This is the kind of information that all the sites you visit, as well as their advertisers and any embedded widget, can see and collect about you.
Your IP addresses

Browser default:
Fallback:
Your IP addresses - WebRTC detection
If you are now connected to a VPN and you see your ISP IP, then your system is leaking WebRTC requests
DNS detection - Pending, please wait
If you are now connected to a VPN and between the detected DNS you see your ISP DNS, then your system is leaking DNS requests
Torrent Address detection
Activate
Geolocation map (Google Map) based on browser
Activate
(may prompt a user permission on the browser)
If the above map is your correct location and you don't want to allow this kind of tracking, ensure that geolocation feature of your browser is disabled or asking a permission, or install an extension that fake your position.
IP Address details
IP: 44.197.113.64
ISP: AMAZON-AES
AirVPN: no No
ASN: 14618
Country: United States United States (US)
Region: Virginia (VA)
City: Ashburn
Metro (US-Only): 511
Time Zone: America/New_York
Latitude & Longitude: 39.0469 , -77.4903
Geolocation map (Google Map) based on IP Address
Activate
Accuracy Radius:1000 KM
Last data update:Tue, 19 Mar 2024 07:49:50 +0000
Detected information
Your User Agent: claudebot
What document you can accept: */*
System information
(your browser, your language, your operating system, etc)
Screen information
(your display hardware)
Plugins information
(your browser plugins)
Mime-Types information
(what document you can read)
HTTP Request Headers
Host: ipleak.net
User-Agent: claudebot
Accept: */*

What are WebRTC leaks?

WebRTC implement STUN (Session Traversal Utilities for Nat), a protocol that allows to discover the public IP address. To disable it:

  • Mozilla Firefox: Type "about:config” in the address bar. Scroll down to “media.peerconnection.enabled”, double click to set it to false.
  • Google Chrome: Install Google official extension WebRTC Network Limiter.
  • Opera: Type "about:config" in the address bar or go to "Settings". Select "Show advanced settings" and click on "Privacy & security". At "WebRTC" mark select "Disable non-proxied UDP".

What are DNS leaks?

In this context, with "DNS leak" we mean an unencrypted DNS query sent by your system OUTSIDE the established VPN tunnel.

Why does my system leak DNS queries?

In brief: Windows lacks the concept of global DNS. Each network interface can have its own DNS. Under various circumstances, the system process svchost.exe will send out DNS queries without respecting the routing table and the default gateway of the VPN tunnel, causing the leak.

Should I be worried for a DNS leak?

If you don't want that your ISP, and anybody with the ability to monitor your line, knows the names your system tries to resolve (so the web sites you visit etc.) you must prevent your system to leak DNS. If you feel that you're living in a human rights hostile country, or in any way the above mentioned knowledge may harm you, you should act immediately to stop DNS leaks.

How does torrent detection work?

To detect data from your torrent client we provide a magnet link to a fake file. The magnet contains an http url of a controlled by us tracker which archives the information coming from the torrent client.