corp-internal.site valuation and analysis

Robots.txt Information
Robot Path Permission
GoogleBot /
BingBot /
BaiduSpider /
YandexBot /
# See https://www.robotstxt.org/robotstxt.html for documentation on how to use the robots.txt file # # To ban all spiders from the entire site uncomment the next two lines: User-Agent: * Disallow:
Meta Tags
Title Proofpoint Security Awareness
Description Phishing Simulation Hi! This web site belongs to Proofpoint Security Awareness Training . This domain is used to teach employees how to recognize and avoi
Keywords N/A
Server Information
WebSite corp-internal faviconcorp-internal.site
Host IP 13.211.45.44
Location United States
Related Websites
Site Rank
More to Explore
corp-internal.site Valuation
US$1,061
Last updated: 2023-05-19 02:35:56

corp-internal.site has Semrush global rank of 0. corp-internal.site has an estimated worth of US$ 1,061, based on its estimated Ads revenue. corp-internal.site receives approximately 122 unique visitors each day. Its web server is located in United States, with IP address 13.211.45.44. According to SiteAdvisor, corp-internal.site is safe to visit.

Traffic & Worth Estimates
Purchase/Sale Value US$1,061
Daily Ads Revenue US$0
Monthly Ads Revenue US$29
Yearly Ads Revenue US$352
Daily Unique Visitors 8
Note: All traffic and earnings values are estimates.
DNS Records
Host Type TTL Data
corp-internal.site. A 60 IP: 13.211.45.44
corp-internal.site. A 60 IP: 13.236.40.221
corp-internal.site. NS 86400 NS Record: ns-1496.awsdns-59.org.
corp-internal.site. NS 86400 NS Record: ns-1658.awsdns-15.co.uk.
corp-internal.site. NS 86400 NS Record: ns-349.awsdns-43.com.
corp-internal.site. NS 86400 NS Record: ns-876.awsdns-45.net.
corp-internal.site. MX 60 MX Record: 10 catcher_ap.threatsim.com.
corp-internal.site. TXT 60 TXT Record: v=spf1 mx a ip4:13.55.65.8/32 ip4:13.55.54.143/32 ~all
HtmlToTextCheckTime:2023-05-19 02:35:56
Phishing Simulation Hi! This web site belongs to Proofpoint Security Awareness Training . This domain is used to teach employees how to recognize and avoid phishing attacks. This page is here to let you know that this is not a malicious web page. The email that led you here was likely sent by your employer as part of a training program. If you have questions, you can contact your employer’s IT help desk. If you still have questions you can contact us at wst-support@proofpoint.com
HTTP Headers
HTTP/1.1 200 OK
Date: Thu, 18 Aug 2022 09:00:24 GMT
Content-Type: text/html; charset=utf-8
Connection: keep-alive
Vary: Accept-Encoding
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
Referrer-Policy: strict-origin-when-cross-origin
Vary: Accept
ETag: W/"240a17acba7500d5d0325c6268e2582e"
Cache-Control: max-age=0, private, must-revalidate
X-Request-Id: aa69f250-3b81-4e23-a501-f4689e7d0cf1
X-Runtime: 0.003742
X-Host-Info: lw-prod-ap-i-04f5a2995cd356fde
X-Host-Info: ; 48150fcc4622c3864f26981a461ffb793dd8c52f
Server: ThreatSim-Web-Server
Access-Control-Allow-Origin: *
corp-internal.site Whois Information
Domain Name: CORP-INTERNAL.SITE
Registry Domain ID: D178691959-CNIC
Registrar WHOIS Server: whois.namecheap.com
Registrar URL: https://namecheap.com
Updated Date: 2022-03-09T11:19:53.0Z
Creation Date: 2020-03-13T17:49:28.0Z
Registry Expiry Date: 2023-03-13T23:59:59.0Z
Registrar: Namecheap
Registrar IANA ID: 1068
Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
Registrant Organization: Wombat Security Technologies
Registrant State/Province: PA
Registrant Country: US
Name Server: NS-349.AWSDNS-43.COM
Name Server: NS-1658.AWSDNS-15.CO.UK
Name Server: NS-1496.AWSDNS-59.ORG
Name Server: NS-876.AWSDNS-45.NET
DNSSEC: unsigned
Registrar Abuse Contact Email: abuse@namecheap.com
Registrar Abuse Contact Phone: +1.9854014545
>>> Last update of WHOIS database: 2022-08-18T09:13:06.0Z <<<