarousel.min.js?ver=1.0
200 OK
Content-Length: 16785
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/jquery.mobile.custom.min.js?ver=4.0
200 OK
Content-Length: 6127
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/swipe-call.min.js?ver=4.0
200 OK
Content-Length: 322
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/core.min.js?ver=4.0
200 OK
Content-Length: 235
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/elements/lib/js/elements.min.js?ver=4.0
200 OK
Content-Length: 515
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/bootstrap/js/bootstrap.min.js?ver=2.0.4
200 OK
Content-Length: 34982
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/wp-content/themes/ifeature/cyberchimps/lib/js/retina-1.1.0.min.js?ver=1.1.0
200 OK
Content-Length: 2404
Content-Type: application/javascript
clean
http://mattujohnsonlive.com/bio/
200 OK
Content-Length: 21209
Content-Type: text/html
clean
http://mattujohnsonlive.com/wp-includes/js/comment-reply.min.js?ver=4.0
200 OK
Content-Length: 757
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: mattujohnsonlive.com

Result:
HTTP/1.1 200 OK
Cache-Control: max-age=0, no-cache
Connection: close
Date: Wed, 10 Sep 2014 21:04:26 GMT
Accept-Ranges: bytes
Server: Apache
Vary: Accept-Encoding
Content-Length: 6466
Content-Type: text/html
X-Mod-Pagespeed: 1.6.29.7-3566

...6466 bytes of data.
Second query (visit from search engine):
GET / HTTP/1.1
Host: mattujohnsonlive.com
Referer: http://www.google.com/search?q=mattujohnsonlive.com

Result:
The result is similar to the first query. There are no suspicious redirects found.

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=mattujohnsonlive.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://mattujohnsonlive.com/

Result: mattujohnsonlive.com is not infected or malware details are not published yet.