Skip to content

Instantly share code, notes, and snippets.

@lukele

lukele/report.md Secret

Last active May 14, 2019 20:29
Show Gist options
  • Save lukele/8d00ad380bb70e27dc43f8e7f3d57472 to your computer and use it in GitHub Desktop.
Save lukele/8d00ad380bb70e27dc43f8e7f3d57472 to your computer and use it in GitHub Desktop.

Checking GET request for https://pro-src.com DEFAULT Unique cipher list was shared with the server.
Checking GET request for https://pro-src.com DEFAULT
Cloudflare responded with CAPTCHA under normal conditions
Checking to see which ciphers are shared as reported by https://howsmyssl.com
Checking to see which ciphers are shared as reported by ssllabs
Unique protocols details were detected by ssllabs.
Unique signature algorithms were detected by ssllabs.
Uniquely named groups were detected by ssllabs.
Checking GET request for https://pro-src.com TLSv1.1
Checking GET request for https://pro-src.com TLSv1.1
No CAPTCHA encountered when using TLSv1.1
Checking GET request for https://pro-src.com DEFAULT :!ECDHE+SHA:!AES128-SHA
Unique cipher list was shared with the server.
Checking GET request for https://pro-src.com DEFAULT :!ECDHE+SHA:!AES128-SHA
No CAPTCHA encountered when using :!ECDHE+SHA:!AES128-SHA

