Check DNS, Urls + Redirects, Certificates and Content of your Website


 

 

N

 

No trusted Certificate

 

Checked:
20.11.2023 23:55:00

 

Older results

No older results found

 

1. IP-Addresses

HostTypeIP-Addressis auth.∑ Queries∑ Timeout
pco.wiki
A
152.228.170.235
Gravelines/Hauts-de-France/France (FR) - OVH SAS
Hostname: vps-63e75d39.vps.ovh.net
yes
1
0

AAAA

yes


www.pco.wiki
A
152.228.170.235
Gravelines/Hauts-de-France/France (FR) - OVH SAS
Hostname: vps-63e75d39.vps.ovh.net
yes
1
0

AAAA

yes


*.pco.wiki
A
Name Error
yes



AAAA
Name Error
yes



CNAME
Name Error
yes


 

2. DNSSEC

Zone (*)DNSSEC - Informations


Zone: (root)

(root)
1 DS RR published






DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest 4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=






Status: Valid because published






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 20326, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 46780, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner (root), Algorithm: 8, 0 Labels, original TTL: 172800 sec, Signature-expiration: 11.12.2023, 00:00:00 +, Signature-Inception: 20.11.2023, 00:00:00 +, KeyTag 20326, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 20326 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest "4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: wiki

wiki
2 DS RR in the parent zone found






DS with Algorithm 8, KeyTag 10870, DigestType 2 and Digest PCympovjH9EiLrZqqmk8bEmR5vhzfKYrFCezyePmdTk=






DS with Algorithm 8, KeyTag 27157, DigestType 2 and Digest xyR4pJhqUzD7IaLkJ4I1UxMdcMOZ3bz+3uOVEDyoVD0=






1 RRSIG RR to validate DS RR found






RRSIG-Owner wiki., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 03.12.2023, 22:00:00 +, Signature-Inception: 20.11.2023, 21:00:00 +, KeyTag 46780, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 46780 used to validate the DS RRSet in the parent zone






3 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 10870, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 27157, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 57159, Flags 256






2 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner wiki., Algorithm: 8, 1 Labels, original TTL: 7200 sec, Signature-expiration: 20.12.2023, 17:37:54 +, Signature-Inception: 20.11.2023, 17:22:26 +, KeyTag 27157, Signer-Name: wiki






RRSIG-Owner wiki., Algorithm: 8, 1 Labels, original TTL: 7200 sec, Signature-expiration: 20.12.2023, 17:37:54 +, Signature-Inception: 20.11.2023, 17:22:26 +, KeyTag 57159, Signer-Name: wiki






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 27157 used to validate the DNSKEY RRSet






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 57159 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 27157, DigestType 2 and Digest "xyR4pJhqUzD7IaLkJ4I1UxMdcMOZ3bz+3uOVEDyoVD0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: pco.wiki

pco.wiki
1 DS RR in the parent zone found






DS with Algorithm 8, KeyTag 47824, DigestType 2 and Digest rIyy+SFCnpuwKBTRGUaT/vIYtvY+bez1y6qyn/0qP4w=






1 RRSIG RR to validate DS RR found






RRSIG-Owner pco.wiki., Algorithm: 8, 2 Labels, original TTL: 3600 sec, Signature-expiration: 20.12.2023, 20:34:43 +, Signature-Inception: 20.11.2023, 19:54:36 +, KeyTag 57159, Signer-Name: wiki






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 57159 used to validate the DS RRSet in the parent zone






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 42033, Flags 256






Public Key with Algorithm 8, KeyTag 47824, Flags 257 (SEP = Secure Entry Point)






2 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner pco.wiki., Algorithm: 8, 2 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






RRSIG-Owner pco.wiki., Algorithm: 8, 2 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 47824, Signer-Name: pco.wiki






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 42033 used to validate the DNSKEY RRSet






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 47824 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 47824, DigestType 2 and Digest "rIyy+SFCnpuwKBTRGUaT/vIYtvY+bez1y6qyn/0qP4w=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone






RRSIG Type 1 validates the A - Result: 152.228.170.235
Validated: RRSIG-Owner pco.wiki., Algorithm: 8, 2 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






RRSIG Type 16 validates the TXT - Result: 1|www.pco.wiki v=spf1 include:mx.ovh.com ~all
Validated: RRSIG-Owner pco.wiki., Algorithm: 8, 2 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






CNAME-Query sends a valid NSEC3 RR as result with the hashed query name "mvup3am014i82kt052qkskgj28tpp704" equal the hashed NSEC3-owner "mvup3am014i82kt052qkskgj28tpp704" and the hashed NextOwner "squjri6oegmaqblqljth86tra482vbu6". So the zone confirmes the not-existence of that CNAME RR, but the existence of that query name (minimal one RR with that name exists).
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM Validated: RRSIG-Owner mvup3am014i82kt052qkskgj28tpp704.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the hashed query name "mvup3am014i82kt052qkskgj28tpp704" equal the hashed NSEC3-owner "mvup3am014i82kt052qkskgj28tpp704" and the hashed NextOwner "squjri6oegmaqblqljth86tra482vbu6". So the zone confirmes the not-existence of that AAAA RR, but the existence of that query name (minimal one RR with that name exists).
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM Validated: RRSIG-Owner mvup3am014i82kt052qkskgj28tpp704.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NoData-Proof required and found.






TLSA-Query (_443._tcp.pco.wiki) sends a valid NSEC3 RR as result with the hashed owner name "mvup3am014i82kt052qkskgj28tpp704" (unhashed: pco.wiki). So that's the Closest Encloser of the query name.
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM Validated: RRSIG-Owner mvup3am014i82kt052qkskgj28tpp704.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NXDomain-Proof required and found.






TLSA-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "8iu70uda3a4jrpb4sav6ho05q4kdfr9v" (unhashed: _tcp.pco.wiki) with the owner "squjri6oegmaqblqljth86tra482vbu6" and the NextOwner "mvup3am014i82kt052qkskgj28tpp704". So that NSEC3 confirms the not-existence of the Next Closer Name. TLSA-Query sends a valid NSEC3 RR as result and covers the hashed Wildcard expansion of the ClosestEncloser "hv8c388cevudjg47do8skcqembcj7a5v" (unhashed: *.pco.wiki) with the owner "squjri6oegmaqblqljth86tra482vbu6" and the NextOwner "mvup3am014i82kt052qkskgj28tpp704". So that NSEC3 confirms the not-existence of the Wildcard expansion. TLSA-Query (_443._tcp.pco.wiki) sends a valid NSEC3 RR as result with the owner name "squjri6oegmaqblqljth86tra482vbu6" greater the NextOwner-Name "mvup3am014i82kt052qkskgj28tpp704", so the NSEC3 covers the end of the zone. The hashed query name "29vn9r8gmg0flgblb5s985d6a74el5r2" comes before the hashed NextOwner, so the zone confirmes the not-existence of that TLSA RR.
Bitmap: A, MX, TXT, RRSIG Validated: RRSIG-Owner squjri6oegmaqblqljth86tra482vbu6.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NXDomain-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the hashed query name "mvup3am014i82kt052qkskgj28tpp704" equal the hashed NSEC3-owner "mvup3am014i82kt052qkskgj28tpp704" and the hashed NextOwner "squjri6oegmaqblqljth86tra482vbu6". So the zone confirmes the not-existence of that CAA RR, but the existence of that query name (minimal one RR with that name exists).
Bitmap: A, NS, SOA, MX, TXT, RRSIG, DNSKEY, NSEC3PARAM Validated: RRSIG-Owner mvup3am014i82kt052qkskgj28tpp704.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NoData-Proof required and found.



