Help
RSS
API
Feed
Maltego
Contact
Domain > baps.safeonweb.be
×
More information on this domain is in
AlienVault OTX
Is this malicious?
Yes
No
DNS Resolutions
Date
IP Address
2024-10-17
23.64.119.50
(
ClassC
)
2025-10-06
23.63.73.202
(
ClassC
)
2025-11-29
23.194.127.72
(
ClassC
)
2026-01-30
23.41.4.90
(
ClassC
)
Port 443
HTTP/1.1 200 OKContent-Type: text/html; charsetutf-8X-Frame-Options: DENYX-XSS-Protection: 0X-Content-Type-Options: nosniffReferrer-Policy: strict-origin-when-cross-originPermissions-Policy: geolocation(), camera(), microphone()Permissions-Policy: interest-cohort()Reporting-Endpoints: csp-endpointhttps://baps.safeonweb.be/csp_reportContent-Security-Policy: default-src self; script-src self js.hcaptcha.com; frame-src newassets.hcaptcha.com; report-uri /csp_report; report-to csp-endpointExpires: Fri, 30 Jan 2026 00:39:58 GMTCache-Control: max-age0, no-cache, no-storePragma: no-cacheDate: Fri, 30 Jan 2026 00:39:58 GMTContent-Length: 8931Connection: keep-aliveStrict-Transport-Security: max-age86400 ; includeSubDomains !DOCTYPE html>html>head> title>WARNING (BAPS)/title> meta charsetutf-8> meta nameviewport contentwidthdevice-width, initial-scale1.0> link relstylesheet href/static/assets/main.css> link relstylesheet href/static/assets/custom.css> link relicon typeimage/png href/static/images/baps/blgm_beLogo.svg>/head>body>!----------------- BASE HEADER ----------------->header>div classtop-header-wrapper> div classtop-header> div classtop-header-content> div classblock-languageswitcher> ul classlinks> li classEnglish>a href/language/en?from_page/ classlanguage-link>English/a>/li> li classNederlands>a href/language/nl?from_page/ classlanguage-link>Nederlands/a>/li> li classFrançais>a href/language/fr?from_page/ classlanguage-link>Français/a>/li> li classDeutch>a href/language/de?from_page/ classlanguage-link>Deutch/a>/li> /ul> /div> div classlink-wrapper link-wrapper--gov> span classlink-gov>Other official information and services: a hrefhttps://www.belgium.be target_blank>www.belgium.be/a>/span> a hrefhttps://www.belgium.be target_blank> img classimg-gov src/static/images/baps/blgm_beLogo.svg> /a> /div> /div> /div>/div>/header>!----------------- MAIN ----------------->!----------------- HEADER ----------------->header> div classbanner-container> div classrow> div classhero-content-wrapper> h1>Warningbr/>Malicious website./span> p> The website you want to visit is probably malicious. /p> a hrefbaps classbutton-ghost>Learn more/a> /div> div classhero-content-image> img src/static/images/baps/triangle_warning.svg altlogo> img src/static/images/baps/logo_ccb.svg altlogo> /div> /div> /div> /div>/header>!----------------- MAIN ----------------->main classrow> !----------------- BLOC -----------------> section> div classpar-wrapper-landing-page> h2>Why are you seeing this page?/h2> p>This website could be used for phishing or online scams by collecting personal data (e.g. passwords, telephone numbers, bank details) or even by installing a malicious programme on your machine. The Belgium Anti-Phishing Shield (BAPS) is an initiative of the Centre for Cybersecurity Belgium (CCB). It is a system that warns Internet users about malicious websites./p> a hrefbaps classlink chevron-right>More info about this initiative/a> /div> /section> !----------------- BLOC -----------------> section> h2>React/h2> div classcards-view> div classcards-views-wrapper> div classcard-basic> h3>No protection needed?/h3> p>If you no longer wish to be covered by this safeguard, you may disable it at your own risk by clicking here./p> a hrefdisable classoverlink>/a> /div> div classcard-ghost> h3>Disagree with this analysis?/h3> p>If you think this warning is not correct, you can always ask to rescan this website. You can do this by completing the following form. Please state why you think this site needs to be reviewed./p> a href/report-issue classoverlink>/a> /div> /div> div classhighlighted-content> div classcontent--wrapper> h3>Install the Safeonweb app/h3> p classcontent--body>Do you want to be constantly and quickly up to date with new cyber threats and the latest online scams? In this case, download the Safeonweb app./p> a hrefhttps://www.safeonweb.be/en/safeonweb-app classbutton>More information/a> /div> div> img src/static/images/baps/green-logo.png alt> /div> /div> div classpar-wrapper-landing-page> h3>Discover our Safeonweb Browser Extension/h3> h5>What is the Safeonweb Browser Extension?/h5> p>The Centre for Cybersecurity Belgium (CCB) is the national authority for cybersecurity in Belgium./p> p>One of the CCB’s mission is to make Belgium one of the most cybersecure countries in Europe./p> p>In this regard, the CCB developed the Safeonweb Browser Extension which contributes to this mission by helping citizens and organisations in assessing whether the websites they are browsing are trustworthy. The Extension allocates a degree of trust (High, Medium, Low) to each website, based on a series of known factors regarding the websites domain; its owner and its related Certificate Authority (CA)./p> a hrefhttps://safeonweb.be/en/safeonweb-browser-extension classbutton>Discover the Browser Extension/a> /div> /div> /section> !----------------- BLOC -----------------> section> h2>Our tools/h2> div classpar-wrapper-landing-page> h3>Safeonweb/h3> h5>What services does Safeonweb offer ?/h5> p>Safeonweb is a set of services that the Centre for Cybersecurity Belgium provides to the entire Belgian population. Safeonweb wants to quickly and accurately inform Belgian citizens and advise them on cybersecurity high-end digital threats and online security./p> p>Safeonweb uses a mix of communication tools: a website which provides continuous access to cybersecurity advice, a Facebook page, an X account, an Instagram account and a YouTube Channel./p> p>Each year, Safeonweb organises a campaign that focuses on a particular topic and reaches out to the general public./p> a hrefhttps://www.safeonweb.be/en classbutton>Access the site/a> /div> div classpar-wrapper-landing-page> h3>Safeonweb@work/h3> h5>What services does Safeonweb@work offer?/h5> p>Safeonweb@work aims to provide your organisation with tools to better arm yourself against cyber threats./p> p>By enabling you to identify threats and vulnerabilities on your network and domain, you can proactively implement the appropriate protective measures to drastically reduce the risk of cyber attacks./p> p>Browse our platform to discover all our Tools & Resources available publicly and free of charge to all companies and organisations in Belgium./p> p>And register your organisation to benefit from additional services designed to help you identify and mitigate cyber threats specific to your network and domain./p> a hrefhttps://atwork.safeonweb.be classbutton>Access the site/a> /div> /section>/main>!----------------- FOOTER ----------------->footer> div classfooter-wrapper> div classfooter-content> span classlink-wrapper>© FPS Chancellery of the Prime Minister a hrefhttps://ccb.belgium.be/en/personal-data> div classlink-wrapper> span classlink-gov> Other information and services of the government: a hrefhttps://www.belgium.be target_blank>www.belgium.be/a> /span> img classimg-gov src/static/images/baps/blgm_beLogo.svg> /div> /span> /div> div classfooter-content> p>Your IP address and user agent header will be shared with your Internet Service Provider for fraud prevention purposes, in order to improve the identification of patterns linked to fraudulent websites. This data transfer is based on a legal obligation for your Internet Service Provider to detect and prevent fraud on their networks and services (article 121/8 of the Law of 13 June 2005 on electronic communications) and on the legitimate interests of the Internet Service Provider regarding fraud prevention. For more information, please check the privacy policies of your Internet Service Provider. /p> /div> /div>/footer>/body>/html>
View on OTX
|
View on ThreatMiner
Please enable JavaScript to view the
comments powered by Disqus.
Data with thanks to
AlienVault OTX
,
VirusTotal
,
Malwr
and
others
. [
Sitemap
]