Check DNS, Urls + Redirects, Certificates and Content of your Website


 

 

V

 

Connect failure - perhaps firewall

 

Checked:
30.10.2024 21:45:27

 

Older results

No older results found

 

1. IP-Addresses

HostTypeIP-Addressis auth.∑ Queries∑ Timeout
illigs.de
A
202.61.233.90
Nuremberg/Bavaria/Germany (DE) - netcup GmbH
Hostname: ae95a.netcup.net
yes
1
0

AAAA
2a03:4000:61:9eeb::20:9502
Nuremberg/Bavaria/Germany (DE) - netcup GmbH

yes


www.illigs.de
A
202.61.233.90
Nuremberg/Bavaria/Germany (DE) - netcup GmbH
Hostname: ae95a.netcup.net
yes
1
0

AAAA
2a03:4000:61:9eeb::20:9502
Nuremberg/Bavaria/Germany (DE) - netcup GmbH

yes


*.illigs.de
A
202.61.233.90
yes



AAAA
2a03:4000:61:9eeb::20:9502
yes



CNAME

yes


 

2. DNSSEC

Zone (*)DNSSEC - Informations


Zone: (root)

(root)
1 DS RR published






DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest 4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=






Status: Valid because published






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 20326, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 61050, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner (root), Algorithm: 8, 0 Labels, original TTL: 172800 sec, Signature-expiration: 11.11.2024, 00:00:00 +, Signature-Inception: 21.10.2024, 00:00:00 +, KeyTag 20326, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 20326 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest "4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: de

de
1 DS RR in the parent zone found






DS with Algorithm 8, KeyTag 26755, DigestType 2 and Digest 80E1eAmllUMRzLgq3hFMbB1ySnXAOVE3qjl4A1Ql540=






1 RRSIG RR to validate DS RR found






RRSIG-Owner de., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 12.11.2024, 17:00:00 +, Signature-Inception: 30.10.2024, 16:00:00 +, KeyTag 61050, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 61050 used to validate the DS RRSet in the parent zone






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 26755, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 39783, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner de., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 12.11.2024, 22:55:21 +, Signature-Inception: 29.10.2024, 21:25:21 +, KeyTag 26755, Signer-Name: de






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 26755 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 26755, DigestType 2 and Digest "80E1eAmllUMRzLgq3hFMbB1ySnXAOVE3qjl4A1Ql540=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: illigs.de

illigs.de
0 DS RR in the parent zone found






DS-Query in the parent zone has a valid NSEC3 RR as result with the hashed query name "7693mjambe2pdghkk9a65o2pjiftllaa" between the hashed NSEC3-owner "7690achhpjm3igddluk43420vr2cja7v" and the hashed NextOwner "7693nrrrnc671ol6egv9s9sccq4aj72i". So the parent zone confirmes the not-existence of a DS RR.
Bitmap: A, RRSIG Validated: RRSIG-Owner 7690achhpjm3igddluk43420vr2cja7v.de., Algorithm: 8, 2 Labels, original TTL: 7200 sec, Signature-expiration: 07.11.2024, 07:07:49 +, Signature-Inception: 24.10.2024, 05:37:49 +, KeyTag 39783, Signer-Name: de






DS-Query in the parent zone sends valid NSEC3 RR with the Hash "tjlb7qbojvmlf1s6gdriru7vsms1lg16" as Owner. That's the Hash of "de" with the NextHashedOwnerName "tjlcsjat4ljtvo0tjncrrdf6kf6onefb". So that domain name is the Closest Encloser of "illigs.de". Opt-Out: True.
Bitmap: NS, SOA, RRSIG, DNSKEY, NSEC3PARAM Validated: RRSIG-Owner tjlb7qbojvmlf1s6gdriru7vsms1lg16.de., Algorithm: 8, 2 Labels, original TTL: 7200 sec, Signature-expiration: 07.11.2024, 06:09:13 +, Signature-Inception: 24.10.2024, 04:39:13 +, KeyTag 39783, Signer-Name: de






0 DNSKEY RR found









Zone: www.illigs.de

www.illigs.de
0 DS RR in the parent zone found

 

3. Name Servers

DomainNameserverNS-IP
www.illigs.de
  root-dns.netcup.net

illigs.de
  root-dns.netcup.net
46.38.225.225
Nuremberg/Bavaria/Germany (DE) - netcup GmbH


 
2a03:4000:0:1::e1e1
Nuremberg/Bavaria/Germany (DE) - netcup GmbH


  second-dns.netcup.net
37.221.199.199
Nuremberg/Bavaria/Germany (DE) - netcup GmbH


 
2a03:4000:2:24b::c7c7
Nuremberg/Bavaria/Germany (DE) - netcup GmbH


  third-dns.netcup.net
188.68.63.68
Nuremberg/Bavaria/Germany (DE) - netcup GmbH


 
2a03:4001:0:106::3f44
Frankfurt am Main/Hesse/Germany (DE) - netcup GmbH

de
  a.nic.de / ns-2.de.de8.knot


  f.nic.de / ns-1.de.de1.knot


  l.de.net / ns-2.de.fr1.knot


  n.de.net / s3.amx


  s.de.net / ns-2.de.de9.knot


  z.nic.de / ns-2.de.de2.bind

 

4. SOA-Entries


Domain:de
Zone-Name:de
Primary:f.nic.de
Mail:dns-operations.denic.de
Serial:1730321055
Refresh:7200
Retry:7200
Expire:3600000
TTL:7200
num Entries:6


Domain:illigs.de
Zone-Name:illigs.de
Primary:root-dns.netcup.net
Mail:dnsadmin.netcup.net
Serial:2024103016
Refresh:28800
Retry:7200
Expire:1209600
TTL:86400
num Entries:6


Domain:www.illigs.de
Zone-Name:illigs.de
Primary:root-dns.netcup.net
Mail:dnsadmin.netcup.net
Serial:2024103016
Refresh:28800
Retry:7200
Expire:1209600
TTL:86400
num Entries:1


5. Screenshots

Startaddress: https://illigs.de/, address used: https://illigs.de/, Screenshot created 2024-10-30 21:59:47 +00:0 url is insecure, certificate invalid

 

Mobil (412px x 732px)

 

1128 milliseconds

 

Screenshot mobile - https://illigs.de/
Mobil + Landscape (732px x 412px)

 

1120 milliseconds

 

Screenshot mobile landscape - https://illigs.de/
Screen (1280px x 1680px)

 

1491 milliseconds

 

Screenshot Desktop - https://illigs.de/

 

Mobile- and other Chrome-Checks


widthheight
visual Viewport412732
content Size412732

 

Good: No horizontal scrollbar. Content-size width = visual Viewport width.

 

6. Url-Checks


:

:
DomainnameHttp-StatusredirectSec.G
• http://illigs.de/
202.61.233.90
301
https://illigs.de/
Html is minified: 109.46 %
0.054
A
Server: nginx
Date: Wed, 30 Oct 2024 20:46:00 GMT
Connection: keep-alive
Location: https://illigs.de/
Content-Type: text/html
Content-Length: 162

• http://www.illigs.de/
202.61.233.90
301
https://www.illigs.de/
Html is minified: 109.46 %
0.033
A
Server: nginx
Date: Wed, 30 Oct 2024 20:46:02 GMT
Connection: keep-alive
Location: https://www.illigs.de/
Content-Type: text/html
Content-Length: 162

• http://illigs.de/
2a03:4000:61:9eeb::20:9502
-102


1.110
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:80)

• http://www.illigs.de/
2a03:4000:61:9eeb::20:9502
-102


1.107
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:80)

• https://illigs.de/
202.61.233.90 gzip used - 476 / 1012 - 52.96 %
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 1/695
200

Html is minified: 337.33 %
Other inline scripts (∑/total): 0/0
2.410
N
Certificate error: RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Server: nginx
Date: Wed, 30 Oct 2024 20:46:03 GMT
Connection: keep-alive
X-Accel-Version: 0.01
ETag: "3f4-625b51b85120b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 476
Last-Modified: Wed, 30 Oct 2024 17:34:01 GMT
Content-Encoding: gzip

• https://illigs.de/
2a03:4000:61:9eeb::20:9502
-102


1.106
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:443)

• https://www.illigs.de/
202.61.233.90 gzip used - 476 / 1012 - 52.96 %
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 1/695
200

Html is minified: 337.33 %
Other inline scripts (∑/total): 0/0
2.380
N
Certificate error: RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Server: nginx
Date: Wed, 30 Oct 2024 20:46:08 GMT
Connection: keep-alive
X-Accel-Version: 0.01
ETag: "3f4-625b51b85120b-gzip"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Type: text/html
Content-Length: 476
Last-Modified: Wed, 30 Oct 2024 17:34:01 GMT
Content-Encoding: gzip

• https://www.illigs.de/
2a03:4000:61:9eeb::20:9502
-102


1.107
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:443)

• http://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
202.61.233.90
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
301
https://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Html is minified: 109.46 %
Other inline scripts (∑/total): 0/0
0.033
A
Visible Content:
Server: nginx
Date: Wed, 30 Oct 2024 20:46:13 GMT
Connection: keep-alive
Location: https://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Content-Type: text/html
Content-Length: 162

