Powerpoint.kr valuation and analysis

Robots.txt Information
Robot Path Permission
GoogleBot /
BingBot /
BaiduSpider /
YandexBot /
Meta Tags
Title 대한민국 파워포인트 제작의 성지, 파워포인트전문가클럽 입니다.
Description 파워포인트 자료 제작 때문에 힘들게 밤새워 보셨나요? 예쁜 PPT 템플릿 찾아 인터넷을 검색해 보셨나요? 혹시 국내 최고의 PPT전문가에게 강의를 의뢰하고 싶으신가요? 우리 회사의 사활이 걸린 프레젠테이션을 꼭 성공시키고 싶으세요? 국내 최대규모의 자료가 있는 곳, 국내 최대 최대 규모의 회원이 가입되어 있는 곳, 파워포인트 전문가클럽입니다.
Keywords 파워포인트, PPT, 템플릿, PowerPoint, 피피티, PPT카페, 김지훈강사, 파워포인트교재, 파워포인트실무의신, 파워포인트능력자
Server Information
WebSite powerpoint favicon www.powerpoint.kr
Host IP 52.96.109.200
Location United States
Related Websites
Site Rank
More to Explore
powiat-zabkowicki.pl
pracowniakuchni.pl
premiumdomemall.com
prorenata.com
przeczywistosc.pl
przeprowadzka.szczecin.pl
pseudoartist.com
qrscanneronline.com
raiman.ro
ransco.co.kr
fastinfarm.com
fclender.com
Powerpoint.kr Valuation
US$8,046
Last updated: Feb 7, 2021

Powerpoint.kr has global traffic rank of 2,118,490. Powerpoint.kr has an estimated worth of US$ 8,046, based on its estimated Ads revenue. Powerpoint.kr receives approximately 1,469 unique visitors each day. Its web server is located in United States, with IP address 52.96.109.200. According to SiteAdvisor, powerpoint.kr is safe to visit.

Traffic & Worth Estimates
Purchase/Sale Value US$8,046
Daily Ads Revenue US$4
Monthly Ads Revenue US$132
Yearly Ads Revenue US$1,609
Daily Unique Visitors 1,469
Note: All traffic and earnings values are estimates.
Traffic Ranks
Global Rank 2,118,490
Delta (90 Days) 0
Most Popular In Country N/A
Country Rank N/A
DNS Records
Host Type TTL Data
powerpoint.kr A 3599 IP: 202.31.187.204
powerpoint.kr AAAA 9 IPv6: 2603:1036:302:415c:0:0:0:8
powerpoint.kr AAAA 9 IPv6: 2603:1036:302:40b4:0:0:0:8
powerpoint.kr AAAA 9 IPv6: 2603:1036:206:15:0:0:0:8
powerpoint.kr AAAA 9 IPv6: 2603:1036:302:481f:0:0:0:8
powerpoint.kr CNAME 3599 null
powerpoint.kr MX 3599 Priority: 0
Target: powerpoint-kr.mail.protection.outlook.com.
powerpoint.kr NS 3599 Target: ns2.uhost.co.kr.
powerpoint.kr NS 3599 Target: ns1.uhost.co.kr.
HTTP Headers
HTTP/1.1 301 Moved Permanently
Cache-Control: no-cache
Pragma: no-cache
Location: https://outlook.office365.com/owa/?realm=kr&vd=powerpoint
Server: Microsoft-IIS/10.0
request-id: 8b6d68d2-8683-4a56-8303-ebd1fdddb00c
X-FEServer: BL0PR0102CA0041
X-RequestId: c1322def-4d96-478c-ae5f-ead1c649a350
X-Powered-By: ASP.NET
X-FEServer: BL0PR0102CA0041
Date: Sun, 07 Feb 2021 00:36:07 GMT
Connection: close
Content-Length: 0

