Is ant.design a scam site? Scam, spam & reviews
Scores & key points
Caution signals ⓘ
- [Low] WHOIS information is masked/private.
- [Low] Security headers such as HSTS and CSP are missing or insufficient.
- [Low] Without SPF/DMARC, email sender spoofing risk is increased.
Reputation
Review summary — ant.design
Overall 82 (Mostly safe)Multiple security indicators are favorable and there are few major risk signals.
Strengths
- Valid SSL/TLS certificate
- Domain age ≥ 1 year
Weaknesses
- HSTS not set
- CSP not set
- SPF not configured
- DMARC not configured
Detailed review — ant.design
Domain review
Domain created: 2015-06-04T04:51:56Z (≈ 10y 6m). Registrar: GoDaddy.com, LLC. Hosting / AS: CLOUDFLARENET, US. Popularity: Tranco #65040, OPR 5.22/10. Reputation: GSB clean WebRisk clean. Certificate valid until: 2026-02-11T05:13:34+00:00.
Shop / transaction review
No mixed content detected. No mixed content detected. Structured data: Organization Absent, contactPoint Absent. Hidden text ratio 0%.
Technical review
HTTP 200 Success · Server CLOUDFLARENET, US. HSTS Off (preload: Unknown). Applies 0/6 security headers. DNSSEC Off. MTA‑STS policy: None. TLS‑RPT Off. security.txt: not available. JS obfuscation score 0. Reputation: GSB clean, WebRisk clean → overall Good.
Explanation — strengths and stability
Age: about (≈ 10y 6m) (created on 2015-06-04T04:51:56Z).
GSB clean
WebRisk clean
Certificate valid until: 2026-02-11T05:13:34+00:00.
No mixed content detected.
Looking at operator information together with trust metrics helps you judge brand/merchant consistency and the likelihood of long‑term operation.
Checking payment page security (HTTPS enforcement, form target host consistency, script integrity) along with customer support and return policy gives a more accurate sense of real‑world trust.
In parallel, applying security headers, automated certificate renewal, email domain protection (DMARC/TLS‑RPT), and removing mixed content will improve overall reliability and delivery/search stability.
Explanation — risks and areas to improve
Without HSTS, downgrade and man‑in‑the‑middle attacks can weaken HTTPS enforcement. Enable HSTS and prepare for preload registration.
Missing key security headers leaves the site vulnerable to clickjacking, MIME sniffing, and data leakage.
Without DNSSEC, trust relies solely on parent name servers and DNS tampering risks can be higher in some environments.
If DMARC is absent or set to p=none, protection against sender spoofing is weak. Consider quarantine/reject policies.
Without MTA‑STS, SMTP TLS enforcement is weaker.
Without TLS‑RPT, it is harder to collect TLS failure signals and operational insight.
Without security.txt, the vulnerability disclosure channel is unclear and response may be delayed.
This analysis is an automated, data‑based opinion for reference only. Please verify the information yourself before paying or downloading anything.
About this report
- First analysis: -
- Last updated: 2025-11-20 13:35:34
Claim website ownership
Traffic signals
Performance
Security headers
- HSTS ⓘ
- Content‑Security‑Policy ⓘ
- X‑Content‑Type‑Options ⓘ
- X‑Frame‑Options ⓘ
- Referrer‑Policy ⓘ
- Permissions‑Policy ⓘ
add_header Strict-Transport-Security "max-age=15552000; includeSubDomains; preload" always;
add_header Content-Security-Policy "default-src 'self'; img-src 'self' data:; object-src 'none'; base-uri 'self'";
add_header X-Content-Type-Options "nosniff" always;
add_header X-Frame-Options "SAMEORIGIN" always;
add_header Referrer-Policy "strict-origin-when-cross-origin" always;
add_header Permissions-Policy "geolocation=(); microphone=(); camera=()" always;
v=spf1 include:_spf.google.com ~all
v=DMARC1; p=quarantine; rua=mailto:dmarc@ant.design; ruf=mailto:dmarc@ant.design; fo=1
Domain lineage
-
2015-06-04Domain registered: 2015-06-04T04:51:56Z
Essentials
Threat insight
- Without HSTS, downgrade and man‑in‑the‑middle attacks can weaken HTTPS enforcement. Enable HSTS and prepare for preload registration.
- Missing key security headers leaves the site vulnerable to clickjacking, MIME sniffing, and data leakage.
- Without SPF, resistance to email sender spoofing is low. We recommend setting SPF records on any domain that sends email.
- If DMARC is absent or set to p=none, protection against sender spoofing is weak. Consider quarantine/reject policies.
The risk score of this site is calculated by combining browser security headers, SSL status, mixed content, email domain protection (SPF/DMARC), redirect/obfuscation patterns, and the results of Google Safe Browsing and WebRisk. There are currently few clear signs of malicious behavior, but insufficient security headers or email protection can increase the risk of phishing or man‑in‑the‑middle attacks. Before entering important information, re‑check the domain spelling and how you reached the site (ads, DMs, shortened URLs, etc.). Before entering payment or personal information, verify operator information (company/contact), HTTPS enforcement, DMARC/TLS‑RPT, and check for mixed content.
Deep scan (HTML / headers)
Before entering payment or personal information, verify the site operator/contact, HTTPS enforcement (HSTS), and the presence of DMARC and TLS‑RPT.
User scenarios
If you make a payment on this site
No strong malicious signs were found, but online payments always carry some risk. Double-check the amount, payee and refund policy before you pay. Missing or weak DMARC lets attackers send spoofed payment emails. Type the domain manually instead of clicking links in unexpected messages.
If you log in or enter personal data
No clear malicious patterns were found, but treat passwords and 2FA codes as highly sensitive. Avoid reusing passwords across sites.
Server location ⓘ
History
Change ⓘ --Recently added sites
Reviews
Average - / total 0
Checksum a6f688a3cde96ab7b87a5e0413d53a501ba7dca49dd5b5bd17faef1b3acc66d6