https://pro-src.com DEFAULT ciphers hash: 51f39199142f9474451bf94a47f70a46

Shared ciphers as reported by the socket
[('TLS_AES_256_GCM_SHA384', 'TLSv1.3', 256),
 ('TLS_CHACHA20_POLY1305_SHA256', 'TLSv1.3', 256),
 ('TLS_AES_128_GCM_SHA256', 'TLSv1.3', 128),
 ('ECDHE-ECDSA-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('ECDHE-RSA-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('ECDHE-RSA-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-CHACHA20-POLY1305', 'TLSv1.2', 256),
 ('ECDHE-RSA-CHACHA20-POLY1305', 'TLSv1.2', 256),
 ('DHE-DSS-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('DHE-DSS-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-CHACHA20-POLY1305', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-CCM8', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-CCM', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-SHA384', 'TLSv1.2', 256),
 ('ECDHE-RSA-AES256-SHA384', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-SHA', 'TLSv1.0', 256),
 ('ECDHE-RSA-AES256-SHA', 'TLSv1.0', 256),
 ('DHE-RSA-AES256-CCM8', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-CCM', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-SHA256', 'TLSv1.2', 256),
 ('DHE-DSS-AES256-SHA256', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-SHA', 'SSLv3', 256),
 ('DHE-DSS-AES256-SHA', 'SSLv3', 256),
 ('ECDHE-ECDSA-AES128-CCM8', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-AES128-CCM', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-AES128-SHA256', 'TLSv1.2', 128),
 ('ECDHE-RSA-AES128-SHA256', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-AES128-SHA', 'TLSv1.0', 128),
 ('ECDHE-RSA-AES128-SHA', 'TLSv1.0', 128),
 ('DHE-RSA-AES128-CCM8', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-CCM', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-SHA256', 'TLSv1.2', 128),
 ('DHE-DSS-AES128-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-SHA', 'SSLv3', 128),
 ('DHE-DSS-AES128-SHA', 'SSLv3', 128),
 ('AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('AES256-CCM8', 'TLSv1.2', 256),
 ('AES256-CCM', 'TLSv1.2', 256),
 ('AES128-CCM8', 'TLSv1.2', 128),
 ('AES128-CCM', 'TLSv1.2', 128),
 ('AES256-SHA256', 'TLSv1.2', 256),
 ('AES128-SHA256', 'TLSv1.2', 128),
 ('AES256-SHA', 'SSLv3', 256),
 ('AES128-SHA', 'SSLv3', 128)]
Ciphers hash: ca7be255674fb591d1a4f972b8ebf15e
Shared ciphers as reported by https://howsmyssl.com
['TLS_AES_256_GCM_SHA384',
 'TLS_CHACHA20_POLY1305_SHA256',
 'TLS_AES_128_GCM_SHA256',
 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384',
 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384',
 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256',
 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256',
 'TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256',
 'TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256',
 'TLS_DHE_DSS_WITH_AES_256_GCM_SHA384',
 'TLS_DHE_RSA_WITH_AES_256_GCM_SHA384',
 'TLS_DHE_DSS_WITH_AES_128_GCM_SHA256',
 'TLS_DHE_RSA_WITH_AES_128_GCM_SHA256',
 'TLS_DHE_RSA_WITH_CHACHA20_POLY1305',
 'TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8',
 'TLS_ECDHE_ECDSA_WITH_AES_256_CCM',
 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384',
 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384',
 'TLS_DHE_RSA_WITH_AES_256_CCM_8',
 'TLS_DHE_RSA_WITH_AES_256_CCM',
 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256',
 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA256',
 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA',
 'TLS_DHE_DSS_WITH_AES_256_CBC_SHA',
 'TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8',
 'TLS_ECDHE_ECDSA_WITH_AES_128_CCM',
 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256',
 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256',
 'TLS_DHE_RSA_WITH_AES_128_CCM_8',
 'TLS_DHE_RSA_WITH_AES_128_CCM',
 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256',
 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA256',
 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA',
 'TLS_DHE_DSS_WITH_AES_128_CBC_SHA',
 'TLS_RSA_WITH_AES_256_GCM_SHA384',
 'TLS_RSA_WITH_AES_128_GCM_SHA256',
 'TLS_RSA_WITH_AES_256_CCM_8',
 'TLS_RSA_WITH_AES_256_CCM',
 'TLS_RSA_WITH_AES_128_CCM_8',
 'TLS_RSA_WITH_AES_128_CCM',
 'TLS_RSA_WITH_AES_256_CBC_SHA256',
 'TLS_RSA_WITH_AES_128_CBC_SHA256',
 'TLS_RSA_WITH_AES_256_CBC_SHA',
 'TLS_EMPTY_RENEGOTIATION_INFO_SCSV']
Ciphers hash: 1b90f24b04d451c256ff9f2dcebc3b63
Shared ciphers as reported by ssllabs
[('TLS_AES_256_GCM_SHA384 ', '0x1302', 'Forward Secrecy', '256'),
 ('TLS_CHACHA20_POLY1305_SHA256 ', '0x1303', 'Forward Secrecy', '256'),
 ('TLS_AES_128_GCM_SHA256 ', '0x1301', 'Forward Secrecy', '128'),
 ('TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ',
  '0xc02c',
  'Forward Secrecy',
  '256'),
 ('TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ', '0xc030', 'Forward Secrecy', '256'),
 ('TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ',
  '0xc02b',
  'Forward Secrecy',
  '128'),
 ('TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ', '0xc02f', 'Forward Secrecy', '128'),
 ('TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ',
  '0xcca9',
  'Forward Secrecy',
  '256'),
 ('TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ',
  '0xcca8',
  'Forward Secrecy',
  '256'),
 ('TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ', '0xa3', 'Forward Secrecy', '256'),
 ('TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 ', '0xa2', 'Forward Secrecy', '128'),
 ('TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ',
  '0xccaa',
  'Forward Secrecy',
  '256'),
 ('TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 ', '0xc0af', 'Forward Secrecy', '256'),
 ('TLS_ECDHE_ECDSA_WITH_AES_256_CCM ', '0xc0ad', 'Forward Secrecy', '256'),
 ('TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ',
  '0xc024',
  'Forward Secrecy',
  '256'),
 ('TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ', '0xc028', 'Forward Secrecy', '256'),
 ('TLS_DHE_RSA_WITH_AES_256_CCM_8 ', '0xc0a3', 'Forward Secrecy', '256'),
 ('TLS_DHE_RSA_WITH_AES_256_CCM ', '0xc09f', 'Forward Secrecy', '256'),
 ('TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 ', '0x6b', 'Forward Secrecy', '256'),
 ('TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 ', '0x6a', 'Forward Secrecy', '256'),
 ('TLS_DHE_DSS_WITH_AES_256_CBC_SHA ', '0x38', 'Forward Secrecy', '128'),
 ('TLS_ECDHE_ECDSA_WITH_AES_128_CCM ', '0xc0ac', 'Forward Secrecy', '128'),
 ('TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ',
  '0xc023',
  'Forward Secrecy',
  '128'),
 ('TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ', '0xc027', 'Forward Secrecy', '128'),
 ('TLS_DHE_RSA_WITH_AES_128_CCM_8 ', '0xc0a2', 'Forward Secrecy', '128'),
 ('TLS_DHE_RSA_WITH_AES_128_CCM ', '0xc09e', 'Forward Secrecy', '128'),
 ('TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 ', '0x67', 'Forward Secrecy', '128'),
 ('TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 ', '0x40', 'Forward Secrecy', '128'),
 ('TLS_DHE_DSS_WITH_AES_128_CBC_SHA ', '0x32', '', '128'),
 ('TLS_RSA_WITH_AES_256_GCM_SHA384 ', '0x9d', '', '256'),
 ('TLS_RSA_WITH_AES_128_GCM_SHA256 ', '0x9c', '', '128'),
 ('TLS_RSA_WITH_AES_256_CCM_8 ', '0xc0a1', '', '256'),
 ('TLS_RSA_WITH_AES_256_CCM ', '0xc09d', '', '256'),
 ('TLS_RSA_WITH_AES_128_CCM_8 ', '0xc0a0', '', '128'),
 ('TLS_RSA_WITH_AES_128_CCM ', '0xc09c', '', '128'),
 ('TLS_RSA_WITH_AES_256_CBC_SHA256 ', '0x3d', '', '256'),
 ('TLS_RSA_WITH_AES_128_CBC_SHA256 ', '0x3c', '', '128'),
 ('TLS_RSA_WITH_AES_256_CBC_SHA ', '0x35', '', '256'),
 ('TLS_EMPTY_RENEGOTIATION_INFO_SCSV ', '0xff', '', '-')]
Protocol details hash: ec21c21c88015b09270564c5312b76d5
Protocol details as reported by ssllabs
[('Server Name Indication (SNI)', 'Yes'),
 ('Secure Renegotiation', 'Yes'),
 ('TLS compression', 'No'),
 ('Session tickets', 'Yes'),
 ('OCSP stapling', 'No'),
 ('Next Protocol Negotiation', 'No'),
 ('SSL 2 handshake compatibility', 'No')]
Signature algorithms hash: 402014b899136c3fed09cd745dc01355
Signature algorithms as reported by ssllabs
('SHA256/ECDSA',
 'SHA384/ECDSA',
 'SHA512/ECDSA',
 'Ed25519',
 'Ed448',
 'Unknown (0x8)/Unknown (0x9)',
 'Unknown (0x8)/Unknown (0xa)',
 'Unknown (0x8)/Unknown (0xb)',
 'RSA_PSS_SHA256',
 'RSA_PSS_SHA384',
 'RSA_PSS_SHA512',
 'SHA256/RSA',
 'SHA384/RSA',
 'SHA512/RSA',
 'SHA224/ECDSA',
 'SHA1/ECDSA',
 'SHA224/RSA',
 'SHA1/RSA',
 'SHA224/DSA',
 'SHA1/DSA',
 'SHA256/DSA',
 'SHA384/DSA',
 'SHA512/DSA')
Named groups hash: eb851897f4eac561429e7eaef8a23e44
Named groups as reported by ssllabs
('x25519', 'secp256r1', 'x448', 'secp521r1', 'secp384r1')
https://pro-src.com DEFAULT :!ECDHE+SHA:!AES128-SHA ciphers hash: 59fac59572e9abb2cdf770e0debfdfa3
Shared ciphers as reported by the socket
[('TLS_AES_256_GCM_SHA384', 'TLSv1.3', 256),
 ('TLS_CHACHA20_POLY1305_SHA256', 'TLSv1.3', 256),
 ('TLS_AES_128_GCM_SHA256', 'TLSv1.3', 128),
 ('ECDHE-ECDSA-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('ECDHE-RSA-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('ECDHE-RSA-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-CHACHA20-POLY1305', 'TLSv1.2', 256),
 ('ECDHE-RSA-CHACHA20-POLY1305', 'TLSv1.2', 256),
 ('DHE-DSS-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('DHE-DSS-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-CHACHA20-POLY1305', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-CCM8', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-CCM', 'TLSv1.2', 256),
 ('ECDHE-ECDSA-AES256-SHA384', 'TLSv1.2', 256),
 ('ECDHE-RSA-AES256-SHA384', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-CCM8', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-CCM', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-SHA256', 'TLSv1.2', 256),
 ('DHE-DSS-AES256-SHA256', 'TLSv1.2', 256),
 ('DHE-RSA-AES256-SHA', 'SSLv3', 256),
 ('DHE-DSS-AES256-SHA', 'SSLv3', 256),
 ('ECDHE-ECDSA-AES128-CCM8', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-AES128-CCM', 'TLSv1.2', 128),
 ('ECDHE-ECDSA-AES128-SHA256', 'TLSv1.2', 128),
 ('ECDHE-RSA-AES128-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-CCM8', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-CCM', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-SHA256', 'TLSv1.2', 128),
 ('DHE-DSS-AES128-SHA256', 'TLSv1.2', 128),
 ('DHE-RSA-AES128-SHA', 'SSLv3', 128),
 ('DHE-DSS-AES128-SHA', 'SSLv3', 128),
 ('AES256-GCM-SHA384', 'TLSv1.2', 256),
 ('AES128-GCM-SHA256', 'TLSv1.2', 128),
 ('AES256-CCM8', 'TLSv1.2', 256),
 ('AES256-CCM', 'TLSv1.2', 256),
 ('AES128-CCM8', 'TLSv1.2', 128),
 ('AES128-CCM', 'TLSv1.2', 128),
 ('AES256-SHA256', 'TLSv1.2', 256),
 ('AES128-SHA256', 'TLSv1.2', 128),
 ('AES256-SHA', 'SSLv3', 256)]
Version Info

Python 3.7.3 (default, May 11 2019, 03:58:31) [Clang 10.0.1 (clang-1001.0.46.4)] OpenSSL 1.1.1b 26 Feb 2019 requests 2.21.0 urllib3 1.24.1 cfscrape 2.0.3

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment