IP/DNS Detect

Content

This is the kind of information that all the sites you visit, as well as their advertisers and any embedded widget, can see and collect about you.

Your IP addresses

Browser default:

Fallback:

Your IP addresses - WebRTC detection

DNS detection - Pending, please wait

If you are now connected to a VPN and between the detected DNS you see your ISP DNS, then your system is leaking DNS requests

Torrent Address detection

Activate

Geolocation map (Google Map) based on browser

Activate

(may prompt a user permission on the browser)

If the above map is your correct location and you don't want to allow this kind of tracking, ensure that geolocation feature of your browser is disabled or asking a permission, or install an extension that fake your position.

IP Address details

IP:

18.181.80.116

ISP:

AMAZON-02

no No

ASN:

16509

Country:

Japan Japan (JP)

Region:

Tokyo (13)

City:

Tokyo

Time Zone:

Asia/Tokyo

Latitude & Longitude:

35.6893 , 139.6899

Geolocation map (Google Map) based on IP Address

Accuracy Radius:

500 KM

Last data update:

Mon, 05 Aug 2024 16:37:25 +0000

Detected information

Your User Agent:

Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36

Referer (where you came from):

https://www.ipleak.net/

What encoding you can accept:

gzip, deflate

System information

(your browser, your language, your operating system, etc)

Screen information

(your display hardware)

Plugins information

(your browser plugins)

Mime-Types information

(what document you can read)

HTTP Request Headers

Connection:

close

Host:

ipleak.net

Referer:

https://www.ipleak.net/

X-Vercel-Id:

pdx1::r5b2f-1722875841153-b44f6230f9dc

Accept-Encoding:

gzip, deflate

User-Agent:

Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36

WebRTC implement STUN (Session Traversal Utilities for Nat), a protocol that allows to discover the public IP address. To disable it:

  • Mozilla Firefox: Type "about:config” in the address bar. Scroll down to “media.peerconnection.enabled”, double click to set it to false.
  • Google Chrome: Install Google official extension WebRTC Network Limiter.
  • Opera: Type "about:config" in the address bar or go to "Settings". Select "Show advanced settings" and click on "Privacy & security". At "WebRTC" mark select "Disable non-proxied UDP".

What are DNS leaks?

In this context, with "DNS leak" we mean an unencrypted DNS query sent by your system OUTSIDE the established VPN tunnel.

Why does my system leak DNS queries?

In brief: Windows lacks the concept of global DNS. Each network interface can have its own DNS. Under various circumstances, the system process svchost.exe will send out DNS queries without respecting the routing table and the default gateway of the VPN tunnel, causing the leak.

Should I be worried for a DNS leak?

If you don't want that your ISP, and anybody with the ability to monitor your line, knows the names your system tries to resolve (so the web sites you visit etc.) you must prevent your system to leak DNS. If you feel that you're living in a human rights hostile country, or in any way the above mentioned knowledge may harm you, you should act immediately to stop DNS leaks.

How does torrent detection work?

To detect data from your torrent client we provide a magnet link to a fake file. The magnet contains an http url of a controlled by us tracker which archives the information coming from the torrent client.

Summary
The article discusses the information that websites, advertisers, and embedded widgets can collect about users, including IP addresses, geolocation, browser details, and system information. It explains how to prevent DNS leaks and disable WebRTC to protect privacy. It also addresses concerns about torrent detection and the risks of DNS leaks, emphasizing the importance of safeguarding personal data, especially in sensitive environments. The article provides instructions for different browsers to disable WebRTC and prevent DNS leaks, highlighting the potential risks associated with leaking DNS queries outside VPN tunnels.