Zone: www.pco.wiki

www.pco.wiki
0 DS RR in the parent zone found






RRSIG Type 1 validates the A - Result: 152.228.170.235
Validated: RRSIG-Owner www.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






RRSIG Type 16 validates the TXT - Result: l|fr 3|welcome
Validated: RRSIG-Owner www.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






CNAME-Query sends a valid NSEC3 RR as result with the hashed query name "squjri6oegmaqblqljth86tra482vbu6" equal the hashed NSEC3-owner "squjri6oegmaqblqljth86tra482vbu6" and the hashed NextOwner "mvup3am014i82kt052qkskgj28tpp704". So the zone confirmes the not-existence of that CNAME RR, but the existence of that query name (minimal one RR with that name exists).
Bitmap: A, MX, TXT, RRSIG Validated: RRSIG-Owner squjri6oegmaqblqljth86tra482vbu6.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NoData-Proof required and found.






AAAA-Query sends a valid NSEC3 RR as result with the hashed query name "squjri6oegmaqblqljth86tra482vbu6" equal the hashed NSEC3-owner "squjri6oegmaqblqljth86tra482vbu6" and the hashed NextOwner "mvup3am014i82kt052qkskgj28tpp704". So the zone confirmes the not-existence of that AAAA RR, but the existence of that query name (minimal one RR with that name exists).
Bitmap: A, MX, TXT, RRSIG Validated: RRSIG-Owner squjri6oegmaqblqljth86tra482vbu6.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NoData-Proof required and found.






TLSA-Query (_443._tcp.www.pco.wiki) sends a valid NSEC3 RR as result with the hashed owner name "squjri6oegmaqblqljth86tra482vbu6" (unhashed: www.pco.wiki). So that's the Closest Encloser of the query name. TLSA-Query sends a valid NSEC3 RR as result and covers the hashed Next Closer Name "eaq7qakuun8uj87i98m3pmdphe8616d3" (unhashed: _tcp.www.pco.wiki) with the owner "squjri6oegmaqblqljth86tra482vbu6" and the NextOwner "mvup3am014i82kt052qkskgj28tpp704". So that NSEC3 confirms the not-existence of the Next Closer Name. TLSA-Query sends a valid NSEC3 RR as result and covers the hashed Wildcard expansion of the ClosestEncloser "hrrefktgbirt8anrh3coaoogdjfu4kp4" (unhashed: *.www.pco.wiki) with the owner "squjri6oegmaqblqljth86tra482vbu6" and the NextOwner "mvup3am014i82kt052qkskgj28tpp704". So that NSEC3 confirms the not-existence of the Wildcard expansion.
Bitmap: A, MX, TXT, RRSIG Validated: RRSIG-Owner squjri6oegmaqblqljth86tra482vbu6.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NXDomain-Proof required and found.






CAA-Query sends a valid NSEC3 RR as result with the hashed query name "squjri6oegmaqblqljth86tra482vbu6" equal the hashed NSEC3-owner "squjri6oegmaqblqljth86tra482vbu6" and the hashed NextOwner "mvup3am014i82kt052qkskgj28tpp704". So the zone confirmes the not-existence of that CAA RR, but the existence of that query name (minimal one RR with that name exists).
Bitmap: A, MX, TXT, RRSIG Validated: RRSIG-Owner squjri6oegmaqblqljth86tra482vbu6.pco.wiki., Algorithm: 8, 3 Labels, original TTL: 60 sec, Signature-expiration: 26.11.2023, 22:52:32 +, Signature-Inception: 27.10.2023, 22:52:32 +, KeyTag 42033, Signer-Name: pco.wiki






Status: Good. NoData-Proof required and found.

 

3. Name Servers

DomainNameserverNS-IP
www.pco.wiki
  dns200.anycast.me

pco.wiki
  dns200.anycast.me
46.105.206.200
Roubaix/Hauts-de-France/France (FR) - OVH SAS


  ns200.anycast.me
46.105.207.200
Roubaix/Hauts-de-France/France (FR) - OVH SAS

wiki
  a.nic.wiki / dns3.defra1


  b.nic.wiki / dns1.defra1


  c.nic.wiki / dns1.defra1


  x.nic.wiki / Auth_Host1.Frankfurt_Node1


  y.nic.wiki / Auth_Host2.Frankfurt_Node1


  z.nic.wiki / Auth_Host2.Frankfurt_Node1

 

4. SOA-Entries


Domain:wiki
Zone-Name:wiki
Primary:a.nic.wiki
Mail:admin.tldns.godaddy
Serial:1700519987
Refresh:1800
Retry:300
Expire:604800
TTL:1800
num Entries:6


Domain:pco.wiki
Zone-Name:pco.wiki
Primary:dns200.anycast.me
Mail:tech.ovh.net
Serial:2023102701
Refresh:86400
Retry:3600
Expire:3600000
TTL:60
num Entries:2


Domain:www.pco.wiki
Zone-Name:pco.wiki
Primary:dns200.anycast.me
Mail:tech.ovh.net
Serial:2023102701
Refresh:86400
Retry:3600
Expire:3600000
TTL:60
num Entries:1


5. Screenshots

Startaddress: https://pco.wiki/, address used: https://pco.wiki/, Screenshot created 2023-11-20 23:58:04 +00:0 url is insecure, certificate invalid

 

Mobil (412px x 732px)

 

151 milliseconds

 

Screenshot mobile - https://pco.wiki/
Mobil + Landscape (732px x 412px)

 

150 milliseconds

 

Screenshot mobile landscape - https://pco.wiki/
Screen (1280px x 1680px)

 

258 milliseconds

 

Screenshot Desktop - https://pco.wiki/

 

Mobile- and other Chrome-Checks


widthheight
visual Viewport412732
content Size412732

 

Good: No horizontal scrollbar. Content-size width = visual Viewport width.

 

6. Url-Checks


:

:
DomainnameHttp-StatusredirectSec.G
• http://pco.wiki/
152.228.170.235
301
https://pco.wiki/
Html is minified: 109.03 %
0.047
A
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:31 GMT
Content-Type: text/html
Content-Length: 169
Connection: close
Location: https://pco.wiki/

• http://www.pco.wiki/
152.228.170.235
200

Html is minified: 221.60 %
0.050
H
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:31 GMT
Content-Type: text/html
Last-Modified: Wed, 16 Aug 2023 09:05:14 GMT
Transfer-Encoding: chunked
Connection: close
ETag: W/"64dc914a-29cd"
Content-Encoding: gzip

• https://pco.wiki/
152.228.170.235
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
401

Html is minified: 108.48 %
Other inline scripts (∑/total): 0/0
0.954
N
Unauthorized
Certificate error: RemoteCertificateChainErrors
small visible content (num chars: 39)
401 Authorization Required nginx/1.22.1
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:32 GMT
Content-Type: text/html
Content-Length: 179
Connection: close
WWW-Authenticate: Basic realm="User: pco, password: ?"

• https://www.pco.wiki/
152.228.170.235
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
401

Html is minified: 108.48 %
Other inline scripts (∑/total): 0/0
0.687
N
Unauthorized
Certificate error: RemoteCertificateChainErrors
small visible content (num chars: 39)
401 Authorization Required nginx/1.22.1
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:34 GMT
Content-Type: text/html
Content-Length: 179
Connection: close
WWW-Authenticate: Basic realm="User: pco, password: ?"

• http://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
152.228.170.235
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
301
https://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
Html is minified: 109.03 %
Other inline scripts (∑/total): 0/0
0.047
A
Visible Content: 301 Moved Permanently nginx/1.22.1
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:37 GMT
Content-Type: text/html
Content-Length: 169
Connection: close
Location: https://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de

• http://www.pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
152.228.170.235
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 110.07 %
Other inline scripts (∑/total): 0/0
0.047
A
Not Found
Visible Content: 404 Not Found nginx/1.22.1
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:37 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Content-Encoding: gzip

• https://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de

Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
401

Html is minified: 108.48 %
Other inline scripts (∑/total): 0/0
0.656
N
Unauthorized
Certificate error: RemoteCertificateChainErrors
Visible Content: 401 Authorization Required nginx/1.22.1
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:40 GMT
Content-Type: text/html
Content-Length: 179
Connection: close
WWW-Authenticate: Basic realm="User: pco, password: ?"

• https://152.228.170.235/
152.228.170.235
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
401

Html is minified: 108.48 %
Other inline scripts (∑/total): 0/0
0.687
N
Unauthorized
Certificate error: RemoteCertificateNameMismatch, RemoteCertificateChainErrors
small visible content (num chars: 39)
401 Authorization Required nginx/1.22.1
Server: nginx/1.22.1
Date: Mon, 20 Nov 2023 22:55:38 GMT
Content-Type: text/html
Content-Length: 179
Connection: close
WWW-Authenticate: Basic realm="User: pco, password: ?"

 

7. Comments


1. General Results, most used to calculate the result

Aname "pco.wiki" is domain, public suffix is ".wiki", top-level-domain is ".wiki", top-level-domain-type is "generic", tld-manager is "Top Level Design, LLC", num .wiki-domains preloaded: 102 (complete: 231048)
AGood: All ip addresses are public addresses
Warning: Only one ip address found: pco.wiki has only one ip address.
Warning: Only one ip address found: www.pco.wiki has only one ip address.
Warning: No ipv6 address found. Ipv6 is the future with a lot of new features. So every domain name should have an ipv6 address. See https://en.wikipedia.org/wiki/IPv6: pco.wiki has no ipv6 address.
Warning: No ipv6 address found. Ipv6 is the future with a lot of new features. So every domain name should have an ipv6 address. See https://en.wikipedia.org/wiki/IPv6: www.pco.wiki has no ipv6 address.
AGood: No asked Authoritative Name Server had a timeout
AGood - only one version with Http-Status 200
AGood: No cookie sent via http.
HSTS-Preload-Status: unknown. Domain never included in the Preload-list. Check https://hstspreload.org/ to learn some basics about the Google-Preload-List.
AGood: Some urls with http status 200/404 have a complete Content-Type header (MediaType / MediaSubType + correct charset):0 complete Content-Type - header (6 urls)
http://www.pco.wiki/ 152.228.170.235


Url with incomplete Content-Type - header - missing charset
https://pco.wiki/ 152.228.170.235


Url with incomplete Content-Type - header - missing charset
https://www.pco.wiki/ 152.228.170.235


Url with incomplete Content-Type - header - missing charset
http://www.pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de 152.228.170.235


Url with incomplete Content-Type - header - missing charset
https://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de


Url with incomplete Content-Type - header - missing charset
https://152.228.170.235/ 152.228.170.235


Url with incomplete Content-Type - header - missing charset
Ahttp://pco.wiki/ 152.228.170.235
301
https://pco.wiki/
Correct redirect http - https with the same domain name
Bhttps://pco.wiki/ 152.228.170.235
401

Missing HSTS-Header
Bhttps://www.pco.wiki/ 152.228.170.235
401

Missing HSTS-Header
Bhttps://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
401

Missing HSTS-Header
HFatal error: No https - result with http-status 200, no encryption
HFatal error: http result with http-status 200, no encryption. Add a redirect http ⇒ https, so every connection is secure. Perhaps in your port 80 vHost something like "RewriteEngine on" + "RewriteRule ^ https://%{SERVER_NAME}%{REQUEST_URI} [END,QSA,R=permanent]" (two rows, without the "). Don't add this in your port 443 vHost, that would create a loop.
Mhttps://pco.wiki/ 152.228.170.235
401

Misconfiguration - main pages should never send http status 400 - 499
Mhttps://www.pco.wiki/ 152.228.170.235
401

Misconfiguration - main pages should never send http status 400 - 499
Mhttps://152.228.170.235/ 152.228.170.235
401

Misconfiguration - main pages should never send http status 400 - 499
Nhttps://pco.wiki/ 152.228.170.235
401

Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nhttps://www.pco.wiki/ 152.228.170.235
401

Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nhttps://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
401

Error - Certificate isn't trusted, RemoteCertificateChainErrors
Nhttps://152.228.170.235/ 152.228.170.235
401

