Created
March 29, 2019 09:47
A first scan result
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Scanned in: 204s | |
Report for hackmanit.de | |
-------------------------------------------------------- | |
Supported Protocol Versions | |
TLS10 | |
TLS11 | |
TLS12 | |
-------------------------------------------------------- | |
Versions | |
SSL 2.0 : false | |
SSL 3.0 : false | |
TLS 1.0 : true | |
TLS 1.1 : true | |
TLS 1.2 : true | |
TLS 1.3 : false | |
TLS 1.3 Draft 14 : false | |
TLS 1.3 Draft 15 : false | |
TLS 1.3 Draft 16 : false | |
TLS 1.3 Draft 17 : false | |
TLS 1.3 Draft 18 : false | |
TLS 1.3 Draft 19 : false | |
TLS 1.3 Draft 20 : false | |
TLS 1.3 Draft 21 : false | |
TLS 1.3 Draft 22 : false | |
TLS 1.3 Draft 23 : false | |
TLS 1.3 Draft 24 : false | |
TLS 1.3 Draft 25 : false | |
TLS 1.3 Draft 26 : false | |
TLS 1.3 Draft 27 : false | |
TLS 1.3 Draft 28 : false | |
-------------------------------------------------------- | |
Supported Ciphersuites | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 | |
TLS_RSA_WITH_AES_256_GCM_SHA384 | |
TLS_RSA_WITH_AES_256_CBC_SHA256 | |
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | |
TLS_RSA_WITH_AES_128_CBC_SHA | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 | |
TLS_RSA_WITH_AES_128_GCM_SHA256 | |
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | |
TLS_RSA_WITH_AES_128_CBC_SHA256 | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | |
-------------------------------------------------------- | |
Supported in TLS10 | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_RSA_WITH_AES_256_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | |
TLS_RSA_WITH_AES_128_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | |
-------------------------------------------------------- | |
Supported in TLS11 | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_RSA_WITH_AES_256_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | |
TLS_RSA_WITH_AES_128_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | |
-------------------------------------------------------- | |
Supported in TLS12 | |
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_RSA_WITH_AES_256_GCM_SHA384 | |
TLS_RSA_WITH_AES_256_CBC_SHA256 | |
TLS_RSA_WITH_AES_256_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA | |
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | |
TLS_RSA_WITH_AES_128_GCM_SHA256 | |
TLS_RSA_WITH_AES_128_CBC_SHA256 | |
TLS_RSA_WITH_AES_128_CBC_SHA | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA | |
-------------------------------------------------------- | |
Symmetric Supported | |
Null : false | |
Export : false | |
Anon : false | |
DES : false | |
SEED : false | |
IDEA : false | |
RC2 : false | |
RC4 : false | |
3DES : false | |
AES : true | |
CAMELLIA : true | |
ARIA : false | |
CHACHA20 POLY1305 : false | |
-------------------------------------------------------- | |
KeyExchange Supported | |
RSA : true | |
DH : true | |
ECDH : true | |
GOST : false | |
Kerberos : false | |
Plain PSK : false | |
PSK RSA : false | |
PSK DHE : false | |
PSK ECDHE : false | |
Fortezza : false | |
New Hope : false | |
ECMQV : false | |
-------------------------------------------------------- | |
Perfect Forward Secrecy | |
Supports PFS : true | |
Prefers PFS : true | |
Supports Only PFS : false | |
-------------------------------------------------------- | |
Cipher Types Supports | |
Stream : false | |
Block : true | |
AEAD : true | |
-------------------------------------------------------- | |
Ciphersuite General | |
Enforces Ciphersuite ordering : true | |
-------------------------------------------------------- | |
Supported Extensions | |
SERVER_NAME_INDICATION | |
EC_POINT_FORMATS | |
HEARTBEAT | |
SESSION_TICKET | |
RENEGOTIATION_INFO | |
-------------------------------------------------------- | |
Extensions | |
Secure Renegotiation : true | |
Extended Master Secret : false | |
Encrypt Then Mac : false | |
Tokenbinding : false | |
-------------------------------------------------------- | |
TLS 1.3 Named Groups | |
none | |
-------------------------------------------------------- | |
Supported Named Groups | |
SECP256R1 | |
-------------------------------------------------------- | |
Supported Compressions | |
NULL | |
-------------------------------------------------------- | |
Common Bugs [EXPERIMENTAL] | |
Version Intolerant : false | |
Ciphersuite Intolerant : false | |
Extension Intolerant : false | |
CS Length Intolerant (>512 Byte) : false | |
Compression Intolerant : false | |
ALPN Intolerant : false | |
CH Length Intolerant : false | |
NamedGroup Intolerant : false | |
Empty last Extension Intolerant : false | |
SigHashAlgo Intolerant : false | |
Big ClientHello Intolerant : false | |
2nd Ciphersuite Byte Bug : false | |
Ignores offered Ciphersuites : false | |
Reflects offered Ciphersuites : false | |
Ignores offered NamedGroups : false | |
Ignores offered SigHashAlgos : true | |
-------------------------------------------------------- | |
Attack Vulnerabilities | |
Padding Oracle : false | |
Bleichenbacher : false | |
CRIME : false | |
Breach : false | |
Invalid Curve : false | |
Invalid Curve Ephemerals : false | |
SSL Poodle : false | |
TLS Poodle : false | |
CVE-20162107 : false | |
Logjam : false | |
Sweet 32 : false | |
DROWN : false | |
Heartbleed : Unknown | |
EarlyCcs : false | |
-------------------------------------------------------- | |
Bleichenbacher Details | |
CKE_CCS_FIN - No Behavior Difference | |
CKE - No Behavior Difference | |
CKE_CCS - No Behavior Difference | |
CKE_FIN - No Behavior Difference | |
-------------------------------------------------------- | |
PaddingOracle Responsemap | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_RSA_WITH_AES_256_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_RSA_WITH_AES_128_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - TLS10 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_RSA_WITH_AES_256_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_RSA_WITH_AES_128_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - TLS11 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 - TLS12 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 - TLS12 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_256_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_RSA_WITH_AES_256_CBC_SHA256 - TLS12 - No Behavior Difference | |
TLS_RSA_WITH_AES_256_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - TLS12 - No Behavior Difference | |
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 - TLS12 - No Behavior Difference | |
TLS_DHE_RSA_WITH_AES_128_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_RSA_WITH_AES_128_CBC_SHA256 - TLS12 - No Behavior Difference | |
TLS_RSA_WITH_AES_128_CBC_SHA - TLS12 - No Behavior Difference | |
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA - TLS12 - No Behavior Difference | |
-------------------------------------------------------- | |
RFC | |
Checks MAC (AppData) : correct | |
Checks MAC (Finished) : correct | |
Checks VerifyData : correct | |
-------------------------------------------------------- | |
Certificates | |
Fingerprint : 214ee696de3dc367a86c53f08154b1b8725a7992be85a366b7fba38f227bf7f0 | |
Subject : CN=hackmanit.de | |
CommonNames : #311530130603550403130c6861636b6d616e69742e6465 | |
Valid From : Wed Feb 27 08:51:34 CET 2019 | |
Valid Till : Tue May 28 09:51:34 CEST 2019 | |
PublicKey : RSA Public Key [38:68:38:ac:e3:c2:c7:2e:60:d6:0d:dd:35:51:4e:9b:80:5b:fc:83] | |
modulus: 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 | |
public exponent: 10001 | |
Issuer : C=US,O=Let's Encrypt,CN=Let's Encrypt Authority X3 | |
Signature Algorithm : RSA | |
Hash Algorithm : SHA256 | |
ROCA (simple) : false | |
Fingerprint : 25847d668eb4f04fdd40b12b6b0740c567da7d024308eb6c2c96fe41d9de218d | |
Subject : C=US,O=Let's Encrypt,CN=Let's Encrypt Authority X3 | |
CommonNames : #312330210603550403131a4c6574277320456e637279707420417574686f72697479205833 | |
Valid From : Thu Mar 17 17:40:46 CET 2016 | |
Valid Till : Wed Mar 17 17:40:46 CET 2021 | |
PublicKey : RSA Public Key [7e:b7:3a:83:81:d9:d9:c1:42:38:24:7a:ff:51:4a:57:d3:bf:4b:68] | |
modulus: 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 | |
public exponent: 10001 | |
Issuer : O=Digital Signature Trust Co.,CN=DST Root CA X3 | |
Signature Algorithm : RSA | |
Hash Algorithm : SHA256 | |
ROCA (simple) : false | |
-------------------------------------------------------- | |
Certificate Checks | |
Expired Certificates : false | |
Not yet Valid Certificates : false | |
Weak Hash Algorithms : false | |
-------------------------------------------------------- | |
Session | |
Supports Session resumption : true | |
Supports Session Tickets : true | |
-------------------------------------------------------- | |
Renegotioation & SCSV | |
Clientside Secure : false | |
Clientside Insecure : false | |
-------------------------------------------------------- | |
HSTS | |
Not supported | |
-------------------------------------------------------- | |
HPKP | |
Not supported | |
-------------------------------------------------------- | |
HTTPS Response Header | |
Date:Thu, 28 Mar 2019 10:39:00 GMT | |
Server:Apache | |
Location:https://www.hackmanit.de/ | |
Content-Length:296 | |
Keep-Alive:timeout=5, max=100 | |
Connection:Keep-Alive | |
Content-Type:text/html; charset=iso-8859-1 | |
-------------------------------------------------------- | |
Nonce | |
Random : No Duplicates (wip) | |
-------------------------------------------------------- | |
PublicKey Parameter | |
EC PublicKey reuse : false | |
DH PublicKey reuse : false | |
Uses Common DH Primes : true | |
2048-bit MODP from RFC 3526 | |
Uses Non-Prime Moduli : false | |
Uses Nonsafe-Prime Moduli : false | |
DH Strength : 2048 |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment