Skip to main content

Is shpks.com a Scam? Security Check Results - 菲尼克斯矿山设备(上海)有限公司 Reviews

Is shpks.com Safe? Security Analysis for 菲尼克斯矿山设备(上海)有限公司

Check if shpks.com is a scam or legitimate. Free security scan and reviews.

ManufacturingChinamedium
jQueryPintuer CSS frameworkRespond.jsCustom JavaScript for chat widgetHTML5+1 more
Analyzed 8/4/2025Completed 7:14:50 AM
45
Security Score
HIGH RISK

AI Summary

菲尼克斯矿山设备(上海)有限公司是一家中美合资的矿山设备制造与销售企业,成立于2019年,专注于破碎设备、制砂设备、磨粉设备及成套矿山生产线设备的设计、制造和服务。公司拥有技术研发团队和丰富的生产经验,积极拓展国内外市场,提供一站式设备解决方案。网站内容丰富,展示了产品中心、成功案例及新闻资讯,体现了较好的业务专业性和市场定位。技术上,网站采用了jQuery和Pintuer CSS框架,具备良好的移动端适配和基本的SEO优化,但缺乏高级安全配置和隐私合规措施。安全方面,网站未检测到HTTPS安全头,WHOIS信息缺失导致域名合法性存疑,建议加强安全头配置和完善隐私政策。整体风险中等,建议关注域名注册状态和合规性提升。

Detected Technologies

jQueryPintuer CSS frameworkRespond.jsCustom JavaScript for chat widgetHTML5CSS3

🧠AI Business Intelligence

Technology stack, business insights, and market analysis powered by AI.

Business Intelligence

Market & Strategic Analysis

公司定位于矿山设备制造行业,结合中美技术资源优势,提供高质量矿机设备及定制服务。其业务模式涵盖设备制造、销售及售后服务,目标客户为矿山企业及相关行业。通过展示成功案例和技术研发优势,体现出较强的市场竞争力。网站链接多个相关行业合作伙伴,显示一定的合作生态。缺乏公开的财务或注册信息,WHOIS数据缺失影响业务透明度。整体业务表现为中型企业,具备成长潜力和国际合作背景。

Extracted Contact Information

Marketing Intelligence Data

Email Addresses (1)

i*****@shpks.com

Phone Numbers (1)

+8621337*****

Security Posture Analysis

Comprehensive Security Assessment

当前网站安全措施较为基础,未见HTTPS安全头配置,缺少内容安全策略和防点击劫持头,存在潜在的安全风险。表单使用POST方法,但无验证码或防机器人机制,可能面临垃圾信息风险。WHOIS信息缺失增加域名信任风险。无发现明显漏洞或敏感信息泄露,但安全成熟度不足。建议加强安全头配置,启用HTTPS强制策略,增加表单防护措施,并完善隐私合规文档以提升整体安全水平。

Strategic Recommendations

Priority Actions for Security Improvement

1

部署并强制启用HTTPS,配置HSTS头以防止中间人攻击

Observations

AI-powered comprehensive website and business analysis.

AI-Enhanced Website Analysis

Business Insights

Company:

菲尼克斯矿山设备(上海)有限公司

Description:

菲尼克斯矿山设备(上海)有限公司与美国黑石科技有限公司合资,专营破碎设备、制砂设备、碎石设备等大型破碎机械设备、制砂生产线设备等大型矿山设备的销售和服务,公司具备一定的技术实力和生产能力,为海内外客户提供成套破碎生产线设备提供保障。公司为客户提供一站式的破碎成套生产线设备及设计定制方案服务,生产基地引进国外先进生产设备,以科学的管理体制适应市场的发展和需要,积极研发新型碎石设备的新技术;公司销售团队积极努力地拓展海外市场的销售份额,团队拥有经验丰富的项目管理人员,通晓项目管理流程、EPC总包业务流程、产品性能优化流程配置,对客户进行一对一专业跟进服务。主要产品包括颚式破碎机、圆锥破碎机、反击式破碎机、立轴冲击式制砂机、石料细碎设备、大型立式辊压磨粉设备、破碎输送筛分设备等大型矿机设备。

Key Services:
破碎设备销售制砂设备销售磨粉设备销售破碎筛分设备销售成套生产线设备设计与定制售后服务
Content Quality:

good

Branding:

consistent

Technical Stack

Technologies:
jQueryPintuer CSS frameworkRespond.jsCustom JavaScript for chat widgetHTML5CSS3
Frameworks:
Pintuer CSS
Performance:

moderate

Mobile:

good

Accessibility:

basic

SEO:

good

Security Assessment

Security Score:
55/100
Best Practices:
  • No exposed sensitive data in HTML
  • Forms use POST method

Analytics & Tracking

Tracking Level:minimal
Privacy Compliance:poor

Advertising & Marketing

Marketing Tools:
ttkefu online customer service chat
Transparency Level:basic

Website Quality Assessment

Design Quality:good
User Experience:good
Content Relevance:good
Navigation Clarity:good
Professionalism:good
Trustworthiness:moderate

Key Observations

1

Website is fully accessible with rich content in Chinese language

🛡️Security Headers

HTTP security headers analysis and recommendations.

Security Headers

HTTP security headers analysis

15/100
Score

Missing Strict-Transport-Security header

HIGH

Forces HTTPS connections

Missing X-Frame-Options header

HIGH

Prevents clickjacking attacks

Missing X-Content-Type-Options header

MEDIUM

Prevents MIME type sniffing

Missing Content-Security-Policy header

HIGH

Controls resources the browser is allowed to load

Missing X-XSS-Protection header

MEDIUM

Legacy XSS protection (deprecated but still recommended)

Missing Referrer-Policy header

LOW

Controls referrer information sent with requests

Missing Permissions-Policy header

MEDIUM

Controls browser features and APIs

Sensitive data may be cached

LOW

Cache-Control header should include "no-store" for sensitive pages

👤GDPR Compliance

Privacy and data protection assessment under GDPR regulations.

GDPR Compliance

Privacy and data protection assessment

50/100
Score

No Privacy Policy found

HIGH

GDPR requires a clear and accessible privacy policy

No Cookie Policy found

HIGH

GDPR requires clear information about cookie usage

No Cookie Consent Banner found

HIGH

GDPR requires explicit consent for non-essential cookies

GDPR Compliance Analysis

Privacy Policy0% confidence
Cookie Policy0% confidence
Contact Information Found90% confidence
emailphone

🛡️NIS2 Compliance

Network & Information Security Directive compliance assessment.

NIS2 Compliance

Network & Information Security Directive

2/100
Score

No information security framework found

HIGH

NIS2 requires documented cybersecurity and information security measures

No vulnerability disclosure policy

MEDIUM

NIS2 encourages coordinated vulnerability disclosure

No security policy documentation found

HIGH

NIS2 requires documented cybersecurity governance and risk management

No incident response procedures found

HIGH

NIS2 requires documented incident response and business continuity plans

No business continuity planning found

MEDIUM

NIS2 emphasizes operational resilience and business continuity

No security contact information

HIGH

NIS2 requires clear incident reporting channels

No vulnerability reporting mechanism

MEDIUM

Clear vulnerability reporting supports coordinated disclosure

No NIS2 reference found

LOW

Consider explicitly mentioning NIS2 compliance efforts

Critical sector without clear security compliance

HIGH

Detected sectors: transport, digital

📧Email Security

SPF, DKIM, and DMARC validation and email security assessment.

Email Security

SPF, DKIM, and DMARC validation

70/100
Score

No DKIM record found

MEDIUM

DKIM adds cryptographic signatures to emails

No BIMI Record

LOW

BIMI displays brand logos in email clients

No MTA-STS Policy

MEDIUM

MTA-STS enforces TLS for email delivery

No TLS-RPT Record

LOW

TLS-RPT provides reporting for email TLS issues

SPF
Sender Policy Framework
DKIM
DomainKeys Identified Mail
DMARC
Domain-based Message Authentication
MX Records
Mail Exchange Records
BIMI
Brand Indicators
MTA-STS
Mail Transfer Agent Security
TLS-RPT
TLS Reporting
DNSSEC
DNS Security
SPF Details
Record:
v=spf1 include:yunyou.top -all
DNS Lookups:1/10
Policy:-all

🏆SSL/TLS Security

Certificate validity and encryption analysis.

SSL/TLS Security

Certificate validity and encryption analysis

62/100
Score

Weak Protocols Supported

HIGH

Server supports weak protocols: TLSv1.1

OCSP Stapling Not Enabled

LOW

OCSP stapling improves performance and privacy

Certificate Transparency Not Implemented

LOW

Certificate is not logged in Certificate Transparency logs

SSL Certificate Expires Within 90 Days

MEDIUM

SSL certificate expires in 47 days

Mixed Content Detected

MEDIUM

15 resources loaded over insecure HTTP

Partial SSL/TLS Assessment

LOW

Completed 3 of 4 security checks due to time constraints

Protocol Support

TLSv1.3TLSv1.2TLSv1.1

OCSP Status

OCSP Stapling Disabled

📊DNS Health

DNS configuration and security assessment.

DNS Health

DNS configuration and security assessment

75/100
Score

DNSSEC Not Enabled

MEDIUM

DNSSEC is not configured for this domain

CAA Records Not Configured

LOW

Certificate Authority Authorization (CAA) records not found

No DMARC Record

MEDIUM

DMARC policy not configured

DNS Records

A Records:139.129.150.117
Name Servers:
ns1.myhostadmin.netDNS only
ns2.myhostadmin.netDNS only
MX Records:
10: mx2.yunyou.top
5: mx1.yunyou.top
SOA:Serial: 2024111212, TTL: 3600s

DNSSEC Status

DNSSEC Not Enabled

DNS Performance

Resolution Time:73ms

SPF Analysis

SPF Record:
v=spf1 include:yunyou.top -all

Network Security

Port scanning and network exposure analysis.

Network Security

Port scanning and network exposure analysis

20/100
Score

High-Risk Service Exposed: FTP

HIGH

Port 21 (FTP) is publicly accessible - FTP - Often unencrypted file transfer

🔧Technical Analysis

Detailed technical findings and analysis from AI assessment.

Technical Analysis

Comprehensive security assessment findings

Additional Findings

网站采用传统的HTML5结构,使用jQuery和Pintuer CSS框架实现响应式设计,支持移动端访问。页面加载速度适中,内容结构清晰,导航菜单完整。无使用主流CMS,可能为定制开发。集成了第三方在线客服系统(ttkefu),但未见集成主流分析工具。缺少现代安全头和隐私合规脚本,存在技术升级空间。整体技术架构稳定但略显传统,建议逐步引入现代前端框架和安全最佳实践以提升用户体验和安全性。
Analyze Another Website