Check DNS, Urls + Redirects, Certificates and Content of your Website


 

 

N

 

No trusted Certificate

 

Checked:
10.01.2025 12:00:01

 

Older results

No older results found

 

1. IP-Addresses

HostTypeIP-Addressis auth.∑ Queries∑ Timeout
dekoran.dev
A
185.104.29.84
Amsterdam/North Holland/The Netherlands (NL) - Stichting DIGI NL
Hostname: web0120.zxcs.nl
yes
1
0

AAAA
2a06:2ec0:1::120
Amsterdam/North Holland/The Netherlands (NL) - Stichting DIGI NL

yes


www.dekoran.dev
A
185.104.29.84
Amsterdam/North Holland/The Netherlands (NL) - Stichting DIGI NL
Hostname: web0120.zxcs.nl
yes
1
0

AAAA
2a06:2ec0:1::120
Amsterdam/North Holland/The Netherlands (NL) - Stichting DIGI NL

yes


*.dekoran.dev
A
Name Error
yes



AAAA
Name Error
yes



CNAME
Name Error
yes


 

2. DNSSEC

Zone (*)DNSSEC - Informations


Zone: (root)

(root)
1 DS RR published






DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest 4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=






Status: Valid because published






3 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 20326, Flags 257 (SEP = Secure Entry Point)






Public Key with Algorithm 8, KeyTag 26470, Flags 256






Public Key with Algorithm 8, KeyTag 61050, Flags 256






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner (root), Algorithm: 8, 0 Labels, original TTL: 172800 sec, Signature-expiration: 22.01.2025, 00:00:00 +, Signature-Inception: 01.01.2025, 00:00:00 +, KeyTag 20326, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 20326 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 20326, DigestType 2 and Digest "4G1EuAuPHTmpXAsNfGXQhFjogECbvGg0VxBCN8f47I0=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: dev

dev
1 DS RR in the parent zone found






DS with Algorithm 8, KeyTag 60074, DigestType 2 and Digest uULizlrr9i/KWdBXB+bbt5UhHVQNitugLp6J6DNCR4U=






1 RRSIG RR to validate DS RR found






RRSIG-Owner dev., Algorithm: 8, 1 Labels, original TTL: 86400 sec, Signature-expiration: 23.01.2025, 05:00:00 +, Signature-Inception: 10.01.2025, 04:00:00 +, KeyTag 26470, Signer-Name: (root)






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 26470 used to validate the DS RRSet in the parent zone






2 DNSKEY RR found






Public Key with Algorithm 8, KeyTag 56374, Flags 256






Public Key with Algorithm 8, KeyTag 60074, Flags 257 (SEP = Secure Entry Point)






1 RRSIG RR to validate DNSKEY RR found






RRSIG-Owner dev., Algorithm: 8, 1 Labels, original TTL: 300 sec, Signature-expiration: 30.01.2025, 19:52:51 +, Signature-Inception: 08.01.2025, 19:52:51 +, KeyTag 60074, Signer-Name: dev






Status: Good - Algorithmus 8 and DNSKEY with KeyTag 60074 used to validate the DNSKEY RRSet






Status: Valid Chain of trust. Parent-DS with Algorithm 8, KeyTag 60074, DigestType 2 and Digest "uULizlrr9i/KWdBXB+bbt5UhHVQNitugLp6J6DNCR4U=" validates local Key with the same values, Key ist Secure Entry Point (SEP) of the zone



Zone: dekoran.dev

dekoran.dev
0 DS RR in the parent zone found






DS-Query in the parent zone has a valid NSEC3 RR as result with the hashed query name "lph36po1gl08gom2o0sepadie4kme53q" between the hashed NSEC3-owner "lph36po1gl08gom2o0sepadie4kme53q" and the hashed NextOwner "lph5gcih08bojn8bchhktk7ckudafks9". So the parent zone confirmes the not-existence of a DS RR.
Bitmap: No Bitmap? Validated: RRSIG-Owner lph36po1gl08gom2o0sepadie4kme53q.dev., Algorithm: 8, 2 Labels, original TTL: 300 sec, Signature-expiration: 30.01.2025, 19:52:51 +, Signature-Inception: 08.01.2025, 19:52:51 +, KeyTag 56374, Signer-Name: dev






0 DNSKEY RR found









Zone: www.dekoran.dev

www.dekoran.dev
0 DS RR in the parent zone found

 

3. Name Servers

DomainNameserverNS-IP
www.dekoran.dev
  ns.zxcs.nl / pdns-vimexx-ns1-lmdb01

dekoran.dev
  ns.zxcs.be / dnsdistresolver02.zxcs.nl
46.101.179.64
Frankfurt am Main/Hesse/Germany (DE) - DigitalOcean, LLC


 
2a03:b0c0:3:d0::116:2001
Frankfurt am Main/Hesse/Germany (DE) - DigitalOcean, LLC


  ns.zxcs.eu / dnsdistresolver03.zxcs.nl
178.62.208.8
Amsterdam/North Holland/The Netherlands (NL) - DigitalOcean, LLC


 
2a03:b0c0:2:d0::57:1001
Amsterdam/North Holland/The Netherlands (NL) - DigitalOcean, LLC


  ns.zxcs.nl / pdns-vimexx-ns1-lmdb01
185.104.28.19
Amsterdam/North Holland/The Netherlands (NL) - Stichting DIGI NL


 
2a06:2ec0:1::10
Amsterdam/North Holland/The Netherlands (NL) - Stichting DIGI NL

dev
  ns-tld1.charlestonroadregistry.com


  ns-tld2.charlestonroadregistry.com


  ns-tld3.charlestonroadregistry.com


  ns-tld4.charlestonroadregistry.com


  ns-tld5.charlestonroadregistry.com

 

4. SOA-Entries


Domain:dev
Zone-Name:dev
Primary:ns-tld1.charlestonroadregistry.com
Mail:cloud-dns-hostmaster.google.com
Serial:1
Refresh:21600
Retry:3600
Expire:259200
TTL:300
num Entries:5


Domain:dekoran.dev
Zone-Name:dekoran.dev
Primary:ns.zxcs.nl
Mail:hostmaster.dekoran.dev
Serial:2025011003
Refresh:600
Retry:3600
Expire:1209600
TTL:86400
num Entries:6


Domain:www.dekoran.dev
Zone-Name:dekoran.dev
Primary:ns.zxcs.nl
Mail:hostmaster.dekoran.dev
Serial:2025011003
Refresh:600
Retry:3600
Expire:1209600
TTL:86400
num Entries:1


5. Screenshots

Startaddress: https://dekoran.dev/, address used: https://dekoran.dev/, Screenshot created 2025-01-10 12:22:05 +00:0 url is insecure, certificate invalid

 

Mobil (412px x 732px)

 

1048 milliseconds

 

Screenshot mobile - https://dekoran.dev/
Mobil + Landscape (732px x 412px)

 

1038 milliseconds

 

Screenshot mobile landscape - https://dekoran.dev/
Screen (1280px x 1680px)

 

1136 milliseconds

 

Screenshot Desktop - https://dekoran.dev/

 

Mobile- and other Chrome-Checks


widthheight
visual Viewport412732
content Size412732

 

Good: No horizontal scrollbar. Content-size width = visual Viewport width.

 

6. Url-Checks


:

:
DomainnameHttp-StatusredirectSec.G
• http://dekoran.dev/
185.104.29.84
404

Html is minified: 102.61 %
0.060
M
Not Found
Date: Fri, 10 Jan 2025 11:00:48 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://dekoran.dev/
2a06:2ec0:1::120
404

Html is minified: 102.61 %
0.093
M
Not Found
Date: Fri, 10 Jan 2025 11:00:48 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://www.dekoran.dev/
185.104.29.84
404

Html is minified: 102.61 %
0.037
M
Not Found
Date: Fri, 10 Jan 2025 11:00:48 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://www.dekoran.dev/
2a06:2ec0:1::120
404

Html is minified: 102.61 %
0.043
M
Not Found
Date: Fri, 10 Jan 2025 11:00:49 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• https://dekoran.dev/
185.104.29.84
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
2.397
N
Not Found
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 11:00:49 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• https://dekoran.dev/
2a06:2ec0:1::120
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
2.270
N
Not Found
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 11:00:52 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• https://www.dekoran.dev/
185.104.29.84
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
2.454
N
Not Found
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 11:00:55 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• https://www.dekoran.dev/
2a06:2ec0:1::120
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
2.160
N
Not Found
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 11:00:58 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://dekoran.dev/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
185.104.29.84
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
0.056
A
Not Found
Visible Content:
Date: Fri, 10 Jan 2025 11:01:01 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://dekoran.dev/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
2a06:2ec0:1::120
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
0.304
A
Not Found
Visible Content:
Date: Fri, 10 Jan 2025 11:01:02 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://www.dekoran.dev/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
185.104.29.84
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
0.050
A
Not Found
Visible Content:
Date: Fri, 10 Jan 2025 11:01:02 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• http://www.dekoran.dev/.well-known/acme-challenge/check-your-website-dot-server-daten-dot-de
2a06:2ec0:1::120
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
404

