SSL check results of mightful-noobs.de

NEW You can also bulk check multiple servers.

Discover if the mail servers for mightful-noobs.de can be reached through a secure connection.

To establish a secure connection a mail server has to offer STARTTLS (SSL), a trustworthy SSL certificate, support for the Diffie-Hellman-Algorithm to guarantee Perfect Forward Secrecy and must not be vulnerable against the Heartbleed attack. Futhermore we recommend using end-to-end encryption with GnuPG.

Summary

Report created Sat, 09 Apr 2022 12:47:54 +0000

No connection to the mailservers of mightful-noobs.de could be established.

Servers

Incoming Mails

These servers are responsible for incoming mails to @mightful-noobs.de addresses.

Hostname / IP address Priority STARTTLS Certificates Protocol
mxext1.mailbox.org
2001:67c:2050:104::1:25:1
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
mxext1.mailbox.org
80.241.60.212
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
mxext2.mailbox.org
2001:67c:2050:104::2:25:1
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
mxext2.mailbox.org
80.241.60.215
Results incomplete
10
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
mxext3.mailbox.org
2001:67c:2050:104::3:25:1
Results incomplete
20
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s
mxext3.mailbox.org
80.241.60.216
Results incomplete
20
supported
not checked
DANE
errors
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s

Outgoing Mails

We have received emails from these servers with @mightful-noobs.de sender addresses. Test mail delivery

Host TLS Version & Cipher
mail-fr2deu01on2092.outbound.protection.outlook.com (40.107.135.92)
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384

Certificates

No Certificates found

DANE

DNS-based Authentication of Named Entities (DANE) is a protocol to allow X.509 certificates to be bound to DNS using TLSA records and DNSSEC.

Name Options DNSSEC Matches
_25._tcp.mxext1.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext1.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext1.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext2.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext2.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext2.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext3.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext3.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid
_25._tcp.mxext3.mailbox.org
  • DANE-EE: Domain Issued Certificate
  • Use subject public key
  • SHA-256 Hash
valid