• http://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
202.61.233.90
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
301
https://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Html is minified: 109.46 %
Other inline scripts (∑/total): 0/0
0.030
A
Visible Content:
Server: nginx
Date: Wed, 30 Oct 2024 20:46:16 GMT
Connection: keep-alive
Location: https://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Content-Type: text/html
Content-Length: 162

• http://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
2a03:4000:61:9eeb::20:9502
-102


1.106
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:80)
Visible Content:

• http://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
2a03:4000:61:9eeb::20:9502
-102


1.107
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:80)
Visible Content:

• https://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
br used - 88 / 146 - 39.73 %
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 110.61 %
Other inline scripts (∑/total): 0/0
10.957
N
Not Found
Certificate error: RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Visible Content:
Server: nginx
Date: Wed, 30 Oct 2024 20:46:24 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Type: text/html
Content-Encoding: br
Content-Length: 88

• https://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
br used - 88 / 146 - 39.73 %
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 110.61 %
Other inline scripts (∑/total): 0/0
10.930
N
Not Found
Certificate error: RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Visible Content:
Server: nginx
Date: Wed, 30 Oct 2024 20:46:37 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Type: text/html
Content-Encoding: br
Content-Length: 88

• https://202.61.233.90/
202.61.233.90 br used - 556 / 1600 - 65.25 %
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 1/924
200

Html is minified: 250.78 %
Other inline scripts (∑/total): 0/0
2.350
N
Certificate error: RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Server: nginx
Date: Wed, 30 Oct 2024 20:46:18 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"670527d1-640"
Content-Type: text/html
Last-Modified: Tue, 08 Oct 2024 12:38:41 GMT
Content-Encoding: br
Content-Length: 556

• https://[2a03:4000:0061:9eeb:0000:0000:0020:9502]/
2a03:4000:61:9eeb::20:9502
-102


1.107
V
ConnectionError (2, 0x80004005). Es konnte keine Verbindung hergestellt werden, da der Zielcomputer die Verbindung verweigerte. ([2a03:4000:61:9eeb::20:9502]:443)

 

7. Comments


1. General Results, most used to calculate the result

Aname "illigs.de" is domain, public suffix is ".de", top-level-domain is ".de", top-level-domain-type is "country-code", Country is Germany, tld-manager is "DENIC eG", num .de-domains preloaded: 9989 (complete: 251685)
AGood: All ip addresses are public addresses
AGood: Minimal 2 ip addresses per domain name found: illigs.de has 2 different ip addresses (authoritative).
AGood: Minimal 2 ip addresses per domain name found: www.illigs.de has 2 different ip addresses (authoritative).
AGood: Ipv4 and Ipv6 addresses per domain name found: illigs.de has 1 ipv4, 1 ipv6 addresses
AGood: Ipv4 and Ipv6 addresses per domain name found: www.illigs.de has 1 ipv4, 1 ipv6 addresses
AGood: No asked Authoritative Name Server had a timeout
AGood: destination is https
AGood: No cookie sent via http.
HSTS-Preload-Status: unknown. Domain never included in the Preload-list. Check https://hstspreload.org/ to learn some basics about the Google-Preload-List.
AGood: Some urls with http status 200/404 have a complete Content-Type header (MediaType / MediaSubType + correct charset):0 complete Content-Type - header (5 urls)
https://illigs.de/ 202.61.233.90


Url with incomplete Content-Type - header - missing charset
https://www.illigs.de/ 202.61.233.90


Url with incomplete Content-Type - header - missing charset
https://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de


Url with incomplete Content-Type - header - missing charset
https://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de


Url with incomplete Content-Type - header - missing charset
https://202.61.233.90/ 202.61.233.90


Url with incomplete Content-Type - header - missing charset
Ahttp://illigs.de/ 202.61.233.90
301
https://illigs.de/
Correct redirect http - https with the same domain name
Ahttp://www.illigs.de/ 202.61.233.90
301
https://www.illigs.de/
Correct redirect http - https with the same domain name
Bhttps://illigs.de/ 202.61.233.90
200

Missing HSTS-Header
Bhttps://www.illigs.de/ 202.61.233.90
200

Missing HSTS-Header
Bhttps://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
404

Missing HSTS-Header
Bhttps://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
404

Missing HSTS-Header
CError - no preferred version www or non-www. Select one version as preferred version, then add a redirect https + not-preferred version to https + preferred version. Perhaps in your port 443 vHost something like "RewriteEngine on" + "RewriteCond %{SERVER_NAME} = example.com" + "ReWriteRule ^ https://www.example.com%{REQUEST_URI} [END,QSA,R=permanent]" (three rows, without the "). That should create a redirect https + example.com ⇒ https + www.example.com. Or switch both values to use the non-www version as your preferred version.
CError - more then one version with Http-Status 200. After all redirects, all users (and search engines) should see the same https url: Non-www or www, but not both with http status 200.
Khttp://illigs.de/ 202.61.233.90, Status 301

http://illigs.de/ 2a03:4000:61:9eeb::20:9502, Status -102
Configuration problem - different ip addresses with different status
Khttp://www.illigs.de/ 202.61.233.90, Status 301

http://www.illigs.de/ 2a03:4000:61:9eeb::20:9502, Status -102
Configuration problem - different ip addresses with different status
Khttps://illigs.de/ 202.61.233.90, Status 200

https://illigs.de/ 2a03:4000:61:9eeb::20:9502, Status -102
Configuration problem - different ip addresses with different status
Khttps://www.illigs.de/ 202.61.233.90, Status 200

https://www.illigs.de/ 2a03:4000:61:9eeb::20:9502, Status -102
Configuration problem - different ip addresses with different status
Khttp://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 202.61.233.90, Status 301

http://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502, Status -102
Configuration problem - different ip addresses with different status
Khttp://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 202.61.233.90, Status 301

http://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502, Status -102
Configuration problem - different ip addresses with different status
Nhttps://illigs.de/ 202.61.233.90
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Nhttps://www.illigs.de/ 202.61.233.90
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Nhttps://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
404

Error - Certificate isn't trusted, RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Nhttps://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
404

Error - Certificate isn't trusted, RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Nhttps://202.61.233.90/ 202.61.233.90
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Nilligs.de:8443


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nilligs.de:8443


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.illigs.de:8443


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.illigs.de:8443


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Oilligs.de / 202.61.233.90 / 443


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 16 Cipher Suites without Forward Secrecy found
Oilligs.de / 202.61.233.90 / 8443


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 16 Cipher Suites without Forward Secrecy found
Oilligs.de / 2a03:4000:61:9eeb::20:9502 / 8443


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 16 Cipher Suites without Forward Secrecy found
Owww.illigs.de / 202.61.233.90 / 443


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 16 Cipher Suites without Forward Secrecy found
Owww.illigs.de / 202.61.233.90 / 8443


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 16 Cipher Suites without Forward Secrecy found
Owww.illigs.de / 2a03:4000:61:9eeb::20:9502 / 8443


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 16 Cipher Suites without Forward Secrecy found
Vhttp://illigs.de/ 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
Vhttp://www.illigs.de/ 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
Vhttps://illigs.de/ 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
Vhttps://www.illigs.de/ 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
Vhttp://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
Vhttp://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
Vhttps://[2a03:4000:0061:9eeb:0000:0000:0020:9502]/ 2a03:4000:61:9eeb::20:9502
-102

Connect failure - perhaps firewall
AGood: More then one ip address per domain name found, checking all ip addresses the same http status and the same certificate found: Domain illigs.de, 2 ip addresses.
AGood: More then one ip address per domain name found, checking all ip addresses the same http status and the same certificate found: Domain www.illigs.de, 2 ip addresses.
BNo _mta-sts TXT record found (mta-sts: Mail Transfer Agent Strict Transport Security - see RFC 8461). Read the result of server-daten.de (Url-Checks, Comments, Connections and DomainServiceRecords) to see a complete definition. Domainname: _mta-sts.illigs.de

2. Header-Checks (Cross-Origin-* headers are alpha - started 2024-06-05)

Filligs.de 202.61.233.90
Content-Security-Policy
Critical: Missing Header:
Filligs.de 202.61.233.90
X-Content-Type-Options
Critical: Missing Header:
Filligs.de 202.61.233.90
Referrer-Policy
Critical: Missing Header:
Filligs.de 202.61.233.90
Permissions-Policy
Critical: Missing Header:
Billigs.de 202.61.233.90
Cross-Origin-Embedder-Policy
Info: Missing Header
Billigs.de 202.61.233.90
Cross-Origin-Opener-Policy
Info: Missing Header
Billigs.de 202.61.233.90
Cross-Origin-Resource-Policy
Info: Missing Header
Fwww.illigs.de 202.61.233.90
Content-Security-Policy
Critical: Missing Header:
Fwww.illigs.de 202.61.233.90
X-Content-Type-Options
Critical: Missing Header:
Fwww.illigs.de 202.61.233.90
Referrer-Policy
Critical: Missing Header:
Fwww.illigs.de 202.61.233.90
Permissions-Policy
Critical: Missing Header:
Bwww.illigs.de 202.61.233.90
Cross-Origin-Embedder-Policy
Info: Missing Header
Bwww.illigs.de 202.61.233.90
Cross-Origin-Opener-Policy
Info: Missing Header
Bwww.illigs.de 202.61.233.90
Cross-Origin-Resource-Policy
Info: Missing Header

3. DNS- and NameServer - Checks

AInfo:: 12 Root-climbing DNS Queries required to find all IPv4- and IPv6-Addresses of 3 Name Servers.
AInfo:: 12 Queries complete, 12 with IPv6, 0 with IPv4.
AGood: All DNS Queries done via IPv6.
Ok (4 - 8):: An average of 4.0 queries per domain name server required to find all ip addresses of all name servers.
AInfo:: 3 different Name Servers found: root-dns.netcup.net, second-dns.netcup.net, third-dns.netcup.net, 3 Name Servers included in Delegation: root-dns.netcup.net, second-dns.netcup.net, third-dns.netcup.net, 3 Name Servers included in 1 Zone definitions: root-dns.netcup.net, second-dns.netcup.net, third-dns.netcup.net, 1 Name Servers listed in SOA.Primary: root-dns.netcup.net.
AGood: Only one SOA.Primary Name Server found.: root-dns.netcup.net.
AGood: SOA.Primary Name Server included in the delegation set.: root-dns.netcup.net.
AGood: Consistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Ordered list of name servers: root-dns.netcup.net, second-dns.netcup.net, third-dns.netcup.net
AGood: All Name Server Domain Names have a Public Suffix.
AGood: All Name Server Domain Names ending with a Public Suffix have minimal one IPv4- or IPv6 address.
AGood: All Name Server ip addresses are public.
AGood: Minimal 2 different name servers (public suffix and public ip address) found: 3 different Name Servers found
AGood: All name servers have ipv4- and ipv6-addresses.: 3 different Name Servers found
Warning: All Name Servers have the same Top Level Domain / Public Suffix. If there is a problem with that Top Level Domain, your domain may be affected. Better: Use Name Servers with different top level domains.: 3 Name Servers, 1 Top Level Domain: net
Warning: All Name Servers have the same domain name. If there is a problem with that domain name (or with the name servers of that domain name), your domain may be affected. Better: Use Name Servers with different domain names / different top level domains.: Only one domain name used: netcup.net
Warning: All Name Servers from the same Country / IP location.: 3 Name Servers, 1 Countries: DE
AInfo: Ipv4-Subnet-list: 3 Name Servers, 3 different subnets (first Byte): 188., 37., 46., 3 different subnets (first two Bytes): 188.68., 37.221., 46.38., 3 different subnets (first three Bytes): 188.68.63., 37.221.199., 46.38.225.
AExcellent: Every Name Server IPv4-address starts with an unique Byte.
AInfo: IPv6-Subnet-list: 3 Name Servers with IPv6, 1 different subnets (first block): 2a03:, 2 different subnets (first two blocks): 2a03:4000:, 2a03:4001:, 3 different subnets (first three blocks): 2a03:4000:0000:, 2a03:4000:0002:, 2a03:4001:0000:, 3 different subnets (first four blocks): 2a03:4000:0000:0001:, 2a03:4000:0002:024b:, 2a03:4001:0000:0106:
AGood: Name Server IPv6 addresses from different subnets found.
AGood: Nameserver supports TCP connections: 6 good Nameserver
AGood: Nameserver supports Echo Capitalization: 6 good Nameserver
AGood: Nameserver supports EDNS with max. 512 Byte Udp payload, message is smaller: 6 good Nameserver
AGood: Nameserver has passed 10 EDNS-Checks (OP100, FLAGS, V1, V1OP100, V1FLAGS, DNSSEC, V1DNSSEC, NSID, COOKIE, CLIENTSUBNET): 6 good Nameserver
AGood: All SOA have the same Serial Number
Warning: No CAA entry with issue/issuewild found, every CAA can create a certificate. Read https://en.wikipedia.org/wiki/DNS_Certification_Authority_Authorization to learn some basics about the idea of CAA. Your name server must support such an entry. Not all dns providers support CAA entries.

4. Content- and Performance-critical Checks

http://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502
-102

Fatal: Check of /.well-known/acme-challenge/random-filename is blocked, http connection error. Creating a Letsencrypt certificate via http-01 challenge can't work. You need a running webserver (http) and an open port 80. If it's a home server + ipv4, perhaps a correct port forwarding port 80 extern ⇒ working port intern is required. Port 80 / http can redirect to another domain port 80 or port 443, but not other ports. If it's a home server, perhaps your ISP blocks port 80. Then you may use the dns-01 challenge. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
http://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502
-102

Fatal: Check of /.well-known/acme-challenge/random-filename is blocked, http connection error. Creating a Letsencrypt certificate via http-01 challenge can't work. You need a running webserver (http) and an open port 80. If it's a home server + ipv4, perhaps a correct port forwarding port 80 extern ⇒ working port intern is required. Port 80 / http can redirect to another domain port 80 or port 443, but not other ports. If it's a home server, perhaps your ISP blocks port 80. Then you may use the dns-01 challenge. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
http://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502, Status -102

http://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 202.61.233.90, Status 301
Fatal: Check of /.well-known/acme-challenge/random-filename has different answers checking ipv6 / ipv4. Ipv6 doesn't have the expected result http status 404 - Not Found. Creating a Letsencrypt certificate via http-01 validation may not work. Checking the validation file in /.well-known/acme-challenge Letsencrypt prefers ipv6. Two options: Remove your ipv6 / AAAA DNS entry or (better) fix your ipv6, so your webserver handles ipv6 correct. Perhaps add "Listen [::]:80". Don't use <VirtualHost ip-address:80>, switch to <VirtualHost *:80>. If you use IIS, check your bindings. Don't select a single ip address. Use this tool to check your raw ipv6 address. Add your domain name in the "Hostname" - field. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
http://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 2a03:4000:61:9eeb::20:9502, Status -102

http://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 202.61.233.90, Status 301
Fatal: Check of /.well-known/acme-challenge/random-filename has different answers checking ipv6 / ipv4. Ipv6 doesn't have the expected result http status 404 - Not Found. Creating a Letsencrypt certificate via http-01 validation may not work. Checking the validation file in /.well-known/acme-challenge Letsencrypt prefers ipv6. Two options: Remove your ipv6 / AAAA DNS entry or (better) fix your ipv6, so your webserver handles ipv6 correct. Perhaps add "Listen [::]:80". Don't use <VirtualHost ip-address:80>, switch to <VirtualHost *:80>. If you use IIS, check your bindings. Don't select a single ip address. Use this tool to check your raw ipv6 address. Add your domain name in the "Hostname" - field. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
https://illigs.de/ 202.61.233.90
200

Warning: Https + http status 200 + Inline CSS / JavaScript found. Don't use inline CSS / JavaScript. These are compiled and re-used ressources, save these with a long Cache-Control max-age - header.
https://www.illigs.de/ 202.61.233.90
200

Warning: Https + http status 200 + Inline CSS / JavaScript found. Don't use inline CSS / JavaScript. These are compiled and re-used ressources, save these with a long Cache-Control max-age - header.
https://202.61.233.90/ 202.61.233.90
200

Warning: Https + http status 200 + Inline CSS / JavaScript found. Don't use inline CSS / JavaScript. These are compiled and re-used ressources, save these with a long Cache-Control max-age - header.
https://illigs.de/ 202.61.233.90
200

Warning: Https result with status 200 found, Html-Content is too big. Should be max. 110 %. May contain inline CSS / JavaScript, too much comments or white space. Re-used ressources - create files with a long Cache-Control max-age header. Remove comments and white space.
https://www.illigs.de/ 202.61.233.90
200

Warning: Https result with status 200 found, Html-Content is too big. Should be max. 110 %. May contain inline CSS / JavaScript, too much comments or white space. Re-used ressources - create files with a long Cache-Control max-age header. Remove comments and white space.
https://202.61.233.90/ 202.61.233.90
200

Warning: Https result with status 200 found, Html-Content is too big. Should be max. 110 %. May contain inline CSS / JavaScript, too much comments or white space. Re-used ressources - create files with a long Cache-Control max-age header. Remove comments and white space.
AGood: Every https connection via port 443 supports the http/2 protocol via ALPN.
AGood: All checked attribute values are enclosed in quotation marks (" or ').
AInfo: No img element found, no alt attribute checked
AGood: Domainname is not on the "Specially Designated Nationals And Blocked Persons List" (SDN). That's an US-list of individuals and companies owned or controlled by, or acting for or on behalf of, targeted countries. It also lists individuals, groups, and entities, such as terrorists and narcotics traffickers designated under programs that are not country-specific. Collectively, such individuals and companies are called "Specially Designated Nationals" or "SDNs." Their assets are blocked and U.S. persons are generally prohibited from dealing with them. So if a domain name is on that list, it's impossible to create a Letsencrypt certificate with that domain name. Check the list manual - https://www.treasury.gov/resource-center/sanctions/sdn-list/pages/default.aspx
https://illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
404
10.957 seconds
Warning: 404 needs more then one second
https://www.illigs.de/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
404
10.930 seconds
Warning: 404 needs more then one second
ADuration: 866817 milliseconds, 866.817 seconds

 

8. Connections

DomainIPPortCert.ProtocolKeyExchangeStrengthCipherStrengthHashAlgorithmOCSP stapling
Domain/KeyExchangeIP/StrengthPort/CipherCert./StrengthProtocol/HashAlgorithmOCSP stapling
illigs.de
202.61.233.90
443
Certificate/chain invalid and wrong name
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
illigs.de
202.61.233.90
443
Certificate/chain invalid and wrong name
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=Plesk, O=Plesk, L=Schaffhausen, C=CH, emailAddress=info@plesk.com


www.illigs.de
202.61.233.90
443
Certificate/chain invalid and wrong name
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.illigs.de
202.61.233.90
443
Certificate/chain invalid and wrong name
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=Plesk, O=Plesk, L=Schaffhausen, C=CH, emailAddress=info@plesk.com


illigs.de
illigs.de
443
Certificate/chain invalid and wrong name
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

illigs.de
illigs.de
443
Certificate/chain invalid and wrong name
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=Plesk, O=Plesk, L=Schaffhausen, C=CH, emailAddress=info@plesk.com


www.illigs.de
www.illigs.de
443
Certificate/chain invalid and wrong name
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.illigs.de
www.illigs.de
443
Certificate/chain invalid and wrong name
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=Plesk, O=Plesk, L=Schaffhausen, C=CH, emailAddress=info@plesk.com


202.61.233.90
202.61.233.90
443
Certificate/chain invalid and wrong name
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

202.61.233.90
202.61.233.90
443
Certificate/chain invalid and wrong name
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Self signed certificate

1CN=Plesk, O=Plesk, L=Schaffhausen, C=CH, emailAddress=info@plesk.com


illigs.de
202.61.233.90
8443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

illigs.de
202.61.233.90
8443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - too much certificates, don't send root certificates

1CN=*.netcup.net


2CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US


3CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US


illigs.de
2a03:4000:61:9eeb::20:9502
8443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

illigs.de
2a03:4000:61:9eeb::20:9502
8443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - too much certificates, don't send root certificates

1CN=*.netcup.net


2CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US


3CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US


www.illigs.de
202.61.233.90
8443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.illigs.de
202.61.233.90
8443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - too much certificates, don't send root certificates

1CN=*.netcup.net


2CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US


3CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US


www.illigs.de
2a03:4000:61:9eeb::20:9502
8443
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.illigs.de
2a03:4000:61:9eeb::20:9502
8443
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - too much certificates, don't send root certificates

1CN=*.netcup.net


2CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US


3CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US

 

9. Certificates

1.
1.
E=info@plesk.com, CN=Plesk, O=Plesk, L=Schaffhausen, C=CH
08.10.2024
08.10.2025
expires in 310 days

1.
1.
E=info@plesk.com, CN=Plesk, O=Plesk, L=Schaffhausen, C=CH
08.10.2024

08.10.2025
expires in 310 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:670520F2
Thumbprint:03C052BA27B2E5D1516DAC277DFD1AD2F5CD98ED
SHA256 / Certificate:bmOtZb11QfBQ2SVFI2fNJOFgVkErwwq0dMSB6VYnflQ=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):46c88e24ab0d88b9491b63ac0fd2f7b76c4341094430172c24523bca30397e2f
SHA256 hex / Subject Public Key Information (SPKI):46c88e24ab0d88b9491b63ac0fd2f7b76c4341094430172c24523bca30397e2f (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1)


UntrustedRoot: A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider.


2.
1.
CN=*.netcup.net
16.09.2024
16.09.2025
expires in 288 days
*.netcup.net, netcup.net - 2 entries
2.
1.
CN=*.netcup.net
16.09.2024

16.09.2025
expires in 288 days


*.netcup.net, netcup.net - 2 entries

KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:03F0023F414D1A436E67B57860DB624C
Thumbprint:0D5DFDF5152F2B5FB686EE08A0A70C6122B0EA19
SHA256 / Certificate:rfF10CV4JJqJYX9FeDo5fnL+p0oVrvJqjsNEanN3DzY=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):d52aea87fca9e314d5f530cf872db4d350cf64cf117075d94f611ff46df62aaf
SHA256 hex / Subject Public Key Information (SPKI):d52aea87fca9e314d5f530cf872db4d350cf64cf117075d94f611ff46df62aaf (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://status.rapidssl.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




2.
CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US
02.11.2017
02.11.2027
expires in 1065 days


2.
CN=RapidSSL TLS RSA CA G1, OU=www.digicert.com, O=DigiCert Inc, C=US
02.11.2017

02.11.2027
expires in 1065 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:0B259422CED9812A15A04E99528A0EFA
Thumbprint:CBFE9EB43B3B37FE0DFBC4C2EB2D4E07D08BD8E8
SHA256 / Certificate:RCLpY+5TzVjMn4XNQL9f/sAJX98aFUU1ZhwcBrytxps=
SHA256 hex / Cert (DANE * 0 1):4422e963ee53cd58cc9f85cd40bf5ffec0095fdf1a154535661c1c06bcadc69b
SHA256 hex / PublicKey (DANE * 1 1):137b58730a3d0a2a804e62ada4c2d6e55fa9cc8abe6680e6a574a22655c6993a
SHA256 hex / Subject Public Key Information (SPKI):137b58730a3d0a2a804e62ada4c2d6e55fa9cc8abe6680e6a574a22655c6993a
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://ocsp.digicert.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Server Authentication (1.3.6.1.5.5.7.3.1), Client Authentication (1.3.6.1.5.5.7.3.2)




3.
CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US
01.08.2013
15.01.2038
expires in 4792 days


3.
CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US
01.08.2013

15.01.2038
expires in 4792 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:033AF1E6A711A9A0BB2864B11D09FAE5
Thumbprint:DF3C24F9BFD666761B268073FE06D1CC8D4F82A4
SHA256 / Certificate:yzzLt2Ax5eATj43TmiP53kf/w15DwRRM6ifUalqxy18=
SHA256 hex / Cert (DANE * 0 1):cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA256 hex / PublicKey (DANE * 1 1):8bb593a93be1d0e8a822bb887c547890c3e706aad2dab76254f97fb36b82fc26
SHA256 hex / Subject Public Key Information (SPKI):8bb593a93be1d0e8a822bb887c547890c3e706aad2dab76254f97fb36b82fc26
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




 

10. Last Certificates - Certificate Transparency Log Check

1. Source CertSpotter - active certificates (one check per day)

Issuerlast 7 daysactivenum Certs
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester
0
1
1

CertSpotter-IdIssuernot beforenot afterDomain namesLE-Duplicatenext LE
8468152600
leaf cert
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester
2024-10-22 00:00:00
2025-10-22 23:59:59
illigs.de, www.illigs.de - 2 entries


 

2. Source crt.sh - old and new certificates, sometimes very slow - only certificates with "not after" > of the last months are listed

Issuerlast 7 daysactivenum Certs
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester
0
1
1

CRT-IdIssuernot beforenot afterDomain namesLE-Duplicatenext LE
15040554915
leaf cert
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester
2024-10-21 22:00:00
2025-10-22 21:59:59
illigs.de, www.illigs.de
2 entries


 

11. Html-Content - Entries

Summary


Subresource Integrity (SRI)
DomainnameHtmlElementrel/property∑ size∑ problems∑ int.∑ ext.∑ Origin poss.∑ SRI ParseErrors∑ SRI valid∑ SRI missing
https://illigs.de/
202.61.233.90
meta
other
2

0


0
0
0

https://www.illigs.de/
202.61.233.90
meta
other
2

0


0
0
0

https://202.61.233.90/
202.61.233.90
a

2

0


0
0
0


meta
other
2

0


0
0
0

 

Details

DomainnameHtml-Elementname/equiv/ property/relhref/src/contentHttpStatusmsgStatus
https://illigs.de/
202.61.233.90
meta
charset
utf-8


1
ok















meta
viewport
width=device-width, initial-scale=1.0


1
ok














https://www.illigs.de/
202.61.233.90
meta
charset
utf-8


1
ok















meta
viewport
width=device-width, initial-scale=1.0


1
ok














https://202.61.233.90/
202.61.233.90
a

https://helpcenter.netcup.com/de/wiki/domain/domain-webhosting-verbinden


1
ok















a

https://www.customercontrolpanel.de/


1
ok















meta
charset
utf-8


1
ok















meta
viewport
width=device-width, initial-scale=1.0


1
ok














 

12. Html-Parsing via https://validator.nu/ / https://validator.w3.org/nu/ (started 2024-09-28, 09:00, alpha)

  Unfortunately, there are differences between the first used validator.nu and validator.w3.org/nu/ - switched to validator.w3.org/nu/. Looks like some error messages (link - fetchpriority attribute) of validator.nu are obsolete, not seen in the w3.org-version and not found in the current specification: link may have a fetchpriority attribute.

Url used (first standard-https-result with http status 200): https://illigs.de/

Summary

Good: No non-document-errors
0 errors
0 warnings

 

13. Nameserver - IP-Adresses

Required Root-climbing DNS-Queries to find ip addresses of all Name Servers: root-dns.netcup.net, second-dns.netcup.net, third-dns.netcup.net

 

QNr.DomainTypeNS used
1
net
NS
a.root-servers.net (2001:503:ba3e::2:30)

Answer: a.gtld-servers.net, b.gtld-servers.net, c.gtld-servers.net, d.gtld-servers.net, e.gtld-servers.net, f.gtld-servers.net, g.gtld-servers.net, h.gtld-servers.net, i.gtld-servers.net, j.gtld-servers.net, k.gtld-servers.net, l.gtld-servers.net, m.gtld-servers.net
2
root-dns.netcup.net
NS
a.gtld-servers.net (2001:503:a83e::2:30)

Answer: acns01.xaas.systems, acns02.xaas.systems, acns03.xaas.systems, acns04.xaas.systems, acns05.xaas.systems
3
second-dns.netcup.net
NS
a.gtld-servers.net (2001:503:a83e::2:30)

Answer: acns01.xaas.systems, acns02.xaas.systems, acns03.xaas.systems, acns04.xaas.systems, acns05.xaas.systems
4
third-dns.netcup.net
NS
a.gtld-servers.net (2001:503:a83e::2:30)

Answer: acns01.xaas.systems, acns02.xaas.systems, acns03.xaas.systems, acns04.xaas.systems, acns05.xaas.systems
5
systems
NS
h.root-servers.net (2001:500:1::53)

Answer: v0n0.nic.systems, v0n1.nic.systems, v0n2.nic.systems, v0n3.nic.systems, v2n0.nic.systems, v2n1.nic.systems
6
acns01.xaas.systems: 217.146.18.1, 2a00:11c0:aa1::1
NS
v0n0.nic.systems (2a01:8840:16::38)

Answer: acns02.xaas.systems
188.172.248.1, 2a05:8900:aa1::1

Answer: acns03.xaas.systems
213.227.160.1, 2605:380:aa1::1

Answer: acns04.xaas.systems
213.227.191.1, 2803:ad80:aa1::1

Answer: acns05.xaas.systems
185.81.208.1, 2a00:11c0:1010::1
7
root-dns.netcup.net: 46.38.225.225
A
acns01.xaas.systems (2a00:11c0:aa1::1)
8
root-dns.netcup.net: 2a03:4000:0:1::e1e1
AAAA
acns01.xaas.systems (2a00:11c0:aa1::1)
9
second-dns.netcup.net: 37.221.199.199
A
acns01.xaas.systems (2a00:11c0:aa1::1)
10
second-dns.netcup.net: 2a03:4000:2:24b::c7c7
AAAA
acns01.xaas.systems (2a00:11c0:aa1::1)
11
third-dns.netcup.net: 188.68.63.68
A
acns01.xaas.systems (2a00:11c0:aa1::1)
12
third-dns.netcup.net: 2a03:4001:0:106::3f44
AAAA
acns01.xaas.systems (2a00:11c0:aa1::1)

 

14. CAA - Entries

DomainnameflagNameValue∑ Queries∑ Timeout
www.illigs.de
0

no CAA entry found
1
0
illigs.de
0

no CAA entry found
1
0
de
0

no CAA entry found
1
0

 

15. TXT - Entries

DomainnameTXT EntryStatus∑ Queries∑ Timeout
illigs.de
v=spf1 mx a include:_spf.webhosting.systems ~all
ok
1
0
www.illigs.de

ok
1
0
_acme-challenge.illigs.de
ThisIsSomeRandomCode
missing entry or wrong length
1
0
_acme-challenge.www.illigs.de

missing entry or wrong length
1
0
_acme-challenge.illigs.de.illigs.de

perhaps wrong
1
0
_acme-challenge.www.illigs.de.illigs.de

perhaps wrong
1
0
_acme-challenge.www.illigs.de.www.illigs.de

perhaps wrong
1
0

 

16. DomainService - Entries

TypeDomainPrefValueDNS-errornum AnswersStatusDescription
MX

illigs.de
10
mail.illigs.de
02ok

A


202.61.233.92
01ok

CNAME


00ok
MX

illigs.de
50
mxe95c.netcup.net
02ok

A


202.61.233.92
01ok

AAAA


2a03:4000:0:592:94da:58ff:fe99:3d3c
01ok

CNAME


00ok
SPF
TXT
illigs.de

v=spf1 mx a include:_spf.webhosting.systems ~all
ok

MX
illigs.de

mxe95c.netcup.net
ok

MX-A
mxe95c.netcup.net

202.61.233.92
8192Duplicated ipv4 found.

MX-AAAA
mxe95c.netcup.net

2a03:4000:0:592:94da:58ff:fe99:3d3c
ok

MX
illigs.de

mail.illigs.de
ok

MX-A
mail.illigs.de

202.61.233.92
8192Duplicated ipv4 found.

A
illigs.de

202.61.233.90
ok

AAAA
illigs.de

2a03:4000:61:9eeb::20:9502
ok

TXT
_spf.webhosting.systems

v=spf1 include:_spf_v4.webhosting.systems include:_spf_v6.webhosting.systems ~all
ok

TXT
_spf_v4.webhosting.systems

v=spf1 ip4:46.38.249.0/25 ip4:188.68.47.0/24 ip4:94.16.123.254 ip4:194.59.204.53 ip4:185.244.192.112 ip4:185.244.192.111 ip4:185.244.194.184 ip4:188.68.63.160/28 ip4:46.38.247.112/28 ip4:188.68.61.96/27 ip4:188.68.63.96/27 ip4:194.59.204.23 ip4:194.59.206.189 ip4:194.59.207.99 ip4:185.244.195.67 ip4:94.16.17.240/28 ~all
ok

TXT
_spf_v6.webhosting.systems

v=spf1 ip6:2a03:4000:0:200::/56 ip6:2a03:4000:27:578:e81d:28ff:fe2a:e4b9 ip6:2a03:4000:34:4d4:e449:7ff:fee3:c48d ip6:2a03:4000:21:611:1479:86ff:fe4e:c332 ip6:2a03:4001:0:200::160 ip6:2a03:4001:0:200::164 ip6:2a03:4001:0:200::168 ip6:2a03:4001:0:200::172 ip6:2a03:4001:0:109:94ab:73ff:fe56:b085 ip6:2a03:4001:0:108:a80e:45ff:fe08:52bc ip6:2a03:4000:3c::/48 ip6:2a00:11c0:82:1117::/64 ~all
ok

TXT
ip6:2a03:4001:0:109:94ab:73ff:fe56:b085

2a03:4001::109:94ab:73ff:fe56:b085
okInfo: Compress your ipv6. Remove left-hand zeros, replace zero-blocks with ::.

TXT
ip6:2a03:4001:0:108:a80e:45ff:fe08:52bc

2a03:4001::108:a80e:45ff:fe08:52bc
okInfo: Compress your ipv6. Remove left-hand zeros, replace zero-blocks with ::.

 

 

17. Cipher Suites

Summary
DomainIPPortnum CipherstimeStd.ProtocolForward Secrecy
illigs.de
202.61.233.90
443
44 Ciphers155.18 sec
16 without, 28 FS
63.64 %
illigs.de
202.61.233.90
8443
27 Ciphers105.16 secPlesk Administration (https)
16 without, 11 FS
40.74 %
illigs.de
2a03:4000:61:9eeb::20:9502
8443
27 Ciphers99.59 secPlesk Administration (https)
16 without, 11 FS
40.74 %
www.illigs.de
202.61.233.90
443
44 Ciphers154.29 sec
16 without, 28 FS
63.64 %
www.illigs.de
202.61.233.90
8443
27 Ciphers102.98 secPlesk Administration (https)
16 without, 11 FS
40.74 %
www.illigs.de
2a03:4000:61:9eeb::20:9502
8443
27 Ciphers99.79 secPlesk Administration (https)
16 without, 11 FS
40.74 %
Complete

6
196 Ciphers
32.67 Ciphers/Check
716.99 sec119.50 sec/Check
96 without, 100 FS
51.02 %

Details
DomainIPPortCipher (OpenSsl / IANA)
illigs.de
202.61.233.90
443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
44 Ciphers, 155.18 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x53
FS

TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384

DH
RSA
ARIAGCM(256)
AEAD




DHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xAA
FS

TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256

DH
RSA
CHACHA20/POLY1305(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x61
FS

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

ECDH
RSA
ARIAGCM(256)
AEAD




DHE-RSA-AES256-CCM8
(Secure)
TLSv1.2
0xC0,0xA3
FS

TLS_DHE_RSA_WITH_AES_256_CCM_8

DH
RSA
AESCCM8(256)
AEAD




DHE-RSA-AES256-CCM
(Secure)
TLSv1.2
0xC0,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_CCM

DH
RSA
AESCCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x52
FS

TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256

DH
RSA
ARIAGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x60
FS

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

ECDH
RSA
ARIAGCM(128)
AEAD




DHE-RSA-AES128-CCM8
(Secure)
TLSv1.2
0xC0,0xA2
FS

TLS_DHE_RSA_WITH_AES_128_CCM_8

DH
RSA
AESCCM8(128)
AEAD




DHE-RSA-AES128-CCM
(Secure)
TLSv1.2
0xC0,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_CCM