Html is minified: 102.61 %
Other inline scripts (∑/total): 0/0
0.036
A
Not Found
Visible Content:
Date: Fri, 10 Jan 2025 11:01:02 GMT
Server: Apache
Content-Length: 315
Content-Type: text/html; charset=iso-8859-1

• https://185.104.29.84/
185.104.29.84
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
200

Html is minified: 102.33 %
Other inline scripts (∑/total): 0/0
3.220
N
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 11:01:02 GMT
Upgrade: h2,h2c
Connection: Upgrade
ETag: "2c-5b20d57a7ed8c"
Accept-Ranges: bytes
Vary: User-Agent
Server: Apache
Last-Modified: Mon, 19 Oct 2020 22:07:38 GMT
Content-Length: 44
Content-Type: text/html

• https://[2a06:2ec0:0001:0000:0000:0000:0000:0120]/
2a06:2ec0:1::120
Inline-JavaScript (∑/total): 0/0 Inline-CSS (∑/total): 0/0
200

Html is minified: 102.33 %
Other inline scripts (∑/total): 0/0
2.343
N
Certificate error: RemoteCertificateNameMismatch
Date: Fri, 10 Jan 2025 11:01:06 GMT
Upgrade: h2,h2c
Connection: Upgrade
ETag: "2c-5b20d57a7ed8c"
Accept-Ranges: bytes
Vary: User-Agent
Server: Apache
Last-Modified: Mon, 19 Oct 2020 22:07:38 GMT
Content-Length: 44
Content-Type: text/html

 

7. Comments


1. General Results, most used to calculate the result

Aname "dekoran.dev" is domain, public suffix is ".dev", top-level-domain is ".dev", top-level-domain-type is "generic", tld-manager is "Charleston Road Registry Inc.", num .dev-domains preloaded: 15 (complete: 263653)
AGood: All ip addresses are public addresses
AGood: Minimal 2 ip addresses per domain name found: dekoran.dev has 2 different ip addresses (authoritative).
AGood: Minimal 2 ip addresses per domain name found: www.dekoran.dev has 2 different ip addresses (authoritative).
AGood: Ipv4 and Ipv6 addresses per domain name found: dekoran.dev has 1 ipv4, 1 ipv6 addresses
AGood: Ipv4 and Ipv6 addresses per domain name found: www.dekoran.dev has 1 ipv4, 1 ipv6 addresses
AGood: No asked Authoritative Name Server had a timeout
AGood: destination is https
AGood: No cookie sent via http.
AExcellent: Domain is in the Google-Preload-List
AExcellent: Domain is in the Mozilla/Firefox-Preload-List
AHSTS-Preload-Status: Preloaded. Check https://hstspreload.org/ to learn some basics about the Google-Preload-List.
AGood: Some urls with http status 200/404 have a complete Content-Type header (MediaType / MediaSubType + correct charset):12 complete Content-Type - header (14 urls)
https://185.104.29.84/ 185.104.29.84


Url with incomplete Content-Type - header - missing charset
https://[2a06:2ec0:0001:0000:0000:0000:0000:0120]/ 2a06:2ec0:1::120


Url with incomplete Content-Type - header - missing charset
Bhttps://dekoran.dev/ 185.104.29.84
404

Missing HSTS-Header
Bhttps://dekoran.dev/ 2a06:2ec0:1::120
404

Missing HSTS-Header
Bhttps://www.dekoran.dev/ 185.104.29.84
404

Missing HSTS-Header
Bhttps://www.dekoran.dev/ 2a06:2ec0:1::120
404

Missing HSTS-Header
Mhttp://dekoran.dev/ 185.104.29.84
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttp://dekoran.dev/ 2a06:2ec0:1::120
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttp://www.dekoran.dev/ 185.104.29.84
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttp://www.dekoran.dev/ 2a06:2ec0:1::120
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttps://dekoran.dev/ 185.104.29.84
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttps://dekoran.dev/ 2a06:2ec0:1::120
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttps://www.dekoran.dev/ 185.104.29.84
404

Misconfiguration - main pages should never send http status 400 - 499
Mhttps://www.dekoran.dev/ 2a06:2ec0:1::120
404

Misconfiguration - main pages should never send http status 400 - 499
Nhttps://dekoran.dev/ 185.104.29.84
404

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://dekoran.dev/ 2a06:2ec0:1::120
404

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://www.dekoran.dev/ 185.104.29.84
404

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://www.dekoran.dev/ 2a06:2ec0:1::120
404

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://185.104.29.84/ 185.104.29.84
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nhttps://[2a06:2ec0:0001:0000:0000:0000:0000:0120]/ 2a06:2ec0:1::120
200

Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:25


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:25


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:25


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:25


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:465


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:465


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:465


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:465


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:587


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:587


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:587


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:587


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:993


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:993


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:993


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:993


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:995


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:995


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:995


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:995


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:2222


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Ndekoran.dev:2222


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:2222


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Nwww.dekoran.dev:2222


Error - Certificate isn't trusted, RemoteCertificateNameMismatch
Odekoran.dev / 185.104.29.84 / 25


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 3 Cipher Suites without Forward Secrecy found
Odekoran.dev / 185.104.29.84 / 465


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 3 Cipher Suites without Forward Secrecy found
Odekoran.dev / 185.104.29.84 / 587


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 3 Cipher Suites without Forward Secrecy found
Odekoran.dev / 185.104.29.84 / 993


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 5 Cipher Suites without Forward Secrecy found
Odekoran.dev / 185.104.29.84 / 995


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 5 Cipher Suites without Forward Secrecy found
Odekoran.dev / 185.104.29.84 / 2222


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 5 Cipher Suites without Forward Secrecy found
Odekoran.dev / 2a06:2ec0:1::120 / 25


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 3 Cipher Suites without Forward Secrecy found
Odekoran.dev / 2a06:2ec0:1::120 / 465


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 3 Cipher Suites without Forward Secrecy found
Odekoran.dev / 2a06:2ec0:1::120 / 587


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 3 Cipher Suites without Forward Secrecy found
Odekoran.dev / 2a06:2ec0:1::120 / 993


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 5 Cipher Suites without Forward Secrecy found
Odekoran.dev / 2a06:2ec0:1::120 / 995


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 5 Cipher Suites without Forward Secrecy found
Odekoran.dev / 2a06:2ec0:1::120 / 2222


Old connection: Cipher Suites without Forward Secrecy (FS) found. Remove all of these Cipher Suites, use only Cipher Suites with Forward Secrecy: Starting with ECDHE- or DHE - the last "E" says: "ephemeral". Or use Tls.1.3, then all Cipher Suites use FS. 5 Cipher Suites without Forward Secrecy found
AGood: More then one ip address per domain name found, checking all ip addresses the same http status and the same certificate found: Domain dekoran.dev, 2 ip addresses.
AGood: More then one ip address per domain name found, checking all ip addresses the same http status and the same certificate found: Domain www.dekoran.dev, 2 ip addresses.
Info: Checking all ip addresses of that domain without sending the hostname only one certificate found. Checking all ip addresses and sending the hostname only one certificate found. Both certificates are the same. So that domain doesn't require Server Name Indication (SNI), it's the primary certificate of that set of ip addresses.: Domain dekoran.dev, 2 ip addresses, 1 different http results.
Info: Checking all ip addresses of that domain without sending the hostname only one certificate found. Checking all ip addresses and sending the hostname only one certificate found. Both certificates are the same. So that domain doesn't require Server Name Indication (SNI), it's the primary certificate of that set of ip addresses.: Domain www.dekoran.dev, 2 ip addresses, 1 different http results.
BNo _mta-sts TXT record found (mta-sts: Mail Transfer Agent Strict Transport Security - see RFC 8461). Read the result of server-daten.de (Url-Checks, Comments, Connections and DomainServiceRecords) to see a complete definition. Domainname: _mta-sts.dekoran.dev