HTTP/1.1 302 Found
Content-Length: 828
Content-Type: text/html; charset=utf-8
Location: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&client-request-id=978a3237-2728-4f47-9588-18d9e503bbda&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=kr&nonce=637482549684507539.1f6a7a07-8cbd-43c1-bf74-109d355e7899&state=DctBDoMgEEBRsNfo2h0VygzDLEjPAoKJaRVDGr2-LN7ffSmEeHRDJ3WPIGcJ_BuBnQfUhJZfZnGRoibl55QV2NmotBAoozlbxEKeWfb3OdUrTp9W4m8L3zaeORz1Ku2o6_6_AQ
Server: Microsoft-IIS/10.0
request-id: 978a3237-2728-4f47-9588-18d9e503bbda
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-CalculatedFETarget: DS7PR03CU006.internal.outlook.com
X-BackEndHttpStatus: 302
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Set-Cookie: ClientId=6C5CC8C1ED024011B5A7D3216A96E56F; expires=Mon, 07-Feb-2022 00:36:08 GMT; path=/;SameSite=None; secure
Set-Cookie: ClientId=6C5CC8C1ED024011B5A7D3216A96E56F; expires=Mon, 07-Feb-2022 00:36:08 GMT; path=/;SameSite=None; secure
Set-Cookie: OIDC=1; expires=Sat, 07-Aug-2021 00:36:08 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: domainName=kr; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: RoutingKeyCookie=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.nonce.v3.jwJ0MfNOTC5XAiFsJ5C5_ZZs4DsD_TOBxmWWBXQtN_o=637482549684507539.1f6a7a07-8cbd-43c1-bf74-109d355e7899; expires=Sun, 07-Feb-2021 01:36:08 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: HostSwitchPrg=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OptInPrg=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: SuiteServiceProxyKey=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: ClientId=6C5CC8C1ED024011B5A7D3216A96E56F; expires=Mon, 07-Feb-2022 00:36:08 GMT; path=/;SameSite=None; secure
Set-Cookie: OIDC=1; expires=Sat, 07-Aug-2021 00:36:08 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: domainName=kr; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: RoutingKeyCookie=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.token.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.id_token.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.code.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_nonce.v1=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.idp_correlation_id=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.tokenPostPath=; domain=outlook.office365.com; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OpenIdConnect.nonce.v3.jwJ0MfNOTC5XAiFsJ5C5_ZZs4DsD_TOBxmWWBXQtN_o=637482549684507539.1f6a7a07-8cbd-43c1-bf74-109d355e7899; expires=Sun, 07-Feb-2021 01:36:08 GMT; path=/;SameSite=None; secure; HttpOnly
Set-Cookie: HostSwitchPrg=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: OptInPrg=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: SuiteServiceProxyKey=; expires=Thu, 07-Feb-1991 00:36:08 GMT; path=/; secure
Set-Cookie: X-OWA-RedirectHistory=ArLym14Bo7p0XADL2Ag; expires=Sun, 07-Feb-2021 06:38:08 GMT; path=/;SameSite=None; secure; HttpOnly
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEProxyInfo: DS7PR03CA0157.NAMPRD03.PROD.OUTLOOK.COM
X-CalculatedBETarget: DM6PR13MB2986.namprd13.prod.outlook.com
X-BackEndHttpStatus: 302
X-RUM-Validated: 1
X-Content-Type-Options: nosniff
X-BeSku: WCS5
X-OWA-DiagnosticsInfo: 1;0;0
X-BackEnd-Begin: 2021-02-07T00:36:08.449
X-BackEnd-End: 2021-02-07T00:36:08.451
X-DiagInfo: DM6PR13MB2986
X-BEServer: DM6PR13MB2986
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
X-Proxy-BackendServerStatus: 302
X-FEServer: DS7PR03CA0157
Report-To: {"group":"NelOfficeUpload1","max_age":86400,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId="}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":86400,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-FEServer: BL1PR13CA0343
Date: Sun, 07 Feb 2021 00:36:08 GMT

HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Length: 184132
Content-Type: text/html; charset=utf-8
Expires: -1
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin
Link: <https://aadcdn.msftauth.net>; rel=dns-prefetch
Link: <https://aadcdn.msauth.net>; rel=dns-prefetch
X-DNS-Prefetch-Control: on
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: e90d8dc8-7fbc-4015-837e-058044e39b00
x-ms-ests-server: 2.1.11459.15 - SCUS ProdSlices
Set-Cookie: buid=0.ASkAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7Wevrm2_QDnh-8r9QvY7Xyb-IMdjCZMh-EM9_EBHjWNq-tl-57eCV510Z3RCu28pPu7vkiv9KBJ-9mJwiHwJtW7H8hAjGbHP1mtr1flr3mU-xMFUgAA; expires=Tue, 09-Mar-2021 00:36:08 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: fpc=AirVXMkCkkxJt6W0VGIhwdmerOTJAQAAAPgssdcOAAAA; expires=Tue, 09-Mar-2021 00:36:08 GMT; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: esctx=AQABAAAAAAD--DLA3VO7QrddgJg7WevrnzOWLpfImfzyU8iCOZqESNY0hvyfe25h-AsiEflmKzcQXduurmCiBMzRAOn9XOfdM7kdM-aunLKfI_l6rnvNSHblTVpEEpzIZJNIrOl3WHrxBFiwyy7mPTPMawPfhGmwHDDK8JJKRizIO-UdHPWFaW0B4N38txECwshbuU6lqfEgAA; domain=.login.microsoftonline.com; path=/; secure; HttpOnly; SameSite=None
Set-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Set-Cookie: stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Sun, 07 Feb 2021 00:36:08 GMT

Powerpoint.kr Whois Information
query : powerpoint.kr

도메인이름                  : powerpoint.kr
등록인                      : 김지훈
책임자                      : 김지훈
책임자 전자우편             : knight07@naver.com
등록일                      : 2007. 03. 07.
최근 정보 변경일            : 2020. 03. 06.
사용 종료일                 : 2021. 03. 07.
정보공개여부                : N
등록대행자                  : (주)아이네임즈(http://www.inames.co.kr)
DNSSEC                      : 미서명

1차 네임서버 정보
   호스트이름               : ns1.uhost.co.kr
   IP 주소                  : 202.31.187.220

2차 네임서버 정보
   호스트이름               : ns2.uhost.co.kr
   IP 주소                  : 202.31.187.183

네임서버 이름이 .kr이 아닌 경우는 IP주소가 보이지 않습니다.

Domain Name                 : powerpoint.kr
Registrant                  : Ji Hoon Kim
Administrative Contact(AC)  : Ji Hoon Kim
AC E-Mail                   : knight07@naver.com
Registered Date             : 2007. 03. 07.
Last Updated Date           : 2020. 03. 06.
Expiration Date             : 2021. 03. 07.
Publishes                   : N
Authorized Agency           : Inames Co., Ltd.(http://www.inames.co.kr)
DNSSEC                      : unsigned

Primary Name Server
   Host Name                : ns1.uhost.co.kr
   IP Address               : 202.31.187.220

Secondary Name Server
   Host Name                : ns2.uhost.co.kr
   IP Address               : 202.31.187.183

- KISA/KRNIC WHOIS Service -