DH
RSA
AESCCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




DHE-RSA-CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC4
FS

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256

DH
RSA
Camellia(256)
SHA256




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x51
No FS

TLS_RSA_WITH_ARIA_256_GCM_SHA384

RSA
RSA
ARIAGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




DHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBE
FS

TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

DH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




DHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0x00,0x67
FS

TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

DH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x50
No FS

TLS_RSA_WITH_ARIA_128_GCM_SHA256

RSA
RSA
ARIAGCM(128)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




DHE-RSA-CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x88
FS

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA

DH
RSA
Camellia(256)
SHA1




DHE-RSA-AES256-SHA
(Weak)
SSLv3
0x00,0x39
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA

DH
RSA
AES(256)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DHE-RSA-CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x45
FS

TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA

DH
RSA
Camellia(128)
SHA1




DHE-RSA-AES128-SHA
(Weak)
SSLv3
0x00,0x33
FS

TLS_DHE_RSA_WITH_AES_128_CBC_SHA

DH
RSA
AES(128)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



8443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
27 Ciphers, 105.16 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x61
FS

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

ECDH
RSA
ARIAGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x60
FS

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

ECDH
RSA
ARIAGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x51
No FS

TLS_RSA_WITH_ARIA_256_GCM_SHA384

RSA
RSA
ARIAGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x50
No FS

TLS_RSA_WITH_ARIA_128_GCM_SHA256

RSA
RSA
ARIAGCM(128)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1


2a03:4000:61:9eeb::20:9502
8443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
27 Ciphers, 99.59 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x61
FS

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

ECDH
RSA
ARIAGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x60
FS

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

ECDH
RSA
ARIAGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x51
No FS

TLS_RSA_WITH_ARIA_256_GCM_SHA384

RSA
RSA
ARIAGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x50
No FS

TLS_RSA_WITH_ARIA_128_GCM_SHA256

RSA
RSA
ARIAGCM(128)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1

www.illigs.de
202.61.233.90
443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
44 Ciphers, 154.29 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




DHE-RSA-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x53
FS

TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384

DH
RSA
ARIAGCM(256)
AEAD




DHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xAA
FS

TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256

DH
RSA
CHACHA20/POLY1305(256)
AEAD




DHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0x00,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_GCM_SHA384

DH
RSA
AESGCM(256)
AEAD




ECDHE-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x61
FS

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

ECDH
RSA
ARIAGCM(256)
AEAD




DHE-RSA-AES256-CCM8
(Secure)
TLSv1.2
0xC0,0xA3
FS

TLS_DHE_RSA_WITH_AES_256_CCM_8

DH
RSA
AESCCM8(256)
AEAD




DHE-RSA-AES256-CCM
(Secure)
TLSv1.2
0xC0,0x9F
FS

TLS_DHE_RSA_WITH_AES_256_CCM

DH
RSA
AESCCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x52
FS

TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256

DH
RSA
ARIAGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




ECDHE-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x60
FS

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

ECDH
RSA
ARIAGCM(128)
AEAD




DHE-RSA-AES128-CCM8
(Secure)
TLSv1.2
0xC0,0xA2
FS

TLS_DHE_RSA_WITH_AES_128_CCM_8

DH
RSA
AESCCM8(128)
AEAD




DHE-RSA-AES128-CCM
(Secure)
TLSv1.2
0xC0,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_CCM

DH
RSA
AESCCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




DHE-RSA-CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC4
FS

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256

DH
RSA
Camellia(256)
SHA256




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x51
No FS

TLS_RSA_WITH_ARIA_256_GCM_SHA384

RSA
RSA
ARIAGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




DHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBE
FS

TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

DH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




DHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0x00,0x67
FS

TLS_DHE_RSA_WITH_AES_128_CBC_SHA256

DH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x50
No FS

TLS_RSA_WITH_ARIA_128_GCM_SHA256

RSA
RSA
ARIAGCM(128)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




DHE-RSA-CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x88
FS

TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA

DH
RSA
Camellia(256)
SHA1




DHE-RSA-AES256-SHA
(Weak)
SSLv3
0x00,0x39
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA

DH
RSA
AES(256)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DHE-RSA-CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x45
FS

TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA

DH
RSA
Camellia(128)
SHA1




DHE-RSA-AES128-SHA
(Weak)
SSLv3
0x00,0x33
FS

TLS_DHE_RSA_WITH_AES_128_CBC_SHA

DH
RSA
AES(128)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



8443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
27 Ciphers, 102.98 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x61
FS

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

ECDH
RSA
ARIAGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x60
FS

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

ECDH
RSA
ARIAGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x51
No FS

TLS_RSA_WITH_ARIA_256_GCM_SHA384

RSA
RSA
ARIAGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x50
No FS

TLS_RSA_WITH_ARIA_128_GCM_SHA256

RSA
RSA
ARIAGCM(128)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1


2a03:4000:61:9eeb::20:9502
8443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
27 Ciphers, 99.79 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-ARIA256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x61
FS

TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384

ECDH
RSA
ARIAGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-ARIA128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x60
FS

TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256

ECDH
RSA
ARIAGCM(128)
AEAD




ECDHE-RSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x77
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
RSA
Camellia(256)
SHA384




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




CAMELLIA256-SHA256
(Weak)
TLSv1.2
0x00,0xC0
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256

RSA
RSA
Camellia(256)
SHA256




ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x51
No FS

TLS_RSA_WITH_ARIA_256_GCM_SHA384

RSA
RSA
ARIAGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES256-SHA256
(Weak)
TLSv1.2
0x00,0x3D
No FS

TLS_RSA_WITH_AES_256_CBC_SHA256

RSA
RSA
AES(256)
SHA256




AES256-CCM8
(Weak)
TLSv1.2
0xC0,0xA1
No FS

TLS_RSA_WITH_AES_256_CCM_8

RSA
RSA
AESCCM8(256)
AEAD




AES256-CCM
(Weak)
TLSv1.2
0xC0,0x9D
No FS

TLS_RSA_WITH_AES_256_CCM

RSA
RSA
AESCCM(256)
AEAD




ECDHE-RSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x76
FS

TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
RSA
Camellia(128)
SHA256




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256




CAMELLIA128-SHA256
(Weak)
TLSv1.2
0x00,0xBA
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256

RSA
RSA
Camellia(128)
SHA256




ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x50
No FS

TLS_RSA_WITH_ARIA_128_GCM_SHA256

RSA
RSA
ARIAGCM(128)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




AES128-SHA256
(Weak)
TLSv1.2
0x00,0x3C
No FS

TLS_RSA_WITH_AES_128_CBC_SHA256

RSA
RSA
AES(128)
SHA256




AES128-CCM8
(Weak)
TLSv1.2
0xC0,0xA0
No FS

TLS_RSA_WITH_AES_128_CCM_8

RSA
RSA
AESCCM8(128)
AEAD




AES128-CCM
(Weak)
TLSv1.2
0xC0,0x9C
No FS

TLS_RSA_WITH_AES_128_CCM

RSA
RSA
AESCCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




CAMELLIA256-SHA
(Weak)
SSLv3
0x00,0x84
No FS

TLS_RSA_WITH_CAMELLIA_256_CBC_SHA

RSA
RSA
Camellia(256)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




CAMELLIA128-SHA
(Weak)
SSLv3
0x00,0x41
No FS

TLS_RSA_WITH_CAMELLIA_128_CBC_SHA

RSA
RSA
Camellia(128)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1

 

18. Portchecks

DomainIPPortDescriptionResultAnswer
illigs.de
202.61.233.90
21
FTP
open
220 ProFTPD Server (ProFTPD) [202.61.233.90]

illigs.de
202.61.233.90
21
FTP
open
220 ProFTPD Server (ProFTPD) [202.61.233.90]

illigs.de
202.61.233.90
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3

illigs.de
202.61.233.90
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3
Bad: SSH without DNS SSHFP Record found