2. Header-Checks

Fdekoran.dev 185.104.29.84
Content-Security-Policy
Critical: Missing Header:
Fdekoran.dev 185.104.29.84
X-Content-Type-Options
Critical: Missing Header:
Fdekoran.dev 185.104.29.84
Referrer-Policy
Critical: Missing Header:
Fdekoran.dev 185.104.29.84
Permissions-Policy
Critical: Missing Header:
Bdekoran.dev 185.104.29.84
Cross-Origin-Embedder-Policy
Info: Missing Header
Bdekoran.dev 185.104.29.84
Cross-Origin-Opener-Policy
Info: Missing Header
Bdekoran.dev 185.104.29.84
Cross-Origin-Resource-Policy
Info: Missing Header
Fdekoran.dev 2a06:2ec0:1::120
Content-Security-Policy
Critical: Missing Header:
Fdekoran.dev 2a06:2ec0:1::120
X-Content-Type-Options
Critical: Missing Header:
Fdekoran.dev 2a06:2ec0:1::120
Referrer-Policy
Critical: Missing Header:
Fdekoran.dev 2a06:2ec0:1::120
Permissions-Policy
Critical: Missing Header:
Bdekoran.dev 2a06:2ec0:1::120
Cross-Origin-Embedder-Policy
Info: Missing Header
Bdekoran.dev 2a06:2ec0:1::120
Cross-Origin-Opener-Policy
Info: Missing Header
Bdekoran.dev 2a06:2ec0:1::120
Cross-Origin-Resource-Policy
Info: Missing Header
Fwww.dekoran.dev 185.104.29.84
Content-Security-Policy
Critical: Missing Header:
Fwww.dekoran.dev 185.104.29.84
X-Content-Type-Options
Critical: Missing Header:
Fwww.dekoran.dev 185.104.29.84
Referrer-Policy
Critical: Missing Header:
Fwww.dekoran.dev 185.104.29.84
Permissions-Policy
Critical: Missing Header:
Bwww.dekoran.dev 185.104.29.84
Cross-Origin-Embedder-Policy
Info: Missing Header
Bwww.dekoran.dev 185.104.29.84
Cross-Origin-Opener-Policy
Info: Missing Header
Bwww.dekoran.dev 185.104.29.84
Cross-Origin-Resource-Policy
Info: Missing Header
Fwww.dekoran.dev 2a06:2ec0:1::120
Content-Security-Policy
Critical: Missing Header:
Fwww.dekoran.dev 2a06:2ec0:1::120
X-Content-Type-Options
Critical: Missing Header:
Fwww.dekoran.dev 2a06:2ec0:1::120
Referrer-Policy
Critical: Missing Header:
Fwww.dekoran.dev 2a06:2ec0:1::120
Permissions-Policy
Critical: Missing Header:
Bwww.dekoran.dev 2a06:2ec0:1::120
Cross-Origin-Embedder-Policy
Info: Missing Header
Bwww.dekoran.dev 2a06:2ec0:1::120
Cross-Origin-Opener-Policy
Info: Missing Header
Bwww.dekoran.dev 2a06:2ec0:1::120
Cross-Origin-Resource-Policy
Info: Missing Header

3. DNS- and NameServer - Checks

AInfo:: 12 Root-climbing DNS Queries required to find all IPv4- and IPv6-Addresses of 3 Name Servers.
AInfo:: 12 Queries complete, 12 with IPv6, 0 with IPv4.
AGood: All DNS Queries done via IPv6.
Ok (4 - 8):: An average of 4.0 queries per domain name server required to find all ip addresses of all name servers.
AInfo:: 3 different Name Servers found: ns.zxcs.be, ns.zxcs.eu, ns.zxcs.nl, 3 Name Servers included in Delegation: ns.zxcs.be, ns.zxcs.eu, ns.zxcs.nl, 3 Name Servers included in 1 Zone definitions: ns.zxcs.be, ns.zxcs.eu, ns.zxcs.nl, 1 Name Servers listed in SOA.Primary: ns.zxcs.nl.
AGood: Only one SOA.Primary Name Server found.: ns.zxcs.nl.
AGood: SOA.Primary Name Server included in the delegation set.: ns.zxcs.nl.
AGood: Consistency between delegation and zone. The set of NS records served by the authoritative name servers must match those proposed for the delegation in the parent zone. Ordered list of name servers: ns.zxcs.be, ns.zxcs.eu, ns.zxcs.nl
AGood: All Name Server Domain Names have a Public Suffix.
AGood: All Name Server Domain Names ending with a Public Suffix have minimal one IPv4- or IPv6 address.
AGood: All Name Server ip addresses are public.
AGood: Minimal 2 different name servers (public suffix and public ip address) found: 3 different Name Servers found
AGood: All name servers have ipv4- and ipv6-addresses.: 3 different Name Servers found
AGood: Name servers with different Top Level Domains / Public Suffix List entries found: 3 Name Servers, 3 Top Level Domains: nl, eu, be
AGood: Name Servers with different domain names found.: 3 different Domains found
AGood: Name servers with different Country locations found: 3 Name Servers, 2 Countries: DE, NL
AInfo: Ipv4-Subnet-list: 3 Name Servers, 3 different subnets (first Byte): 178., 185., 46., 3 different subnets (first two Bytes): 178.62., 185.104., 46.101., 3 different subnets (first three Bytes): 178.62.208., 185.104.28., 46.101.179.
AExcellent: Every Name Server IPv4-address starts with an unique Byte.
AInfo: IPv6-Subnet-list: 3 Name Servers with IPv6, 2 different subnets (first block): 2a03:, 2a06:, 2 different subnets (first two blocks): 2a03:b0c0:, 2a06:2ec0:, 3 different subnets (first three blocks): 2a03:b0c0:0002:, 2a03:b0c0:0003:, 2a06:2ec0:0001:, 3 different subnets (first four blocks): 2a03:b0c0:0002:00d0:, 2a03:b0c0:0003:00d0:, 2a06:2ec0:0001:0000:
AGood: Name Server IPv6 addresses from different subnets found.
AGood: Nameserver supports TCP connections: 6 good Nameserver
AGood: Nameserver supports Echo Capitalization: 6 good Nameserver
AGood: Nameserver supports EDNS with max. 512 Byte Udp payload, message is smaller: 6 good Nameserver
AGood: Nameserver has passed 10 EDNS-Checks (OP100, FLAGS, V1, V1OP100, V1FLAGS, DNSSEC, V1DNSSEC, NSID, COOKIE, CLIENTSUBNET): 6 good Nameserver
AGood: All SOA have the same Serial Number
Warning: No CAA entry with issue/issuewild found, every CAA can create a certificate. Read https://en.wikipedia.org/wiki/DNS_Certification_Authority_Authorization to learn some basics about the idea of CAA. Your name server must support such an entry. Not all dns providers support CAA entries.

4. Content- and Performance-critical Checks

AGood: All checks /.well-known/acme-challenge/random-filename without redirects answer with the expected http status 404 - Not Found. Creating a Letsencrypt certificate via http-01 challenge should work. If it doesn't work: Check your vHost configuration (apachectl -S, httpd -S, nginx -T). Every combination of port and ServerName / ServerAlias (Apache) or Server (Nginx) must be unique. Merge duplicated entries in one vHost. If you use an IIS, extensionless files must be allowed in the /.well-known/acme-challenge subdirectory. Create a web.config in that directory. Content: <configuration><system.webServer><staticContent><mimeMap fileExtension="." mimeType="text/plain" /></staticContent></system.webServer></configuration>. If you have a redirect http ⇒ https, that's ok, Letsencrypt follows such redirects to port 80 / 443 (same or other server). There must be a certificate. But the certificate may be expired, self signed or with a not matching domain name. Checking the validation file Letsencrypt ignores such certificate errors. Trouble creating a certificate? Use https://community.letsencrypt.org/ to ask.
AGood: No https + http status 200 with inline CSS / JavaScript found
AGood: Every https result with status 200 has a minified Html-Content with a quota lower then 110 %.
AGood: Every https connection via port 443 supports the http/2 protocol via ALPN.
AInfo: No img element found, no alt attribute checked
AGood: Domainname is not on the "Specially Designated Nationals And Blocked Persons List" (SDN). That's an US-list of individuals and companies owned or controlled by, or acting for or on behalf of, targeted countries. It also lists individuals, groups, and entities, such as terrorists and narcotics traffickers designated under programs that are not country-specific. Collectively, such individuals and companies are called "Specially Designated Nationals" or "SDNs." Their assets are blocked and U.S. persons are generally prohibited from dealing with them. So if a domain name is on that list, it's impossible to create a Letsencrypt certificate with that domain name. Check the list manual - https://www.treasury.gov/resource-center/sanctions/sdn-list/pages/default.aspx
https://dekoran.dev/ 185.104.29.84
404
2.397 seconds
Warning: 404 needs more then one second
https://dekoran.dev/ 2a06:2ec0:1::120
404
2.270 seconds
Warning: 404 needs more then one second
https://www.dekoran.dev/ 185.104.29.84
404
2.454 seconds
Warning: 404 needs more then one second
https://www.dekoran.dev/ 2a06:2ec0:1::120
404
2.160 seconds
Warning: 404 needs more then one second
ADuration: 1329974 milliseconds, 1329.974 seconds

 

8. Connections

DomainIPPortCert.ProtocolKeyExchangeStrengthCipherStrengthHashAlgorithmOCSP stapling
Domain/KeyExchangeIP/StrengthPort/CipherCert./StrengthProtocol/HashAlgorithmOCSP stapling
dekoran.dev
185.104.29.84
443
name does not match
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
dekoran.dev
185.104.29.84
443
name does not match
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
2a06:2ec0:1::120
443
name does not match
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok

dekoran.dev
2a06:2ec0:1::120
443
name does not match
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
185.104.29.84
443
name does not match
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok

www.dekoran.dev
185.104.29.84
443
name does not match
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
2a06:2ec0:1::120
443
name does not match
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
443
name does not match
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


185.104.29.84
185.104.29.84
443
name does not match
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok

185.104.29.84
185.104.29.84
443
name does not match
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


[2a06:2ec0:0001:0000:0000:0000:0000:0120]
2a06:2ec0:1::120
443
name does not match
Tls12
ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok

[2a06:2ec0:0001:0000:0000:0000:0000:0120]
2a06:2ec0:1::120
443
name does not match
Tls12

ECDH Ephermal
255
Aes256
256
Sha384
not supported
ok
http/2 via ALPN supported 
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Cert sent without SNI
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
185.104.29.84
25
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

dekoran.dev
185.104.29.84
25
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


dekoran.dev
185.104.29.84
465
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

dekoran.dev
185.104.29.84
465
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


dekoran.dev
185.104.29.84
587
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

dekoran.dev
185.104.29.84
587
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


dekoran.dev
185.104.29.84
993
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

dekoran.dev
185.104.29.84
993
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
185.104.29.84
995
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

dekoran.dev
185.104.29.84
995
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
185.104.29.84
2222
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

dekoran.dev
185.104.29.84
2222
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
2a06:2ec0:1::120
25
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

dekoran.dev
2a06:2ec0:1::120
25
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


dekoran.dev
2a06:2ec0:1::120
465
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

dekoran.dev
2a06:2ec0:1::120
465
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


dekoran.dev
2a06:2ec0:1::120
587
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

dekoran.dev
2a06:2ec0:1::120
587
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


dekoran.dev
2a06:2ec0:1::120
993
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

dekoran.dev
2a06:2ec0:1::120
993
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
2a06:2ec0:1::120
995
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

dekoran.dev
2a06:2ec0:1::120
995
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


dekoran.dev
2a06:2ec0:1::120
2222
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

dekoran.dev
2a06:2ec0:1::120
2222
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
185.104.29.84
25
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
185.104.29.84
25
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


www.dekoran.dev
185.104.29.84
465
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
185.104.29.84
465
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


www.dekoran.dev
185.104.29.84
587
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
185.104.29.84
587
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


www.dekoran.dev
185.104.29.84
993
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
185.104.29.84
993
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
185.104.29.84
995
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
185.104.29.84
995
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
185.104.29.84
2222
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
185.104.29.84
2222
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
2a06:2ec0:1::120
25
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
25
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


www.dekoran.dev
2a06:2ec0:1::120
465
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
465
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


www.dekoran.dev
2a06:2ec0:1::120
587
name does not match
Tls12
ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
587
name does not match
Tls12

ECDH Ephermal
256
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


www.dekoran.dev
2a06:2ec0:1::120
993
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
993
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
2a06:2ec0:1::120
995
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
995
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
 
Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2

Tls.1.2
Tls.1.1
Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester


www.dekoran.dev
2a06:2ec0:1::120
2222
name does not match
Tls12
ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok

www.dekoran.dev
2a06:2ec0:1::120
2222
name does not match
Tls12

ECDH Ephermal
255
Aes128
128
Sha256
not supported
ok
http/2 via ALPN supported 
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
http/2 via ALPN supported
Tls.1.2
no Tls.1.1
no Tls.1.0
no Ssl3
no Ssl2
Chain - incomplete

1CN=*.zxcs.nl


2CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, C=GB, ST=Greater Manchester

 

9. Certificates

1.
1.
CN=*.zxcs.nl
02.04.2024
04.04.2025
expires in 74 days
*.zxcs.nl, zxcs.nl - 2 entries
1.
1.
CN=*.zxcs.nl
02.04.2024

04.04.2025
expires in 74 days


*.zxcs.nl, zxcs.nl - 2 entries

KeyalgorithmRSA encryption (4096 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:3B222B21D8C64C6359B40E547635AFF9
Thumbprint:35A0A10FCEF7D84CF6E37D1683DDAC57D9DA187B
SHA256 / Certificate:Kra7DYG5nRSi30o37oKmtbp7Djh2EQ5BSYlzVx74gwY=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):04e8c510e4d157e733ccd63c332047f2b1bb1476e54969c76728dbb73ac033d3
SHA256 hex / Subject Public Key Information (SPKI):04e8c510e4d157e733ccd63c332047f2b1bb1476e54969c76728dbb73ac033d3 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.sectigo.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




2.
CN=*.zxcs.nl
02.04.2024
04.04.2025
expires in 74 days
*.zxcs.nl, zxcs.nl - 2 entries

2.
CN=*.zxcs.nl
02.04.2024

04.04.2025
expires in 74 days


*.zxcs.nl, zxcs.nl - 2 entries

KeyalgorithmRSA encryption (4096 bit)
Signatur:SHA256 With RSA-Encryption
Serial Number:3B222B21D8C64C6359B40E547635AFF9
Thumbprint:35A0A10FCEF7D84CF6E37D1683DDAC57D9DA187B
SHA256 / Certificate:Kra7DYG5nRSi30o37oKmtbp7Djh2EQ5BSYlzVx74gwY=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):04e8c510e4d157e733ccd63c332047f2b1bb1476e54969c76728dbb73ac033d3
SHA256 hex / Subject Public Key Information (SPKI):04e8c510e4d157e733ccd63c332047f2b1bb1476e54969c76728dbb73ac033d3 (is buggy, ignore the result)
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.sectigo.com
OCSP - must staple:no
Certificate Transparency:yes
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




3.
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
02.11.2018
01.01.2031
expires in 2172 days


3.
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
02.11.2018

01.01.2031
expires in 2172 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA384 With RSA Encryption
Serial Number:7D5B5126B476BA11DB74160BBC530DA7
Thumbprint:33E4E80807204C2B6182A3A14B591ACD25B5F0DB
SHA256 / Certificate:f6T/aOwEqZ11KNUIX5SQf00d0cU4G6zcgy7VyWAhRnY=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):e1ae9c3de848ece1ba72e0d991ae4d0d9ec547c6bad1dddab9d6beb0a7e0e0d8
SHA256 hex / Subject Public Key Information (SPKI):e1ae9c3de848ece1ba72e0d991ae4d0d9ec547c6bad1dddab9d6beb0a7e0e0d8
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.usertrust.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




4.
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
02.11.2018
01.01.2031
expires in 2172 days


4.
CN=Sectigo RSA Domain Validation Secure Server CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB
02.11.2018

01.01.2031
expires in 2172 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA384 With RSA Encryption
Serial Number:7D5B5126B476BA11DB74160BBC530DA7
Thumbprint:33E4E80807204C2B6182A3A14B591ACD25B5F0DB
SHA256 / Certificate:f6T/aOwEqZ11KNUIX5SQf00d0cU4G6zcgy7VyWAhRnY=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):e1ae9c3de848ece1ba72e0d991ae4d0d9ec547c6bad1dddab9d6beb0a7e0e0d8
SHA256 hex / Subject Public Key Information (SPKI):e1ae9c3de848ece1ba72e0d991ae4d0d9ec547c6bad1dddab9d6beb0a7e0e0d8
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Check unknown. No result 404 / 200
OCSP - Url:http://ocsp.usertrust.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:Serverauthentifizierung (1.3.6.1.5.5.7.3.1), Clientauthentifizierung (1.3.6.1.5.5.7.3.2)




5.
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
01.02.2010
19.01.2038
expires in 4747 days


5.
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
01.02.2010

19.01.2038
expires in 4747 days




KeyalgorithmRSA encryption (4096 bit)
Signatur:SHA384 With RSA Encryption
Serial Number:01FD6D30FCA3CA51A81BBC640E35032D
Thumbprint:2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E
SHA256 / Certificate:55PJsC/YqhPiHDEiisywgRlkO3SciYlksXRtRsPUy9I=
SHA256 hex / Cert (DANE * 0 1):e793c9b02fd8aa13e21c31228accb08119643b749c898964b1746d46c3d4cbd2
SHA256 hex / PublicKey (DANE * 1 1):c784333d20bcd742b9fdc3236f4e509b8937070e73067e254dd3bf9c45bf4dde
SHA256 hex / Subject Public Key Information (SPKI):c784333d20bcd742b9fdc3236f4e509b8937070e73067e254dd3bf9c45bf4dde
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:





6.
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
12.03.2019
01.01.2029
expires in 1442 days


6.
CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, S=New Jersey, C=US
12.03.2019

01.01.2029
expires in 1442 days




KeyalgorithmRSA encryption (4096 bit)
Signatur:SHA384 With RSA Encryption
Serial Number:3972443AF922B751D7D36C10DD313595
Thumbprint:D89E3BD43D5D909B47A18977AA9D5CE36CEE184C
SHA256 / Certificate:aLnHYSGaWx8BMXhEdGZdthu9sQngDwXKn3QkTuX19Ss=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):c784333d20bcd742b9fdc3236f4e509b8937070e73067e254dd3bf9c45bf4dde
SHA256 hex / Subject Public Key Information (SPKI):c784333d20bcd742b9fdc3236f4e509b8937070e73067e254dd3bf9c45bf4dde
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:http://ocsp.comodoca.com
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




7.
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, S=Greater Manchester, C=GB
01.01.2004
01.01.2029
expires in 1442 days


7.
CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, S=Greater Manchester, C=GB
01.01.2004

01.01.2029
expires in 1442 days




KeyalgorithmRSA encryption (2048 bit)
Signatur:SHA-1 with RSA Encryption
Serial Number:01
Thumbprint:D1EB23A46D17D68FD92564C2F1F1601764D8E349
SHA256 / Certificate:16eg+11+JzHXcelITrze9x1fDD4KKUh4K8g+4OppnvQ=
SHA256 hex / Cert (DANE * 0 1):e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA256 hex / PublicKey (DANE * 1 1):bd153ed7b0434f6886b17bce8bbe84ed340c7132d702a8f4fa318f756ecbd6f3
SHA256 hex / Subject Public Key Information (SPKI):bd153ed7b0434f6886b17bce8bbe84ed340c7132d702a8f4fa318f756ecbd6f3
SPKI checked via https://v1.pwnedkeys.com/spki-hash:Good: Key isn't compromised
OCSP - Url:
OCSP - must staple:no
Certificate Transparency:no
Enhanced Key Usage:




 

10. Last Certificates - Certificate Transparency Log Check

1. Source CertSpotter - active certificates (one check per day)

No CertSpotter - CT-Log entries found

 

2. Source crt.sh - old and new certificates, sometimes very slow - only certificates with "not after" > of the last months are listed

No CRT - CT-Log entries found

 

11. Html-Content - Entries

No Html-Content entries found. Only checked if https + status 200/401/403/404

 

12. Html-Parsing via https://validator.w3.org/nu/


No https result http status 200 and Content-Type text/html or text/xml found, no Html-Parsing - Check

 

13. Nameserver - IP-Adresses

Required Root-climbing DNS-Queries to find ip addresses of all Name Servers: ns.zxcs.be, ns.zxcs.eu, ns.zxcs.nl

 

QNr.DomainTypeNS used
1
be
NS
d.root-servers.net (2001:500:2d::d)

Answer: a.nsset.be, b.nsset.be, c.nsset.be, d.nsset.be, y.nsset.be, z.nsset.be
2
ns.zxcs.be
NS
a.nsset.be (2001:678:9::1)

Answer: nsauth.zxcs.be, nsauth.zxcs.eu, nsauth.zxcs.nl

Answer: nsauth.zxcs.be
138.68.125.166, 2a03:b0c0:3:d0::116:2002
3
eu
NS
j.root-servers.net (2001:503:c27::2:30)

Answer: be.dns.eu, si.dns.eu, w.dns.eu, x.dns.eu, y.dns.eu
4
ns.zxcs.eu
NS
si.dns.eu (2001:1470:8000:100::62)

Answer: nsauth.zxcs.be, nsauth.zxcs.eu, nsauth.zxcs.nl

Answer: nsauth.zxcs.eu
174.138.107.131, 2a03:b0c0:2:d0::57:1002
5
nl
NS
e.root-servers.net (2001:500:a8::e)

Answer: ns1.dns.nl, ns3.dns.nl, ns4.dns.nl
6
ns.zxcs.nl
NS
ns1.dns.nl (2001:678:2c:0:194:0:28:53)

Answer: nsauth.zxcs.be, nsauth.zxcs.eu, nsauth.zxcs.nl

Answer: nsauth.zxcs.nl
185.104.28.40, 2a06:2ec0:1::11
7
ns.zxcs.be: 46.101.179.64
A
nsauth.zxcs.be (2a03:b0c0:3:d0::116:2002)
8
ns.zxcs.be: 2a03:b0c0:3:d0::116:2001
AAAA
nsauth.zxcs.be (2a03:b0c0:3:d0::116:2002)
9
ns.zxcs.eu: 178.62.208.8
A
nsauth.zxcs.be (2a03:b0c0:3:d0::116:2002)
10
ns.zxcs.eu: 2a03:b0c0:2:d0::57:1001
AAAA
nsauth.zxcs.be (2a03:b0c0:3:d0::116:2002)
11
ns.zxcs.nl: 185.104.28.19
A
nsauth.zxcs.be (2a03:b0c0:3:d0::116:2002)
12
ns.zxcs.nl: 2a06:2ec0:1::10
AAAA
nsauth.zxcs.be (2a03:b0c0:3:d0::116:2002)

 

14. CAA - Entries

DomainnameflagNameValue∑ Queries∑ Timeout
www.dekoran.dev
0

no CAA entry found
1
0
dekoran.dev
0

no CAA entry found
1
0
dev
0

no CAA entry found
1
0

 

15. TXT - Entries

DomainnameTXT EntryStatus∑ Queries∑ Timeout
dekoran.dev
v=spf1 a mx ip4:185.104.29.84 ip6:2a06:2ec0:1:0:0:0:0:120 include:filter-out.zxcs.nl ~all
ok
1
0
www.dekoran.dev

ok
1
0
_acme-challenge.dekoran.dev

Name Error - The domain name does not exist
1
0
_acme-challenge.www.dekoran.dev

Name Error - The domain name does not exist
1
0
_acme-challenge.dekoran.dev.dekoran.dev

Name Error - The domain name does not exist
1
0
_acme-challenge.www.dekoran.dev.dekoran.dev

Name Error - The domain name does not exist
1
0
_acme-challenge.www.dekoran.dev.www.dekoran.dev

Name Error - The domain name does not exist
1
0

 

16. DomainService - Entries

TypeDomainPrefValueDNS-errornum AnswersStatusDescription
MX

dekoran.dev
10
mail.dekoran.dev
01ok

A


185.104.29.84
01ok

AAAA


2a06:2ec0:1::120
01ok

CNAME


00ok
SPF
TXT
dekoran.dev

v=spf1 a mx ip4:185.104.29.84 ip6:2a06:2ec0:1:0:0:0:0:120 include:filter-out.zxcs.nl ~all
ok

A
dekoran.dev

185.104.29.84
8192Duplicated ipv4 found.

AAAA
dekoran.dev

2a06:2ec0:1::120
16384Duplicated ipv6 found.

MX
dekoran.dev

mail.dekoran.dev
ok

MX-A
mail.dekoran.dev

185.104.29.84
8192Duplicated ipv4 found.

MX-AAAA
mail.dekoran.dev

2a06:2ec0:1::120
16384Duplicated ipv6 found.

TXT
dekoran.dev

ip4:185.104.29.84
8192Duplicated ipv4 found.

TXT
ip6:2a06:2ec0:1:0:0:0:0:120

2a06:2ec0:1::120
okInfo: Compress your ipv6. Remove left-hand zeros, replace zero-blocks with ::.

TXT
filter-out.zxcs.nl

v=spf1 ip4:185.220.172.248 ip4:185.104.30.186 ip4:185.220.172.249 ip4:185.104.30.187 ip4:185.104.28.188 ip4:185.104.28.196 ip4:185.104.30.240 ip4:185.104.30.241 ip4:185.220.172.250 ip4:185.220.172.251 ip4:185.104.30.171 ip4:185.104.28.240 ip4:185.220.172.243 ip4:185.220.172.242 ip4:185.104.31.254 ip6:2a06:2ec0:1::ffea ip6:2a06:2ec0:1::ffeb ip6:2a06:2ec0:1:a::ffea ip6:2a06:2ec0:1:a::ffeb ip6:2a06:2ec0:1:b::ffea ip6:2a06:2ec0:1:b::ffeb ip6:2a06:2ec0:1::ffe9 ip6:2a06:2ec0:1:a::ffe9 ip6:2a06:2ec0:1:b::ffe9 ip6:2a06:2ec0:1:c::ffe9 -all
ok
_dmarc
TXT
_dmarc.dekoran.dev

v=DMARC1; p=none; sp=none;
ok

 

 

17. Cipher Suites

Summary
DomainIPPortnum CipherstimeStd.ProtocolForward Secrecy
dekoran.dev
185.104.29.84
25
7 Ciphers121.17 secSMTP
3 without, 4 FS
57.14 %
dekoran.dev
185.104.29.84
443
5 Ciphers38.54 sec
0 without, 5 FS
100.00 %
dekoran.dev
185.104.29.84
465
7 Ciphers48.51 secSMTP (encrypted)
3 without, 4 FS
57.14 %
dekoran.dev
185.104.29.84
587
7 Ciphers135.40 secSMTP (encrypted, submission)
3 without, 4 FS
57.14 %
dekoran.dev
185.104.29.84
993
10 Ciphers79.39 secIMAP (encrypted)
5 without, 5 FS
50.00 %
dekoran.dev
185.104.29.84
995
11 Ciphers78.73 secPOP3 (encrypted)
5 without, 6 FS
54.55 %
dekoran.dev
185.104.29.84
2222
11 Ciphers55.82 secDirectAdmin (https)
5 without, 6 FS
54.55 %
dekoran.dev
2a06:2ec0:1::120
25
7 Ciphers60.67 secSMTP
3 without, 4 FS
57.14 %
dekoran.dev
2a06:2ec0:1::120
443
5 Ciphers32.44 sec
0 without, 5 FS
100.00 %
dekoran.dev
2a06:2ec0:1::120
465
7 Ciphers42.99 secSMTP (encrypted)
3 without, 4 FS
57.14 %
dekoran.dev
2a06:2ec0:1::120
587
7 Ciphers57.64 secSMTP (encrypted, submission)
3 without, 4 FS
57.14 %
dekoran.dev
2a06:2ec0:1::120
993
11 Ciphers73.80 secIMAP (encrypted)
5 without, 6 FS
54.55 %
dekoran.dev
2a06:2ec0:1::120
995
10 Ciphers76.62 secPOP3 (encrypted)
5 without, 5 FS
50.00 %
dekoran.dev
2a06:2ec0:1::120
2222
11 Ciphers49.80 secDirectAdmin (https)
5 without, 6 FS
54.55 %
Complete

14
116 Ciphers
8.29 Ciphers/Check
951.52 sec67.97 sec/Check
48 without, 68 FS
58.62 %

Details
DomainIPPortCipher (OpenSsl / IANA)
dekoran.dev
185.104.29.84
25
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
7 Ciphers, 121.17 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
5 Ciphers, 38.54 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256



465
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
7 Ciphers, 48.51 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



587
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
7 Ciphers, 135.40 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



993
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
10 Ciphers, 79.39 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




ECDHE-RSA-DES-CBC3-SHA
(Weak)
SSLv3
0xC0,0x12
FS

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

ECDH
RSA
3DES(168)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



995
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
11 Ciphers, 78.73 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




ECDHE-RSA-DES-CBC3-SHA
(Weak)
SSLv3
0xC0,0x12
FS

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

ECDH
RSA
3DES(168)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



2222
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
11 Ciphers, 55.82 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




ECDHE-RSA-DES-CBC3-SHA
(Weak)
SSLv3
0xC0,0x12
FS

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

ECDH
RSA
3DES(168)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1


2a06:2ec0:1::120
25
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
7 Ciphers, 60.67 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



443
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
5 Ciphers, 32.44 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA384
(Weak)
TLSv1.2
0xC0,0x28
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384

ECDH
RSA
AES(256)
SHA384




ECDHE-RSA-AES128-SHA256
(Weak)
TLSv1.2
0xC0,0x27
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256

ECDH
RSA
AES(128)
SHA256



465
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
7 Ciphers, 42.99 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



587
ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS
7 Ciphers, 57.64 sec
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0x00,0x9E
FS

TLS_DHE_RSA_WITH_AES_128_GCM_SHA256

DH
RSA
AESGCM(128)
AEAD




DHE-RSA-AES256-SHA256
(Weak)
TLSv1.2
0x00,0x6B
FS

TLS_DHE_RSA_WITH_AES_256_CBC_SHA256

DH
RSA
AES(256)
SHA256




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



993
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
11 Ciphers, 73.80 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




ECDHE-RSA-DES-CBC3-SHA
(Weak)
SSLv3
0xC0,0x12
FS

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

ECDH
RSA
3DES(168)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



995
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
10 Ciphers, 76.62 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




ECDHE-RSA-DES-CBC3-SHA
(Weak)
SSLv3
0xC0,0x12
FS

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

ECDH
RSA
3DES(168)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1



2222
ECDHE-RSA-CHACHA20-POLY1305
(Secure)
TLSv1.2
0xCC,0xA8
FS
11 Ciphers, 49.80 sec
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256

ECDH
RSA
CHACHA20/POLY1305(256)
AEAD




ECDHE-RSA-AES256-GCM-SHA384
(Secure)
TLSv1.2
0xC0,0x30
FS

TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

ECDH
RSA
AESGCM(256)
AEAD




ECDHE-RSA-AES128-GCM-SHA256
(Secure)
TLSv1.2
0xC0,0x2F
FS

TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256

ECDH
RSA
AESGCM(128)
AEAD




AES256-GCM-SHA384
(Weak)
TLSv1.2
0x00,0x9D
No FS

TLS_RSA_WITH_AES_256_GCM_SHA384

RSA
RSA
AESGCM(256)
AEAD




AES128-GCM-SHA256
(Weak)
TLSv1.2
0x00,0x9C
No FS

TLS_RSA_WITH_AES_128_GCM_SHA256

RSA
RSA
AESGCM(128)
AEAD




ECDHE-RSA-AES256-SHA
(Weak)
TLSv1
0xC0,0x14
FS

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA

ECDH
RSA
AES(256)
SHA1




ECDHE-RSA-AES128-SHA
(Weak)
TLSv1
0xC0,0x13
FS

TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

ECDH
RSA
AES(128)
SHA1




AES256-SHA
(Weak)
SSLv3
0x00,0x35
No FS

TLS_RSA_WITH_AES_256_CBC_SHA

RSA
RSA
AES(256)
SHA1




ECDHE-RSA-DES-CBC3-SHA
(Weak)
SSLv3
0xC0,0x12
FS

TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA

ECDH
RSA
3DES(168)
SHA1




DES-CBC3-SHA
(Weak)
SSLv3
0x00,0x0A
No FS

TLS_RSA_WITH_3DES_EDE_CBC_SHA

RSA
RSA
3DES(168)
SHA1




AES128-SHA
(Weak)
SSLv3
0x00,0x2F
No FS

TLS_RSA_WITH_AES_128_CBC_SHA

RSA
RSA
AES(128)
SHA1

 

18. Portchecks

DomainIPPortDescriptionResultAnswer
dekoran.dev
185.104.29.84
21
FTP
open
220 ProFTPD Server ready.

dekoran.dev
185.104.29.84
21
FTP
open
220 ProFTPD Server ready.

dekoran.dev
185.104.29.84
22
SSH



dekoran.dev
185.104.29.84
22
SSH



dekoran.dev
185.104.29.84
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:01:52 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
dekoran.dev
185.104.29.84
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:01:52 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
dekoran.dev
185.104.29.84
53
DNS



dekoran.dev
185.104.29.84
53
DNS



dekoran.dev
185.104.29.84
110
POP3
open
+OK ZXCS ready.

dekoran.dev
185.104.29.84
110
POP3
open
+OK ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
dekoran.dev
185.104.29.84
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.

dekoran.dev
185.104.29.84
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
dekoran.dev
185.104.29.84
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:08 +0100
Mail certificate is invalid
dekoran.dev
185.104.29.84
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:08 +0100
Mail certificate is invalid
dekoran.dev
185.104.29.84
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:01:52 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
dekoran.dev
185.104.29.84
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:01:52 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

No Ssl-Connection possibleNo Ssl-Connection possible, Check aborted
dekoran.dev
185.104.29.84
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
dekoran.dev
185.104.29.84
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
dekoran.dev
185.104.29.84
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
dekoran.dev
185.104.29.84
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
dekoran.dev
185.104.29.84
1433
MS SQL



dekoran.dev
185.104.29.84
1433
MS SQL



dekoran.dev
185.104.29.84
2082
cPanel (http)



dekoran.dev
185.104.29.84
2082
cPanel (http)



dekoran.dev
185.104.29.84
2083
cPanel (https)



dekoran.dev
185.104.29.84
2083
cPanel (https)



dekoran.dev
185.104.29.84
2086
WHM (http)



dekoran.dev
185.104.29.84
2086
WHM (http)



dekoran.dev
185.104.29.84
2087
WHM (https)



dekoran.dev
185.104.29.84
2087
WHM (https)



dekoran.dev
185.104.29.84
2089
cPanel Licensing



dekoran.dev
185.104.29.84
2089
cPanel Licensing



dekoran.dev
185.104.29.84
2095
cPanel Webmail (http)



dekoran.dev
185.104.29.84
2095
cPanel Webmail (http)



dekoran.dev
185.104.29.84
2096
cPanel Webmail (https)



dekoran.dev
185.104.29.84
2096
cPanel Webmail (https)



dekoran.dev
185.104.29.84
2222
DirectAdmin (http)
open
http://185.104.29.84:2222/
Http-Status: 400
Bad Request

dekoran.dev
185.104.29.84
2222
DirectAdmin (http)
open
http://185.104.29.84:2222/
Http-Status: 400
Bad Request

