Analytical Reports
Menu

Securitynet.cz Summary


Securitynet.cz was created 23 years ago. Server is located in Czechia, IP address 46.36.35.250.


Website Info


Creation date 2001-12-16
Expiration date 2020-12-17
Registrar REG-GRANSY
Name servers
  1. ns1.hukot.cz
  2. ns2.securitynet.cz
  3. ns3.hukot.cz
IP address 46.36.35.250
Server located Czechia, Ceska Trebova
Host name 250-35.hukot.net

Alexa Traffic Ranks


Global Rank n/a
Delta (90 Days) n/a
Most Popular In Country n/a
Country Rank n/a

Whois info





domain:       securitynet.cz

registrant:   SB:NEXX-CZ

admin-c:      REG-HUKOT.CZ

admin-c:      SB:NEXX-CZ

nsset:        NSSET-HUKOT

registrar:    REG-GRANSY

registered:   16.12.2001 19:31:00

changed:      26.11.2012 21:19:03

expire:       17.12.2020


contact:      SB:NEXX-CZ

name:         Petr Pomajbik

address:      U Velorexu 1301

address:      Zamberk

address:      56401

address:      CZ

registrar:    REG-IGNUM

created:      17.03.2003 18:21:00

changed:      15.05.2018 21:32:00


contact:      REG-HUKOT.CZ

org:          SecurityNet.cz s.r.o.

name:         Petr Pomajbík

address:      U Velorexu 1301

address:      Žamberk

address:      56401

address:      CZ

registrar:    REG-IGNUM

created:      24.05.2010 18:58:02

changed:      21.05.2018 10:34:59


nsset:        NSSET-HUKOT

nserver:      ns1.hukot.cz 

nserver:      ns2.securitynet.cz 

nserver:      ns3.hukot.cz 

tech-c:       NEXX

tech-c:       REG-HUKOT.CZ

registrar:    REG-IGNUM

created:      27.01.2009 13:57:20

changed:      21.05.2018 10:34:59


contact:      NEXX

name:         Petr Pomajbik

address:      U Velorexu 1301

address:      Zamberk

address:      56401

address:      CZ

registrar:    REG-IGNUM

created:      17.03.2003 13:11:00

changed:      15.05.2018 21:32:00



                        

DNS Records


Host Type TTL Data
securitynet.cz A 358 ip: 78.47.204.103
securitynet.cz A 359 ip: 46.36.35.250
securitynet.cz MX 3600 pri: 10
target: mail.hukot.net
securitynet.cz MX 360 pri: 100
target: mx2.securitynet.cz
securitynet.cz NS 86400 target: ns1.hukot.cz
securitynet.cz NS 86400 target: ns3.hukot.cz
securitynet.cz NS 86400 target: ns2.securitynet.cz
securitynet.cz SOA 360 mname: ns1.hukot.cz
rname: hukot.hukot.cz
serial: 1603533224
refresh: 28800
retry: 7200
expire: 604800
minimum-ttl: 1000
securitynet.cz TXT 360 txt: v=spf1 mx ptr a:hmail.hukot.net a:nirvana.securitynet.cz a:vix.securitynet.cz a:eam.securitynet.cz -all

HTTP Headers


Date: Tue, 17 Nov 2020 10:47:04 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Vary: Accept-Encoding
Set-Cookie: PHPSESSID=1b9ce34a45489c704179b54aaac5f892; path=/; secure
Connection: Upgrade, Keep-Alive
Keep-Alive: timeout=5, max=2500
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
x-encoded-content-encoding: gzip

            

Recently updated domains