Error - Certificate isn't trusted, RemoteCertificateNameMismatch, RemoteCertificateChainErrors
Info: Checking all ip addresses of that domain without sending the hostname only one certificate found. Checking all ip addresses and sending the hostname only one certificate found. Both certificates are the same. So that domain doesn't require Server Name Indication (SNI), it's the primary certificate of that set of ip addresses.: Domain pco.wiki, 1 ip addresses, 1 different http results.
Info: Checking all ip addresses of that domain without sending the hostname only one certificate found. Checking all ip addresses and sending the hostname only one certificate found. Both certificates are the same. So that domain doesn't require Server Name Indication (SNI), it's the primary certificate of that set of ip addresses.: Domain www.pco.wiki, 1 ip addresses, 1 different http results.
BNo _mta-sts TXT record found (mta-sts: Mail Transfer Agent Strict Transport Security - see RFC 8461). Read the result of server-daten.de (Url-Checks, Comments, Connections and DomainServiceRecords) to see a complete definition. Domainname: _mta-sts.pco.wiki

2. Header-Checks

Fpco.wiki 152.228.170.235
Content-Security-Policy
Critical: Missing Header:
Fpco.wiki 152.228.170.235
X-Content-Type-Options
Critical: Missing Header:
Fpco.wiki 152.228.170.235
Referrer-Policy
Critical: Missing Header:
Fpco.wiki 152.228.170.235
Permissions-Policy
Critical: Missing Header:
Fwww.pco.wiki 152.228.170.235
Content-Security-Policy
Critical: Missing Header:
Fwww.pco.wiki 152.228.170.235
X-Content-Type-Options
Critical: Missing Header:
Fwww.pco.wiki 152.228.170.235
Referrer-Policy
Critical: Missing Header:
Fwww.pco.wiki 152.228.170.235
Permissions-Policy
Critical: Missing Header:

3. DNS- and NameServer - Checks

AInfo:: 2 Root-climbing DNS Queries required to find all IPv4- and IPv6-Addresses of 2 Name Servers.
AInfo:: 2 Queries complete, 2 with IPv6, 0 with IPv4.
AGood: All DNS Queries done via IPv6.
AGood: Some ip addresses of name servers found with the minimum of two DNS Queries. One to find the TLD-Zone, one to ask the TLD-Zone.dns200.anycast.me (46.105.206.200), ns200.anycast.me (46.105.207.200)
AGood (1 - 3.0):: An average of 1.0 queries per domain name server required to find all ip addresses of all name servers.
AInfo:: 2 different Name Servers found: dns200.anycast.me, ns200.anycast.me, 2 Name Servers included in Delegation: dns200.anycast.me, ns200.anycast.me, 2 Name Servers included in 1 Zone definitions: dns200.anycast.me, ns200.anycast.me, 1 Name Servers listed in SOA.Primary: dns200.anycast.me.
AGood: Only one SOA.Primary Name Server found.: dns200.anycast.me.
AGood: SOA.Primary Name Server included in the delegation set.: dns200.anycast.me.
AGood: Consistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Ordered list of name servers: dns200.anycast.me, ns200.anycast.me
AGood: All Name Server Domain Names have a Public Suffix.
AGood: All Name Server Domain Names ending with a Public Suffix have minimal one IPv4- or IPv6 address.
AGood: All Name Server ip addresses are public.
AGood: Minimal 2 different name servers (public suffix and public ip address) found: 2 different Name Servers found
Warning: No Name Server IPv6 address found. IPv6 is the future, so your name servers should be visible via IPv6.: 2 different Name Servers found
Warning: All Name Servers have the same Top Level Domain / Public Suffix. If there is a problem with that Top Level Domain, your domain may be affected. Better: Use Name Servers with different top level domains.: 2 Name Servers, 1 Top Level Domain: me
Warning: All Name Servers have the same domain name. If there is a problem with that domain name (or with the name servers of that domain name), your domain may be affected. Better: Use Name Servers with different domain names / different top level domains.: Only one domain name used: anycast.me
Warning: All Name Servers from the same Country / IP location.: 2 Name Servers, 1 Countries: FR
AInfo: Ipv4-Subnet-list: 2 Name Servers, 1 different subnets (first Byte): 46., 1 different subnets (first two Bytes): 46.105., 2 different subnets (first three Bytes): 46.105.206., 46.105.207.
AGood: Name Server IPv4-addresses from different subnet found:
AGood: Nameserver supports TCP connections: 2 good Nameserver
AGood: Nameserver supports Echo Capitalization: 2 good Nameserver
AGood: Nameserver supports EDNS with max. 512 Byte Udp payload, message is smaller: 2 good Nameserver
AGood: Nameserver has passed 10 EDNS-Checks (OP100, FLAGS, V1, V1OP100, V1FLAGS, DNSSEC, V1DNSSEC, NSID, COOKIE, CLIENTSUBNET): 2 good Nameserver
Nameserver doesn't pass all EDNS-Checks: c.nic.wiki: OP100: SOA expected, but NOT found, NOERR expectend and NOERR found, Version 0 expectend and found, no OPT100 expected, no OPT100 found. FLAGS: ok. V1: ok. V1OP100: ok. V1FLAGS: ok. DNSSEC: ok. V1DNSSEC: ok. NSID: ok (dns1.defra1). COOKIE: ok. CLIENTSUBNET: ok.
AGood: All SOA have the same Serial Number
Warning: No CAA entry with issue/issuewild found, every CAA can create a certificate. Read https://en.wikipedia.org/wiki/DNS_Certification_Authority_Authorization to learn some basics about the idea of CAA. Your name server must support such an entry. Not all dns providers support CAA entries.

4. Content- and Performance-critical Checks

https://pco.wiki/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
401

Fatal: Check of /.well-known/acme-challenge/random-filename has a http status 401 / 403 Not Allowed / Forbidden. A http status 404 - Not Found - is expected. Creating a Letsencrypt certificate via http-01 challenge may not work. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
AInfo: No img element found, no alt attribute checked
AGood: Domainname is not on the "Specially Designated Nationals And Blocked Persons List" (SDN). That's an US-list of individuals and companies owned or controlled by, or acting for or on behalf of, targeted countries. It also lists individuals, groups, and entities, such as terrorists and narcotics traffickers designated under programs that are not country-specific. Collectively, such individuals and companies are called "Specially Designated Nationals" or "SDNs." Their assets are blocked and U.S. persons are generally prohibited from dealing with them. So if a domain name is on that list, it's impossible to create a Letsencrypt certificate with that domain name. Check the list manual - https://www.treasury.gov/resource-center/sanctions/sdn-list/pages/default.aspx
ADuration: 192953 milliseconds, 192.953 seconds

 

8. Connections

DomainIPPortCert.ProtocolKeyExchangeStrengthCipherStrengthHashAlgorithmOCSP stapling
Domain/KeyExchangeIP/StrengthPort/CipherCert./StrengthProtocol/HashAlgorithmOCSP stapling
pco.wiki
152.228.170.235
443
Certificate/chain invalid
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok
pco.wiki
152.228.170.235
443
Certificate/chain invalid
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok
no http/2 via ALPN 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
no http/2 via ALPN
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2


www.pco.wiki
152.228.170.235
443
Certificate/chain invalid
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok

www.pco.wiki
152.228.170.235
443
Certificate/chain invalid
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok
no http/2 via ALPN 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
no http/2 via ALPN
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2


pco.wiki
pco.wiki
443
Certificate/chain invalid
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok

pco.wiki
pco.wiki
443
Certificate/chain invalid
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok
no http/2 via ALPN 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
no http/2 via ALPN
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2


152.228.170.235
152.228.170.235
443
Certificate/chain invalid and wrong name
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok

152.228.170.235
152.228.170.235
443
Certificate/chain invalid and wrong name
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
error checking OCSP stapling
ok
no http/2 via ALPN 
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
no http/2 via ALPN
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

 

9. Certificates

1.
1.
CN=pco.wiki
16.08.2023
15.11.2023
432 days expired
pco.wiki, www.pco.wiki - 2 entries
1.
1.
CN=pco.wiki
16.08.2023

15.11.2023
432 days expired


pco.wiki, www.pco.wiki - 2 entries

KeyalgorithmEC Public Key (256 bit, prime256v1)
Signatur:ECDSA SHA384
Serial Number:00ADE13FB35FE3DA9B92425E6AFB37F925
Thumbprint:41F2D5CA5943F8868B714B9BA34C364F42239492
SHA256 / Certificate:VOBfckwi35Lzr9ZSbxq7LIMHenclSCaW4Z+nE+H28uQ=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):edcc9f6192de0af2aff68491f9a79ef3d428418eff9a34bf7b1aa642d141ac09
SHA256 hex / Subject Public Key Information (SPKI):edcc9f6192de0af2aff68491f9a79ef3d428418eff9a34bf7b1aa642d141ac09 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://zerossl.ocsp.sectigo.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)


NotTimeValid: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file.


2.
CN=pco.wiki
16.08.2023
15.11.2023
432 days expired
pco.wiki, www.pco.wiki - 2 entries

2.
CN=pco.wiki
16.08.2023

15.11.2023
432 days expired


pco.wiki, www.pco.wiki - 2 entries

KeyalgorithmEC Public Key (256 bit, prime256v1)
Signatur:ECDSA SHA384
Serial Number:00ADE13FB35FE3DA9B92425E6AFB37F925
Thumbprint:41F2D5CA5943F8868B714B9BA34C364F42239492
SHA256 / Certificate:VOBfckwi35Lzr9ZSbxq7LIMHenclSCaW4Z+nE+H28uQ=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):edcc9f6192de0af2aff68491f9a79ef3d428418eff9a34bf7b1aa642d141ac09
SHA256 hex / Subject Public Key Information (SPKI):edcc9f6192de0af2aff68491f9a79ef3d428418eff9a34bf7b1aa642d141ac09 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://zerossl.ocsp.sectigo.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)


NotTimeValid: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file.


3.
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
30.01.2020
30.01.2030
expires in 1836 days


3.
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
30.01.2020

30.01.2030
expires in 1836 days




KeyalgorithmEC Public Key (384 bit, secp384r1)
Signatur:ECDSA SHA384
Serial Number:23B76DE3C1BB2B1A51961E08EAB764E8
Thumbprint:7F95276D4951499FD756DF344AA24FB38CEAF678
SHA256 / Certificate:XdZh08sztQBcvtBFoiPdxERaqkHRrLXfcAiEytm6QZU=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):ddf2cb5634485a70aa0ea2044d4d8e72730fec4ce637f67743f8d0f1c21a0287
SHA256 hex / Subject Public Key Information (SPKI):ddf2cb5634485a70aa0ea2044d4d8e72730fec4ce637f67743f8d0f1c21a0287
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.usertrust.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




4.
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
30.01.2020
30.01.2030
expires in 1836 days


4.
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
30.01.2020

30.01.2030
expires in 1836 days




KeyalgorithmEC Public Key (384 bit, secp384r1)
Signatur:ECDSA SHA384
Serial Number:23B76DE3C1BB2B1A51961E08EAB764E8
Thumbprint:7F95276D4951499FD756DF344AA24FB38CEAF678
SHA256 / Certificate:XdZh08sztQBcvtBFoiPdxERaqkHRrLXfcAiEytm6QZU=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):ddf2cb5634485a70aa0ea2044d4d8e72730fec4ce637f67743f8d0f1c21a0287
SHA256 hex / Subject Public Key Information (SPKI):ddf2cb5634485a70aa0ea2044d4d8e72730fec4ce637f67743f8d0f1c21a0287
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.usertrust.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




5.
CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
12.03.2019
01.01.2029
expires in 1442 days


5.
CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
12.03.2019

01.01.2029
expires in 1442 days




KeyalgorithmEC Public Key (384 bit, secp384r1)
Signatur:SHA384 With RSA Encryption
Serial Number:56671D04EA4F994C6F10814759D27594
Thumbprint:CA7788C32DA1E4B7863A4FB57D00B55DDACBC7F9
SHA256 / Certificate:ps9k27TI1f0ZzkiJYGjbA7UzqNEzbGJWqH0Ay7Pe8+o=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):2021917e98263945c859c43f1d73cb4139053c414fa03ca3bc7ee88614298f3b
SHA256 hex / Subject Public Key Information (SPKI):2021917e98263945c859c43f1d73cb4139053c414fa03ca3bc7ee88614298f3b
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.comodoca.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




6.
CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
01.02.2010
19.01.2038
expires in 4747 days


6.
CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
01.02.2010

19.01.2038
expires in 4747 days




KeyalgorithmEC Public Key (384 bit, secp384r1)
Signatur:ECDSA SHA384
Serial Number:5C8B99C55A94C5D27156DECD8980CC26
Thumbprint:D1CBCA5DB2D52A7F693B674DE5F05A1D0C957DF0
SHA256 / Certificate:T/Rg1Uuchtq/vPxXEuBADSvtP7xNT72qhuBq3NKprXo=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):2021917e98263945c859c43f1d73cb4139053c414fa03ca3bc7ee88614298f3b
SHA256 hex / Subject Public Key Information (SPKI):2021917e98263945c859c43f1d73cb4139053c414fa03ca3bc7ee88614298f3b
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:





7.
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, S=Greater Manchester, C=GB
01.01.2004
01.01.2029
expires in 1442 days


7.
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, S=Greater Manchester, C=GB
01.01.2004

01.01.2029
expires in 1442 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA-1 with RSA Encryption
Serial Number:01
Thumbprint:D1EB23A46D17D68FD92564C2F1F1601764D8E349
SHA256 / Certificate:16eg+11+JzHXcelITrze9x1fDD4KKUh4K8g+4OppnvQ=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):bd153ed7b0434f6886b17bce8bbe84ed340c7132d702a8f4fa318f756ecbd6f3
SHA256 hex / Subject Public Key Information (SPKI):bd153ed7b0434f6886b17bce8bbe84ed340c7132d702a8f4fa318f756ecbd6f3
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




 

10. Last Certificates - Certificate Transparency Log Check

1. Source CertSpotter - active certificates (one check per day)

No CertSpotter - CT-Log entries found

 

2. Source crt.sh - old and new certificates, sometimes very slow - only certificates with "not after" > of the last months are listed

Issuerlast 7 daysactivenum Certs
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
0
0
4

CRT-IdIssuernot beforenot afterDomain namesLE-Duplicatenext LE
10274261025
leaf cert
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
2023-08-15 22:00:00
2023-11-14 22:59:59
pco.wiki, www.pco.wiki
2 entries


10274225316
leaf cert
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
2023-08-15 22:00:00
2023-11-14 22:59:59
pco.wiki, www.pco.wiki
2 entries


10216654770
leaf cert
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
2023-08-10 22:00:00
2023-11-09 22:59:59
pco.wiki
1 entries


10216693392
leaf cert
CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT
2023-08-10 22:00:00
2023-11-09 22:59:59
pco.wiki
1 entries


 

11. Html-Content - Entries

No Html-Content entries found. Only checked if https + status 200/401/403/404

 

12. Html-Parsing via https://validator.w3.org/nu/

Small Code update, wait one minute

 

13. Nameserver - IP-Adresses

Required Root-climbing DNS-Queries to find ip addresses of all Name Servers: dns200.anycast.me, ns200.anycast.me

 

QNr.DomainTypeNS used
1
me
NS
c.root-servers.net (2001:500:2::c)

Answer: a0.nic.me, a2.nic.me, b0.nic.me, b2.nic.me, c0.nic.me
2
dns200.anycast.me: 46.105.206.200
NS
a0.nic.me (2001:500:53::1)

Answer: ns200.anycast.me
46.105.207.200

 

14. CAA - Entries

DomainnameflagNameValue∑ Queries∑ Timeout
www.pco.wiki
0

no CAA entry found
1
0
pco.wiki
0

no CAA entry found
1
0
wiki
0

no CAA entry found
1
0

 

15. TXT - Entries

DomainnameTXT EntryStatus∑ Queries∑ Timeout
pco.wiki
1|www.pco.wiki
ok
1
0
pco.wiki
v=spf1 include:mx.ovh.com ~all
ok
1
0
www.pco.wiki
3|welcome
ok
1
0
www.pco.wiki
l|fr
ok
1
0
_acme-challenge.pco.wiki

Name Error - The domain name does not exist
1
0
_acme-challenge.www.pco.wiki

Name Error - The domain name does not exist
1
0
_acme-challenge.pco.wiki.pco.wiki

Name Error - The domain name does not exist
1
0
_acme-challenge.www.pco.wiki.pco.wiki

Name Error - The domain name does not exist
1
0
_acme-challenge.www.pco.wiki.www.pco.wiki

Name Error - The domain name does not exist
1
0

 

16. DomainService - Entries

TypeDomainPrefValueDNS-errornum AnswersStatusDescription
MX

pco.wiki
1
mx1.mail.ovh.net
03ok

A


188.165.36.237
01ok

CNAME


00ok
MX

pco.wiki
5
mx2.mail.ovh.net
03ok

A


87.98.160.167
01ok

CNAME


00ok
MX

pco.wiki
100
mx3.mail.ovh.net
03ok

A


91.121.53.175
01ok

CNAME


00ok
MX

www.pco.wiki
1
mx1.mail.ovh.net
03ok

A


188.165.36.237
01ok

CNAME


00ok
MX

www.pco.wiki
5
mx2.mail.ovh.net
03ok

A


87.98.160.167
01ok

CNAME


00ok
MX

www.pco.wiki
100
mx3.mail.ovh.net
03ok

A


91.121.53.175
01ok

CNAME


00ok

 

 

17. Cipher Suites

Summary
DomainIPPortnum CipherstimeStd.ProtocolForward Secrecy
pco.wiki
152.228.170.235
443
15 Ciphers62.45 sec
0 without, 15 FS
100.00 %
www.pco.wiki
152.228.170.235
443
15 Ciphers61.89 sec
0 without, 15 FS
100.00 %
Complete

2
30 Ciphers
15.00 Ciphers/Check
124.33 sec62.17 sec/Check
0 without, 30 FS
100.00 %

Details
DomainIPPortCipher (OpenSsl / IANA)
pco.wiki
152.228.170.235
443
ECDHE-ECDSA-CHACHA20-POLY1305
(Recommended)
TLSv1.2
0xCC,0xA9
FS
15 Ciphers, 62.45 sec
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
ECDSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-ECDSA-AES256-GCM-SHA384
(Recommended)
TLSv1.2
0xC0,0x2C
FS

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

ECDH
ECDSA
AESGCM(256)
AEAD




ECDHE-ECDSA-AES128-GCM-SHA256
(Recommended)
TLSv1.2
0xC0,0x2B
FS

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

ECDH
ECDSA
AESGCM(128)
AEAD




ECDHE-ECDSA-AES256-CCM8
(Secure)
TLSv1.2
0xC0,0xAF
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8

ECDH
ECDSA
AESCCM8(256)
AEAD




ECDHE-ECDSA-AES256-CCM
(Secure)
TLSv1.2
0xC0,0xAD
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CCM

ECDH
ECDSA
AESCCM(256)
AEAD




ECDHE-ECDSA-AES128-CCM8
(Secure)
TLSv1.2
0xC0,0xAE
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8

ECDH
ECDSA
AESCCM8(128)
AEAD




ECDHE-ECDSA-AES128-CCM
(Secure)
TLSv1.2
0xC0,0xAC
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CCM

ECDH
ECDSA
AESCCM(128)
AEAD




ECDHE-ECDSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x73
FS

TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
ECDSA
Camellia(256)
SHA384




ECDHE-ECDSA-ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x5D
FS

TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384

ECDH
ECDSA
ARIAGCM(256)
AEAD




ECDHE-ECDSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x24
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

ECDH
ECDSA
AES(256)
SHA384




ECDHE-ECDSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x72
FS

TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
ECDSA
Camellia(128)
SHA256




ECDHE-ECDSA-ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x5C
FS

TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256

ECDH
ECDSA
ARIAGCM(128)
AEAD




ECDHE-ECDSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x23
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

ECDH
ECDSA
AES(128)
SHA256




ECDHE-ECDSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x0A
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

ECDH
ECDSA
AES(256)
SHA1




ECDHE-ECDSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x09
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

ECDH
ECDSA
AES(128)
SHA1

www.pco.wiki
152.228.170.235
443
ECDHE-ECDSA-CHACHA20-POLY1305
(Recommended)
TLSv1.2
0xCC,0xA9
FS
15 Ciphers, 61.89 sec
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
ECDSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-ECDSA-AES256-GCM-SHA384
(Recommended)
TLSv1.2
0xC0,0x2C
FS

TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384

ECDH
ECDSA
AESGCM(256)
AEAD




ECDHE-ECDSA-AES128-GCM-SHA256
(Recommended)
TLSv1.2
0xC0,0x2B
FS

TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256

ECDH
ECDSA
AESGCM(128)
AEAD




ECDHE-ECDSA-AES256-CCM8
(Secure)
TLSv1.2
0xC0,0xAF
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8

ECDH
ECDSA
AESCCM8(256)
AEAD




ECDHE-ECDSA-AES256-CCM
(Secure)
TLSv1.2
0xC0,0xAD
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CCM

ECDH
ECDSA
AESCCM(256)
AEAD




ECDHE-ECDSA-AES128-CCM8
(Secure)
TLSv1.2
0xC0,0xAE
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8

ECDH
ECDSA
AESCCM8(128)
AEAD




ECDHE-ECDSA-AES128-CCM
(Secure)
TLSv1.2
0xC0,0xAC
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CCM

ECDH
ECDSA
AESCCM(128)
AEAD




ECDHE-ECDSA-CAMELLIA256-SHA384
(Weak)
TLSv1.2
0xC0,0x73
FS

TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384

ECDH
ECDSA
Camellia(256)
SHA384




ECDHE-ECDSA-ARIA256-GCM-SHA384
(Weak)
TLSv1.2
0xC0,0x5D
FS

TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384

ECDH
ECDSA
ARIAGCM(256)
AEAD




ECDHE-ECDSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x24
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

ECDH
ECDSA
AES(256)
SHA384




ECDHE-ECDSA-CAMELLIA128-SHA256
(Weak)
TLSv1.2
0xC0,0x72
FS

TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256

ECDH
ECDSA
Camellia(128)
SHA256




ECDHE-ECDSA-ARIA128-GCM-SHA256
(Weak)
TLSv1.2
0xC0,0x5C
FS

TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256

ECDH
ECDSA
ARIAGCM(128)
AEAD




ECDHE-ECDSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x23
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256

ECDH
ECDSA
AES(128)
SHA256




ECDHE-ECDSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x0A
FS

TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA

ECDH
ECDSA
AES(256)
SHA1




ECDHE-ECDSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x09
FS

TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA

ECDH
ECDSA
AES(128)
SHA1

 

18. Portchecks

DomainIPPortDescriptionResultAnswer
pco.wiki
152.228.170.235
21
FTP



pco.wiki
152.228.170.235
21
FTP



pco.wiki
152.228.170.235
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u1

pco.wiki
152.228.170.235
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u1
Bad: SSH without DNS SSHFP Record found

Possible DNS SSHFP Entries:
pco.wiki IN SSHFP 3 2 cee44aad9882bc28518e3efe7fa1b020ea1239259ee2c4ad4bcfac4a02f401f3
pco.wiki IN SSHFP 4 2 8e487fb67146e8f506fc15d93ff189d5733c67343a348eb27bacada0dce3ede5
pco.wiki
152.228.170.235
25
SMTP



pco.wiki
152.228.170.235
25
SMTP



pco.wiki
152.228.170.235
53
DNS



pco.wiki
152.228.170.235
53
DNS



pco.wiki
152.228.170.235
110
POP3



pco.wiki
152.228.170.235
110
POP3



pco.wiki
152.228.170.235
143
IMAP



pco.wiki
152.228.170.235
143
IMAP



pco.wiki
152.228.170.235
465
SMTP (encrypted)



pco.wiki
152.228.170.235
465
SMTP (encrypted)



pco.wiki
152.228.170.235
587
SMTP (encrypted, submission)



pco.wiki
152.228.170.235
587
SMTP (encrypted, submission)



pco.wiki
152.228.170.235
993
IMAP (encrypted)



pco.wiki
152.228.170.235
993
IMAP (encrypted)



pco.wiki
152.228.170.235
995
POP3 (encrypted)



pco.wiki
152.228.170.235
995
POP3 (encrypted)



pco.wiki
152.228.170.235
1433
MS SQL



pco.wiki
152.228.170.235
1433
MS SQL



pco.wiki
152.228.170.235
2082
cPanel (http)



pco.wiki
152.228.170.235
2082
cPanel (http)



pco.wiki
152.228.170.235
2083
cPanel (https)



pco.wiki
152.228.170.235
2083
cPanel (https)



pco.wiki
152.228.170.235
2086
WHM (http)



pco.wiki
152.228.170.235
2086
WHM (http)



pco.wiki
152.228.170.235
2087
WHM (https)



pco.wiki
152.228.170.235
2087
WHM (https)



pco.wiki
152.228.170.235
2089
cPanel Licensing



pco.wiki
152.228.170.235
2089
cPanel Licensing



pco.wiki
152.228.170.235
2095
cPanel Webmail (http)



pco.wiki
152.228.170.235
2095
cPanel Webmail (http)



pco.wiki
152.228.170.235
2096
cPanel Webmail (https)



pco.wiki
152.228.170.235
2096
cPanel Webmail (https)



pco.wiki
152.228.170.235
2222
DirectAdmin (http)



pco.wiki
152.228.170.235
2222
DirectAdmin (http)



pco.wiki
152.228.170.235
2222
DirectAdmin (https)



pco.wiki
152.228.170.235
2222
DirectAdmin (https)



pco.wiki
152.228.170.235
3306
mySql



pco.wiki
152.228.170.235
3306
mySql



pco.wiki
152.228.170.235
5224
Plesk Licensing



pco.wiki
152.228.170.235
5224
Plesk Licensing



pco.wiki
152.228.170.235
5432
PostgreSQL



pco.wiki
152.228.170.235
5432
PostgreSQL



pco.wiki
152.228.170.235
8080
Ookla Speedtest (http)



pco.wiki
152.228.170.235
8080
Ookla Speedtest (http)



pco.wiki
152.228.170.235
8080
Ookla Speedtest (https)



pco.wiki
152.228.170.235
8080
Ookla Speedtest (https)



pco.wiki
152.228.170.235
8083
VestaCP http



pco.wiki
152.228.170.235
8083
VestaCP http



pco.wiki
152.228.170.235
8083
VestaCP https



pco.wiki
152.228.170.235
8083
VestaCP https



pco.wiki
152.228.170.235
8443
Plesk Administration (https)



pco.wiki
152.228.170.235
8443
Plesk Administration (https)



pco.wiki
152.228.170.235
8447
Plesk Installer + Updates



pco.wiki
152.228.170.235
8447
Plesk Installer + Updates



pco.wiki
152.228.170.235
8880
Plesk Administration (http)



pco.wiki
152.228.170.235
8880
Plesk Administration (http)



pco.wiki
152.228.170.235
10000
Webmin (http)



pco.wiki
152.228.170.235
10000
Webmin (http)



pco.wiki
152.228.170.235
10000
Webmin (https)



pco.wiki
152.228.170.235
10000
Webmin (https)



www.pco.wiki
152.228.170.235
21
FTP



www.pco.wiki
152.228.170.235
21
FTP



www.pco.wiki
152.228.170.235
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u1

www.pco.wiki
152.228.170.235
22
SSH
open
SSH-2.0-OpenSSH_9.2p1 Debian-2+deb12u1
Bad: SSH without DNS SSHFP Record found

Possible DNS SSHFP Entries:
www.pco.wiki IN SSHFP 3 2 cee44aad9882bc28518e3efe7fa1b020ea1239259ee2c4ad4bcfac4a02f401f3
www.pco.wiki IN SSHFP 4 2 8e487fb67146e8f506fc15d93ff189d5733c67343a348eb27bacada0dce3ede5
www.pco.wiki
152.228.170.235
25
SMTP



www.pco.wiki
152.228.170.235
25
SMTP



www.pco.wiki
152.228.170.235
53
DNS



www.pco.wiki
152.228.170.235
53
DNS



www.pco.wiki
152.228.170.235
110
POP3



www.pco.wiki
152.228.170.235
110
POP3



www.pco.wiki
152.228.170.235
143
IMAP



www.pco.wiki
152.228.170.235
143
IMAP



www.pco.wiki
152.228.170.235
465
SMTP (encrypted)



www.pco.wiki
152.228.170.235
465
SMTP (encrypted)



www.pco.wiki
152.228.170.235
587
SMTP (encrypted, submission)



www.pco.wiki
152.228.170.235
587
SMTP (encrypted, submission)



www.pco.wiki
152.228.170.235
993
IMAP (encrypted)



www.pco.wiki
152.228.170.235
993
IMAP (encrypted)



www.pco.wiki
152.228.170.235
995
POP3 (encrypted)



www.pco.wiki
152.228.170.235
995
POP3 (encrypted)



www.pco.wiki
152.228.170.235
1433
MS SQL



www.pco.wiki
152.228.170.235
1433
MS SQL



www.pco.wiki
152.228.170.235
2082
cPanel (http)



www.pco.wiki
152.228.170.235
2082
cPanel (http)



www.pco.wiki
152.228.170.235
2083
cPanel (https)



www.pco.wiki
152.228.170.235
2083
cPanel (https)



www.pco.wiki
152.228.170.235
2086
WHM (http)



www.pco.wiki
152.228.170.235
2086
WHM (http)



www.pco.wiki
152.228.170.235
2087
WHM (https)



www.pco.wiki
152.228.170.235
2087
WHM (https)



www.pco.wiki
152.228.170.235
2089
cPanel Licensing



www.pco.wiki
152.228.170.235
2089
cPanel Licensing



www.pco.wiki
152.228.170.235
2095
cPanel Webmail (http)



www.pco.wiki
152.228.170.235
2095
cPanel Webmail (http)



www.pco.wiki
152.228.170.235
2096
cPanel Webmail (https)



www.pco.wiki
152.228.170.235
2096
cPanel Webmail (https)



www.pco.wiki
152.228.170.235
2222
DirectAdmin (http)



www.pco.wiki
152.228.170.235
2222
DirectAdmin (http)



www.pco.wiki
152.228.170.235
2222
DirectAdmin (https)



www.pco.wiki
152.228.170.235
2222
DirectAdmin (https)



www.pco.wiki
152.228.170.235
3306
mySql



www.pco.wiki
152.228.170.235
3306
mySql



www.pco.wiki
152.228.170.235
5224
Plesk Licensing



www.pco.wiki
152.228.170.235
5224
Plesk Licensing



www.pco.wiki
152.228.170.235
5432
PostgreSQL



www.pco.wiki
152.228.170.235
5432
PostgreSQL



www.pco.wiki
152.228.170.235
8080
Ookla Speedtest (http)



www.pco.wiki
152.228.170.235
8080
Ookla Speedtest (http)



www.pco.wiki
152.228.170.235
8080
Ookla Speedtest (https)



www.pco.wiki
152.228.170.235
8080
Ookla Speedtest (https)



www.pco.wiki
152.228.170.235
8083
VestaCP http



www.pco.wiki
152.228.170.235
8083
VestaCP http



www.pco.wiki
152.228.170.235
8083
VestaCP https



www.pco.wiki
152.228.170.235
8083
VestaCP https



www.pco.wiki
152.228.170.235
8443
Plesk Administration (https)



www.pco.wiki
152.228.170.235
8443
Plesk Administration (https)



www.pco.wiki
152.228.170.235
8447
Plesk Installer + Updates



www.pco.wiki
152.228.170.235
8447
Plesk Installer + Updates



www.pco.wiki
152.228.170.235
8880
Plesk Administration (http)



www.pco.wiki
152.228.170.235
8880
Plesk Administration (http)



www.pco.wiki
152.228.170.235
10000
Webmin (http)



www.pco.wiki
152.228.170.235
10000
Webmin (http)



www.pco.wiki
152.228.170.235
10000
Webmin (https)



www.pco.wiki
152.228.170.235
10000
Webmin (https)



 

 

Permalink: https://check-your-website.server-daten.de/?i=af784adb-19fb-4c83-8890-f254b50905f3

 

Last Result: https://check-your-website.server-daten.de/?q=pco.wiki - 2023-11-20 23:55:00

 

Do you like this page? Support this tool, add a link on your page:

 

<a href="https://check-your-website.server-daten.de/?q=pco.wiki" target="_blank">Check this Site: pco.wiki</a>

 

 

Do you really want to support this project? Donate: Check-your-website, IBAN DE98 1001 0010 0575 2211 07, SWIFT/BIC PBNKDEFF, Euro

 

QR-Code of this page - https://check-your-website.server-daten.de/?d=pco.wiki