dekoran.dev
185.104.29.84
2222
DirectAdmin (https)
open
https://185.104.29.84:2222/
Http-Status: 200
Certificate is invalid
dekoran.dev
185.104.29.84
2222
DirectAdmin (https)
open
https://185.104.29.84:2222/
Http-Status: 200
Certificate is invalid
dekoran.dev
185.104.29.84
3306
mySql
open


dekoran.dev
185.104.29.84
3306
mySql
open


dekoran.dev
185.104.29.84
5224
Plesk Licensing



dekoran.dev
185.104.29.84
5224
Plesk Licensing



dekoran.dev
185.104.29.84
5432
PostgreSQL



dekoran.dev
185.104.29.84
5432
PostgreSQL



dekoran.dev
185.104.29.84
8080
Ookla Speedtest (http)



dekoran.dev
185.104.29.84
8080
Ookla Speedtest (http)



dekoran.dev
185.104.29.84
8080
Ookla Speedtest (https)



dekoran.dev
185.104.29.84
8080
Ookla Speedtest (https)



dekoran.dev
185.104.29.84
8083
VestaCP http



dekoran.dev
185.104.29.84
8083
VestaCP http



dekoran.dev
185.104.29.84
8083
VestaCP https



dekoran.dev
185.104.29.84
8083
VestaCP https



dekoran.dev
185.104.29.84
8443
Plesk Administration (https)



dekoran.dev
185.104.29.84
8443
Plesk Administration (https)



dekoran.dev
185.104.29.84
8447
Plesk Installer + Updates



dekoran.dev
185.104.29.84
8447
Plesk Installer + Updates



dekoran.dev
185.104.29.84
8880
Plesk Administration (http)



dekoran.dev
185.104.29.84
8880
Plesk Administration (http)



dekoran.dev
185.104.29.84
10000
Webmin (http)



dekoran.dev
185.104.29.84
10000
Webmin (http)



dekoran.dev
185.104.29.84
10000
Webmin (https)



dekoran.dev
185.104.29.84
10000
Webmin (https)



dekoran.dev
2a06:2ec0:1::120
21
FTP
open
220 ProFTPD Server ready.

dekoran.dev
2a06:2ec0:1::120
21
FTP
open
220 ProFTPD Server ready.

dekoran.dev
2a06:2ec0:1::120
22
SSH



dekoran.dev
2a06:2ec0:1::120
22
SSH



dekoran.dev
2a06:2ec0:1::120
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:33 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:33 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
dekoran.dev
2a06:2ec0:1::120
53
DNS



dekoran.dev
2a06:2ec0:1::120
53
DNS



dekoran.dev
2a06:2ec0:1::120
110
POP3
open
+OK ZXCS ready.

dekoran.dev
2a06:2ec0:1::120
110
POP3
open
+OK ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
dekoran.dev
2a06:2ec0:1::120
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.

dekoran.dev
2a06:2ec0:1::120
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
dekoran.dev
2a06:2ec0:1::120
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:46 +0100
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:46 +0100
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:33 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:02:33 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
dekoran.dev
2a06:2ec0:1::120
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
dekoran.dev
2a06:2ec0:1::120
1433
MS SQL



dekoran.dev
2a06:2ec0:1::120
1433
MS SQL



dekoran.dev
2a06:2ec0:1::120
2082
cPanel (http)



dekoran.dev
2a06:2ec0:1::120
2082
cPanel (http)



dekoran.dev
2a06:2ec0:1::120
2083
cPanel (https)



dekoran.dev
2a06:2ec0:1::120
2083
cPanel (https)



dekoran.dev
2a06:2ec0:1::120
2086
WHM (http)



dekoran.dev
2a06:2ec0:1::120
2086
WHM (http)



dekoran.dev
2a06:2ec0:1::120
2087
WHM (https)



dekoran.dev
2a06:2ec0:1::120
2087
WHM (https)



dekoran.dev
2a06:2ec0:1::120
2089
cPanel Licensing



dekoran.dev
2a06:2ec0:1::120
2089
cPanel Licensing



dekoran.dev
2a06:2ec0:1::120
2095
cPanel Webmail (http)



dekoran.dev
2a06:2ec0:1::120
2095
cPanel Webmail (http)



dekoran.dev
2a06:2ec0:1::120
2096
cPanel Webmail (https)



dekoran.dev
2a06:2ec0:1::120
2096
cPanel Webmail (https)



dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (http)
open
http://[2a06:2ec0:1::120]:2222/
Http-Status: 400
Bad Request

dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (http)
open
http://[2a06:2ec0:1::120]:2222/
Http-Status: 400
Bad Request

dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (https)
open
https://[2a06:2ec0:1::120]:2222/
Http-Status: 200
Certificate is invalid
dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (https)
open
https://[2a06:2ec0:1::120]:2222/
Http-Status: 200
Certificate is invalid
dekoran.dev
2a06:2ec0:1::120
3306
mySql
open


dekoran.dev
2a06:2ec0:1::120
3306
mySql
open


dekoran.dev
2a06:2ec0:1::120
5224
Plesk Licensing



dekoran.dev
2a06:2ec0:1::120
5224
Plesk Licensing



dekoran.dev
2a06:2ec0:1::120
5432
PostgreSQL



dekoran.dev
2a06:2ec0:1::120
5432
PostgreSQL



dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (http)



dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (http)



dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (https)



dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (https)



dekoran.dev
2a06:2ec0:1::120
8083
VestaCP http



dekoran.dev
2a06:2ec0:1::120
8083
VestaCP http



dekoran.dev
2a06:2ec0:1::120
8083
VestaCP https



dekoran.dev
2a06:2ec0:1::120
8083
VestaCP https



dekoran.dev
2a06:2ec0:1::120
8443
Plesk Administration (https)



dekoran.dev
2a06:2ec0:1::120
8443
Plesk Administration (https)



dekoran.dev
2a06:2ec0:1::120
8447
Plesk Installer + Updates



dekoran.dev
2a06:2ec0:1::120
8447
Plesk Installer + Updates



dekoran.dev
2a06:2ec0:1::120
8880
Plesk Administration (http)



dekoran.dev
2a06:2ec0:1::120
8880
Plesk Administration (http)



dekoran.dev
2a06:2ec0:1::120
10000
Webmin (http)



dekoran.dev
2a06:2ec0:1::120
10000
Webmin (http)



dekoran.dev
2a06:2ec0:1::120
10000
Webmin (https)



dekoran.dev
2a06:2ec0:1::120
10000
Webmin (https)



www.dekoran.dev
185.104.29.84
21
FTP
open
220 ProFTPD Server ready.

www.dekoran.dev
185.104.29.84
21
FTP
open
220 ProFTPD Server ready.

www.dekoran.dev
185.104.29.84
22
SSH



www.dekoran.dev
185.104.29.84
22
SSH



www.dekoran.dev
185.104.29.84
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:13 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:13 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
www.dekoran.dev
185.104.29.84
53
DNS



www.dekoran.dev
185.104.29.84
53
DNS



www.dekoran.dev
185.104.29.84
110
POP3
open
+OK ZXCS ready.

www.dekoran.dev
185.104.29.84
110
POP3
open
+OK ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
www.dekoran.dev
185.104.29.84
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.

www.dekoran.dev
185.104.29.84
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
www.dekoran.dev
185.104.29.84
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:29 +0100
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:29 +0100
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:13 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:13 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [85.215.2.227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
www.dekoran.dev
185.104.29.84
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
185.104.29.84
1433
MS SQL



www.dekoran.dev
185.104.29.84
1433
MS SQL



www.dekoran.dev
185.104.29.84
2082
cPanel (http)



www.dekoran.dev
185.104.29.84
2082
cPanel (http)



www.dekoran.dev
185.104.29.84
2083
cPanel (https)



www.dekoran.dev
185.104.29.84
2083
cPanel (https)



www.dekoran.dev
185.104.29.84
2086
WHM (http)



www.dekoran.dev
185.104.29.84
2086
WHM (http)



www.dekoran.dev
185.104.29.84
2087
WHM (https)



www.dekoran.dev
185.104.29.84
2087
WHM (https)



www.dekoran.dev
185.104.29.84
2089
cPanel Licensing



www.dekoran.dev
185.104.29.84
2089
cPanel Licensing



www.dekoran.dev
185.104.29.84
2095
cPanel Webmail (http)



www.dekoran.dev
185.104.29.84
2095
cPanel Webmail (http)



www.dekoran.dev
185.104.29.84
2096
cPanel Webmail (https)



www.dekoran.dev
185.104.29.84
2096
cPanel Webmail (https)



www.dekoran.dev
185.104.29.84
2222
DirectAdmin (http)
open
http://185.104.29.84:2222/
Http-Status: 400
Bad Request

www.dekoran.dev
185.104.29.84
2222
DirectAdmin (http)
open
http://185.104.29.84:2222/
Http-Status: 400
Bad Request

www.dekoran.dev
185.104.29.84
2222
DirectAdmin (https)
open
https://185.104.29.84:2222/
Http-Status: 200
Certificate is invalid
www.dekoran.dev
185.104.29.84
2222
DirectAdmin (https)
open
https://185.104.29.84:2222/
Http-Status: 200
Certificate is invalid
www.dekoran.dev
185.104.29.84
3306
mySql
open


www.dekoran.dev
185.104.29.84
3306
mySql
open


www.dekoran.dev
185.104.29.84
5224
Plesk Licensing



www.dekoran.dev
185.104.29.84
5224
Plesk Licensing



www.dekoran.dev
185.104.29.84
5432
PostgreSQL



www.dekoran.dev
185.104.29.84
5432
PostgreSQL



www.dekoran.dev
185.104.29.84
8080
Ookla Speedtest (http)



www.dekoran.dev
185.104.29.84
8080
Ookla Speedtest (http)



www.dekoran.dev
185.104.29.84
8080
Ookla Speedtest (https)



www.dekoran.dev
185.104.29.84
8080
Ookla Speedtest (https)



www.dekoran.dev
185.104.29.84
8083
VestaCP http



www.dekoran.dev
185.104.29.84
8083
VestaCP http



www.dekoran.dev
185.104.29.84
8083
VestaCP https



www.dekoran.dev
185.104.29.84
8083
VestaCP https



www.dekoran.dev
185.104.29.84
8443
Plesk Administration (https)



www.dekoran.dev
185.104.29.84
8443
Plesk Administration (https)



www.dekoran.dev
185.104.29.84
8447
Plesk Installer + Updates



www.dekoran.dev
185.104.29.84
8447
Plesk Installer + Updates



www.dekoran.dev
185.104.29.84
8880
Plesk Administration (http)



www.dekoran.dev
185.104.29.84
8880
Plesk Administration (http)



www.dekoran.dev
185.104.29.84
10000
Webmin (http)



www.dekoran.dev
185.104.29.84
10000
Webmin (http)



www.dekoran.dev
185.104.29.84
10000
Webmin (https)



www.dekoran.dev
185.104.29.84
10000
Webmin (https)



www.dekoran.dev
2a06:2ec0:1::120
21
FTP
open
220 ProFTPD Server ready.

www.dekoran.dev
2a06:2ec0:1::120
21
FTP
open
220 ProFTPD Server ready.

www.dekoran.dev
2a06:2ec0:1::120
22
SSH



www.dekoran.dev
2a06:2ec0:1::120
22
SSH



www.dekoran.dev
2a06:2ec0:1::120
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:57 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
25
SMTP
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:57 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
www.dekoran.dev
2a06:2ec0:1::120
53
DNS



www.dekoran.dev
2a06:2ec0:1::120
53
DNS



www.dekoran.dev
2a06:2ec0:1::120
110
POP3
open
+OK ZXCS ready.

www.dekoran.dev
2a06:2ec0:1::120
110
POP3
open
+OK ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
www.dekoran.dev
2a06:2ec0:1::120
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.

www.dekoran.dev
2a06:2ec0:1::120
143
IMAP
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
This port ist unencrypted and deprecated. Don't use it.
www.dekoran.dev
2a06:2ec0:1::120
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:04:11 +0100
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
465
SMTP (encrypted)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:04:11 +0100
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:57 +0100

 

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP

 

Answer AUTH LOGIN: 334 VXNlcm5hbWU6
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
587
SMTP (encrypted, submission)
open
220 web0120.zxcs.nl ESMTP Exim 4.95 Fri, 10 Jan 2025 12:03:57 +0100
Mail certificate is invalid

Answer EHLO: 250-web0120.zxcs.nl Hello intern.server-daten.de [2a01:238:301b::1227] 250-SIZE 104857600 250-8BITMIME 250-PIPELINING 250-PIPE_CONNECT 250-AUTH PLAIN LOGIN 250-STARTTLS 250 HELP Good: STARTTLS found

Answer AUTH LOGIN: 334 VXNlcm5hbWU6 Bad: Unencrypted Login allowed

Mail From: openrelay-test@check-your-website.server-daten.de
RCPT TO: openrelay-result@check-your-website.server-daten.de
Excellent: Server want's Renegotiating after sending the RCPT TO - Command, no open relay after STARTTLS
www.dekoran.dev
2a06:2ec0:1::120
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
993
IMAP (encrypted)
open
* OK [CAPABILITY IMAP4rev1 SASL-IR LOGIN-REFERRALS ID ENABLE IDLE LITERAL+ AUTH=PLAIN] ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
995
POP3 (encrypted)
open
+OK ZXCS ready.
Mail certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
1433
MS SQL



www.dekoran.dev
2a06:2ec0:1::120
1433
MS SQL



www.dekoran.dev
2a06:2ec0:1::120
2082
cPanel (http)



www.dekoran.dev
2a06:2ec0:1::120
2082
cPanel (http)



www.dekoran.dev
2a06:2ec0:1::120
2083
cPanel (https)



www.dekoran.dev
2a06:2ec0:1::120
2083
cPanel (https)



www.dekoran.dev
2a06:2ec0:1::120
2086
WHM (http)



www.dekoran.dev
2a06:2ec0:1::120
2086
WHM (http)



www.dekoran.dev
2a06:2ec0:1::120
2087
WHM (https)



www.dekoran.dev
2a06:2ec0:1::120
2087
WHM (https)



www.dekoran.dev
2a06:2ec0:1::120
2089
cPanel Licensing



www.dekoran.dev
2a06:2ec0:1::120
2089
cPanel Licensing



www.dekoran.dev
2a06:2ec0:1::120
2095
cPanel Webmail (http)



www.dekoran.dev
2a06:2ec0:1::120
2095
cPanel Webmail (http)



www.dekoran.dev
2a06:2ec0:1::120
2096
cPanel Webmail (https)



www.dekoran.dev
2a06:2ec0:1::120
2096
cPanel Webmail (https)



www.dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (http)
open
http://[2a06:2ec0:1::120]:2222/
Http-Status: 400
Bad Request

www.dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (http)
open
http://[2a06:2ec0:1::120]:2222/
Http-Status: 400
Bad Request

www.dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (https)
open
https://[2a06:2ec0:1::120]:2222/
Http-Status: 200
Certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
2222
DirectAdmin (https)
open
https://[2a06:2ec0:1::120]:2222/
Http-Status: 200
Certificate is invalid
www.dekoran.dev
2a06:2ec0:1::120
3306
mySql
open


www.dekoran.dev
2a06:2ec0:1::120
3306
mySql
open


www.dekoran.dev
2a06:2ec0:1::120
5224
Plesk Licensing



www.dekoran.dev
2a06:2ec0:1::120
5224
Plesk Licensing



www.dekoran.dev
2a06:2ec0:1::120
5432
PostgreSQL



www.dekoran.dev
2a06:2ec0:1::120
5432
PostgreSQL



www.dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (http)



www.dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (http)



www.dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (https)



www.dekoran.dev
2a06:2ec0:1::120
8080
Ookla Speedtest (https)



www.dekoran.dev
2a06:2ec0:1::120
8083
VestaCP http



www.dekoran.dev
2a06:2ec0:1::120
8083
VestaCP http



www.dekoran.dev
2a06:2ec0:1::120
8083
VestaCP https



www.dekoran.dev
2a06:2ec0:1::120
8083
VestaCP https



www.dekoran.dev
2a06:2ec0:1::120
8443
Plesk Administration (https)



www.dekoran.dev
2a06:2ec0:1::120
8443
Plesk Administration (https)



www.dekoran.dev
2a06:2ec0:1::120
8447
Plesk Installer + Updates



www.dekoran.dev
2a06:2ec0:1::120
8447
Plesk Installer + Updates



www.dekoran.dev
2a06:2ec0:1::120
8880
Plesk Administration (http)



www.dekoran.dev
2a06:2ec0:1::120
8880
Plesk Administration (http)



www.dekoran.dev
2a06:2ec0:1::120
10000
Webmin (http)



www.dekoran.dev
2a06:2ec0:1::120
10000
Webmin (http)



www.dekoran.dev
2a06:2ec0:1::120
10000
Webmin (https)



www.dekoran.dev
2a06:2ec0:1::120
10000
Webmin (https)



 

 

Permalink: https://check-your-website.server-daten.de/?i=18a2ebe8-0429-4f56-bdcf-8b88d34f392a

 

Last Result: https://check-your-website.server-daten.de/?q=dekoran.dev - 2025-01-10 12:00:01

 

Do you like this page? Support this tool, add a link on your page:

 

<a href="https://check-your-website.server-daten.de/?q=dekoran.dev" target="_blank">Check this Site: dekoran.dev</a>

 

 

Do you really want to support this project? Donate: Check-your-website, IBAN DE98 1001 0010 0575 2211 07, SWIFT/BIC PBNKDEFF, Euro

 

QR-Code of this page - https://check-your-website.server-daten.de/?d=dekoran.dev