Possible DNS SSHFP Entries:
illigs.de IN SSHFP 3 2 b28a546d63020e4ade8d774e8821d7f8e07678f54e3f3b8bce889fd523c03c54
illigs.de IN SSHFP 4 2 208bd60e11d3444c8840ca72858aacd1e23b1f291cb918b562a6c222b3d8e2ce
illigs.de
202.61.233.90
25
SMTP



illigs.de
202.61.233.90
25
SMTP



illigs.de
202.61.233.90
53
DNS



illigs.de
202.61.233.90
53
DNS



illigs.de
202.61.233.90
110
POP3



illigs.de
202.61.233.90
110
POP3



illigs.de
202.61.233.90
143
IMAP



illigs.de
202.61.233.90
143
IMAP



illigs.de
202.61.233.90
465
SMTP (encrypted)



illigs.de
202.61.233.90
465
SMTP (encrypted)



illigs.de
202.61.233.90
587
SMTP (encrypted, submission)



illigs.de
202.61.233.90
587
SMTP (encrypted, submission)



illigs.de
202.61.233.90
993
IMAP (encrypted)



illigs.de
202.61.233.90
993
IMAP (encrypted)



illigs.de
202.61.233.90
995
POP3 (encrypted)



illigs.de
202.61.233.90
995
POP3 (encrypted)



illigs.de
202.61.233.90
1433
MS SQL



illigs.de
202.61.233.90
1433
MS SQL



illigs.de
202.61.233.90
2082
cPanel (http)



illigs.de
202.61.233.90
2082
cPanel (http)



illigs.de
202.61.233.90
2083
cPanel (https)



illigs.de
202.61.233.90
2083
cPanel (https)



illigs.de
202.61.233.90
2086
WHM (http)



illigs.de
202.61.233.90
2086
WHM (http)



illigs.de
202.61.233.90
2087
WHM (https)



illigs.de
202.61.233.90
2087
WHM (https)



illigs.de
202.61.233.90
2089
cPanel Licensing



illigs.de
202.61.233.90
2089
cPanel Licensing



illigs.de
202.61.233.90
2095
cPanel Webmail (http)



illigs.de
202.61.233.90
2095
cPanel Webmail (http)



illigs.de
202.61.233.90
2096
cPanel Webmail (https)



illigs.de
202.61.233.90
2096
cPanel Webmail (https)



illigs.de
202.61.233.90
2222
DirectAdmin (http)



illigs.de
202.61.233.90
2222
DirectAdmin (http)



illigs.de
202.61.233.90
2222
DirectAdmin (https)



illigs.de
202.61.233.90
2222
DirectAdmin (https)



illigs.de
202.61.233.90
3306
mySql



illigs.de
202.61.233.90
3306
mySql



illigs.de
202.61.233.90
5224
Plesk Licensing



illigs.de
202.61.233.90
5224
Plesk Licensing



illigs.de
202.61.233.90
5432
PostgreSQL



illigs.de
202.61.233.90
5432
PostgreSQL



illigs.de
202.61.233.90
8080
Ookla Speedtest (http)



illigs.de
202.61.233.90
8080
Ookla Speedtest (http)



illigs.de
202.61.233.90
8080
Ookla Speedtest (https)



illigs.de
202.61.233.90
8080
Ookla Speedtest (https)



illigs.de
202.61.233.90
8083
VestaCP http



illigs.de
202.61.233.90
8083
VestaCP http



illigs.de
202.61.233.90
8083
VestaCP https



illigs.de
202.61.233.90
8083
VestaCP https



illigs.de
202.61.233.90
8443
Plesk Administration (https)
open
https://202.61.233.90:8443/
Http-Status: 303
Certificate is invalid Redirect: https://illigs.de/login.php
illigs.de
202.61.233.90
8443
Plesk Administration (https)
open
https://202.61.233.90:8443/
Http-Status: 303
Certificate is invalid Redirect: https://illigs.de/login.php
illigs.de
202.61.233.90
8447
Plesk Installer + Updates



illigs.de
202.61.233.90
8447
Plesk Installer + Updates



illigs.de
202.61.233.90
8880
Plesk Administration (http)



illigs.de
202.61.233.90
8880
Plesk Administration (http)



illigs.de
202.61.233.90
10000
Webmin (http)



illigs.de
202.61.233.90
10000
Webmin (http)



illigs.de
202.61.233.90
10000
Webmin (https)



illigs.de
202.61.233.90
10000
Webmin (https)



illigs.de
2a03:4000:61:9eeb::20:9502
21
FTP
open
220 ProFTPD Server (ProFTPD) [2a03:4000:61:9eeb::20:9502]

illigs.de
2a03:4000:61:9eeb::20:9502
21
FTP
open
220 ProFTPD Server (ProFTPD) [2a03:4000:61:9eeb::20:9502]

illigs.de
2a03:4000:61:9eeb::20:9502
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3

illigs.de
2a03:4000:61:9eeb::20:9502
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3
Bad: SSH without DNS SSHFP Record found

Possible DNS SSHFP Entries:
illigs.de IN SSHFP 3 2 b28a546d63020e4ade8d774e8821d7f8e07678f54e3f3b8bce889fd523c03c54
illigs.de IN SSHFP 4 2 208bd60e11d3444c8840ca72858aacd1e23b1f291cb918b562a6c222b3d8e2ce
illigs.de
2a03:4000:61:9eeb::20:9502
25
SMTP



illigs.de
2a03:4000:61:9eeb::20:9502
25
SMTP



illigs.de
2a03:4000:61:9eeb::20:9502
53
DNS



illigs.de
2a03:4000:61:9eeb::20:9502
53
DNS



illigs.de
2a03:4000:61:9eeb::20:9502
110
POP3



illigs.de
2a03:4000:61:9eeb::20:9502
110
POP3



illigs.de
2a03:4000:61:9eeb::20:9502
143
IMAP



illigs.de
2a03:4000:61:9eeb::20:9502
143
IMAP



illigs.de
2a03:4000:61:9eeb::20:9502
465
SMTP (encrypted)



illigs.de
2a03:4000:61:9eeb::20:9502
465
SMTP (encrypted)



illigs.de
2a03:4000:61:9eeb::20:9502
587
SMTP (encrypted, submission)



illigs.de
2a03:4000:61:9eeb::20:9502
587
SMTP (encrypted, submission)



illigs.de
2a03:4000:61:9eeb::20:9502
993
IMAP (encrypted)



illigs.de
2a03:4000:61:9eeb::20:9502
993
IMAP (encrypted)



illigs.de
2a03:4000:61:9eeb::20:9502
995
POP3 (encrypted)



illigs.de
2a03:4000:61:9eeb::20:9502
995
POP3 (encrypted)



illigs.de
2a03:4000:61:9eeb::20:9502
1433
MS SQL



illigs.de
2a03:4000:61:9eeb::20:9502
1433
MS SQL



illigs.de
2a03:4000:61:9eeb::20:9502
2082
cPanel (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2082
cPanel (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2083
cPanel (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2083
cPanel (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2086
WHM (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2086
WHM (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2087
WHM (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2087
WHM (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2089
cPanel Licensing



illigs.de
2a03:4000:61:9eeb::20:9502
2089
cPanel Licensing



illigs.de
2a03:4000:61:9eeb::20:9502
2095
cPanel Webmail (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2095
cPanel Webmail (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2096
cPanel Webmail (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2096
cPanel Webmail (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (http)



illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (https)



illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (https)



illigs.de
2a03:4000:61:9eeb::20:9502
3306
mySql



illigs.de
2a03:4000:61:9eeb::20:9502
3306
mySql



illigs.de
2a03:4000:61:9eeb::20:9502
5224
Plesk Licensing



illigs.de
2a03:4000:61:9eeb::20:9502
5224
Plesk Licensing



illigs.de
2a03:4000:61:9eeb::20:9502
5432
PostgreSQL



illigs.de
2a03:4000:61:9eeb::20:9502
5432
PostgreSQL



illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (http)



illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (http)



illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (https)



illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (https)



illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP http



illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP http



illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP https



illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP https



illigs.de
2a03:4000:61:9eeb::20:9502
8443
Plesk Administration (https)
open
https://[2a03:4000:61:9eeb::20:9502]:8443/
Http-Status: 303
Certificate is invalid Redirect: https://illigs.de/login.php
illigs.de
2a03:4000:61:9eeb::20:9502
8443
Plesk Administration (https)
open
https://[2a03:4000:61:9eeb::20:9502]:8443/
Http-Status: 303
Certificate is invalid Redirect: https://illigs.de/login.php
illigs.de
2a03:4000:61:9eeb::20:9502
8447
Plesk Installer + Updates



illigs.de
2a03:4000:61:9eeb::20:9502
8447
Plesk Installer + Updates



illigs.de
2a03:4000:61:9eeb::20:9502
8880
Plesk Administration (http)



illigs.de
2a03:4000:61:9eeb::20:9502
8880
Plesk Administration (http)



illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (http)



illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (http)



illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (https)



illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (https)



www.illigs.de
202.61.233.90
21
FTP
open
220 ProFTPD Server (ProFTPD) [202.61.233.90]

www.illigs.de
202.61.233.90
21
FTP
open
220 ProFTPD Server (ProFTPD) [202.61.233.90]

www.illigs.de
202.61.233.90
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3

www.illigs.de
202.61.233.90
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3
Bad: SSH without DNS SSHFP Record found

Possible DNS SSHFP Entries:
www.illigs.de IN SSHFP 3 2 b28a546d63020e4ade8d774e8821d7f8e07678f54e3f3b8bce889fd523c03c54
www.illigs.de IN SSHFP 4 2 208bd60e11d3444c8840ca72858aacd1e23b1f291cb918b562a6c222b3d8e2ce
www.illigs.de
202.61.233.90
25
SMTP



www.illigs.de
202.61.233.90
25
SMTP



www.illigs.de
202.61.233.90
53
DNS



www.illigs.de
202.61.233.90
53
DNS



www.illigs.de
202.61.233.90
110
POP3



www.illigs.de
202.61.233.90
110
POP3



www.illigs.de
202.61.233.90
143
IMAP



www.illigs.de
202.61.233.90
143
IMAP



www.illigs.de
202.61.233.90
465
SMTP (encrypted)



www.illigs.de
202.61.233.90
465
SMTP (encrypted)



www.illigs.de
202.61.233.90
587
SMTP (encrypted, submission)



www.illigs.de
202.61.233.90
587
SMTP (encrypted, submission)



www.illigs.de
202.61.233.90
993
IMAP (encrypted)



www.illigs.de
202.61.233.90
993
IMAP (encrypted)



www.illigs.de
202.61.233.90
995
POP3 (encrypted)



www.illigs.de
202.61.233.90
995
POP3 (encrypted)



www.illigs.de
202.61.233.90
1433
MS SQL



www.illigs.de
202.61.233.90
1433
MS SQL



www.illigs.de
202.61.233.90
2082
cPanel (http)



www.illigs.de
202.61.233.90
2082
cPanel (http)



www.illigs.de
202.61.233.90
2083
cPanel (https)



www.illigs.de
202.61.233.90
2083
cPanel (https)



www.illigs.de
202.61.233.90
2086
WHM (http)



www.illigs.de
202.61.233.90
2086
WHM (http)



www.illigs.de
202.61.233.90
2087
WHM (https)



www.illigs.de
202.61.233.90
2087
WHM (https)



www.illigs.de
202.61.233.90
2089
cPanel Licensing



www.illigs.de
202.61.233.90
2089
cPanel Licensing



www.illigs.de
202.61.233.90
2095
cPanel Webmail (http)



www.illigs.de
202.61.233.90
2095
cPanel Webmail (http)



www.illigs.de
202.61.233.90
2096
cPanel Webmail (https)



www.illigs.de
202.61.233.90
2096
cPanel Webmail (https)



www.illigs.de
202.61.233.90
2222
DirectAdmin (http)



www.illigs.de
202.61.233.90
2222
DirectAdmin (http)



www.illigs.de
202.61.233.90
2222
DirectAdmin (https)



www.illigs.de
202.61.233.90
2222
DirectAdmin (https)



www.illigs.de
202.61.233.90
3306
mySql



www.illigs.de
202.61.233.90
3306
mySql



www.illigs.de
202.61.233.90
5224
Plesk Licensing



www.illigs.de
202.61.233.90
5224
Plesk Licensing



www.illigs.de
202.61.233.90
5432
PostgreSQL



www.illigs.de
202.61.233.90
5432
PostgreSQL



www.illigs.de
202.61.233.90
8080
Ookla Speedtest (http)



www.illigs.de
202.61.233.90
8080
Ookla Speedtest (http)



www.illigs.de
202.61.233.90
8080
Ookla Speedtest (https)



www.illigs.de
202.61.233.90
8080
Ookla Speedtest (https)



www.illigs.de
202.61.233.90
8083
VestaCP http



www.illigs.de
202.61.233.90
8083
VestaCP http



www.illigs.de
202.61.233.90
8083
VestaCP https



www.illigs.de
202.61.233.90
8083
VestaCP https



www.illigs.de
202.61.233.90
8443
Plesk Administration (https)
open
https://202.61.233.90:8443/
Http-Status: 303
Certificate is invalid Redirect: https://www.illigs.de/login.php
www.illigs.de
202.61.233.90
8443
Plesk Administration (https)
open
https://202.61.233.90:8443/
Http-Status: 303
Certificate is invalid Redirect: https://www.illigs.de/login.php
www.illigs.de
202.61.233.90
8447
Plesk Installer + Updates



www.illigs.de
202.61.233.90
8447
Plesk Installer + Updates



www.illigs.de
202.61.233.90
8880
Plesk Administration (http)



www.illigs.de
202.61.233.90
8880
Plesk Administration (http)



www.illigs.de
202.61.233.90
10000
Webmin (http)



www.illigs.de
202.61.233.90
10000
Webmin (http)



www.illigs.de
202.61.233.90
10000
Webmin (https)



www.illigs.de
202.61.233.90
10000
Webmin (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
21
FTP
open
220 ProFTPD Server (ProFTPD) [2a03:4000:61:9eeb::20:9502]

www.illigs.de
2a03:4000:61:9eeb::20:9502
21
FTP
open
220 ProFTPD Server (ProFTPD) [2a03:4000:61:9eeb::20:9502]

www.illigs.de
2a03:4000:61:9eeb::20:9502
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3

www.illigs.de
2a03:4000:61:9eeb::20:9502
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u3
Bad: SSH without DNS SSHFP Record found

Possible DNS SSHFP Entries:
www.illigs.de IN SSHFP 3 2 b28a546d63020e4ade8d774e8821d7f8e07678f54e3f3b8bce889fd523c03c54
www.illigs.de IN SSHFP 4 2 208bd60e11d3444c8840ca72858aacd1e23b1f291cb918b562a6c222b3d8e2ce
www.illigs.de
2a03:4000:61:9eeb::20:9502
25
SMTP



www.illigs.de
2a03:4000:61:9eeb::20:9502
25
SMTP



www.illigs.de
2a03:4000:61:9eeb::20:9502
53
DNS



www.illigs.de
2a03:4000:61:9eeb::20:9502
53
DNS



www.illigs.de
2a03:4000:61:9eeb::20:9502
110
POP3



www.illigs.de
2a03:4000:61:9eeb::20:9502
110
POP3



www.illigs.de
2a03:4000:61:9eeb::20:9502
143
IMAP



www.illigs.de
2a03:4000:61:9eeb::20:9502
143
IMAP



www.illigs.de
2a03:4000:61:9eeb::20:9502
465
SMTP (encrypted)



www.illigs.de
2a03:4000:61:9eeb::20:9502
465
SMTP (encrypted)



www.illigs.de
2a03:4000:61:9eeb::20:9502
587
SMTP (encrypted, submission)



www.illigs.de
2a03:4000:61:9eeb::20:9502
587
SMTP (encrypted, submission)



www.illigs.de
2a03:4000:61:9eeb::20:9502
993
IMAP (encrypted)



www.illigs.de
2a03:4000:61:9eeb::20:9502
993
IMAP (encrypted)



www.illigs.de
2a03:4000:61:9eeb::20:9502
995
POP3 (encrypted)



www.illigs.de
2a03:4000:61:9eeb::20:9502
995
POP3 (encrypted)



www.illigs.de
2a03:4000:61:9eeb::20:9502
1433
MS SQL



www.illigs.de
2a03:4000:61:9eeb::20:9502
1433
MS SQL



www.illigs.de
2a03:4000:61:9eeb::20:9502
2082
cPanel (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2082
cPanel (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2083
cPanel (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2083
cPanel (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2086
WHM (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2086
WHM (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2087
WHM (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2087
WHM (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2089
cPanel Licensing



www.illigs.de
2a03:4000:61:9eeb::20:9502
2089
cPanel Licensing



www.illigs.de
2a03:4000:61:9eeb::20:9502
2095
cPanel Webmail (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2095
cPanel Webmail (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2096
cPanel Webmail (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2096
cPanel Webmail (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
2222
DirectAdmin (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
3306
mySql



www.illigs.de
2a03:4000:61:9eeb::20:9502
3306
mySql



www.illigs.de
2a03:4000:61:9eeb::20:9502
5224
Plesk Licensing



www.illigs.de
2a03:4000:61:9eeb::20:9502
5224
Plesk Licensing



www.illigs.de
2a03:4000:61:9eeb::20:9502
5432
PostgreSQL



www.illigs.de
2a03:4000:61:9eeb::20:9502
5432
PostgreSQL



www.illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
8080
Ookla Speedtest (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP http



www.illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP http



www.illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP https



www.illigs.de
2a03:4000:61:9eeb::20:9502
8083
VestaCP https



www.illigs.de
2a03:4000:61:9eeb::20:9502
8443
Plesk Administration (https)
open
https://[2a03:4000:61:9eeb::20:9502]:8443/
Http-Status: 303
Certificate is invalid Redirect: https://www.illigs.de/login.php
www.illigs.de
2a03:4000:61:9eeb::20:9502
8443
Plesk Administration (https)
open
https://[2a03:4000:61:9eeb::20:9502]:8443/
Http-Status: 303
Certificate is invalid Redirect: https://www.illigs.de/login.php
www.illigs.de
2a03:4000:61:9eeb::20:9502
8447
Plesk Installer + Updates



www.illigs.de
2a03:4000:61:9eeb::20:9502
8447
Plesk Installer + Updates



www.illigs.de
2a03:4000:61:9eeb::20:9502
8880
Plesk Administration (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
8880
Plesk Administration (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (http)



www.illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (https)



www.illigs.de
2a03:4000:61:9eeb::20:9502
10000
Webmin (https)



 

 

Permalink: https://check-your-website.server-daten.de/?i=401d292f-9d1f-4ce0-a09c-39a11cfd7a3d

 

Last Result: https://check-your-website.server-daten.de/?q=illigs.de - 2024-10-30 21:45:27

 

Do you like this page? Support this tool, add a link on your page:

 

<a href="https://check-your-website.server-daten.de/?q=illigs.de" target="_blank">Check this Site: illigs.de</a>

 

 

Do you really want to support this project? Donate: Check-your-website, IBAN DE98 1001 0010 0575 2211 07, SWIFT/BIC PBNKDEFF, Euro

 

QR-Code of this page - https://check-your-website.server-daten.de/?d=illigs.de