SSL check results of vpngate.net

NEW You can also bulk check multiple servers.

Discover if the webservers of vpngate.net can be reached through a secure connection.

Summary

Report created Thu, 18 Apr 2024 21:01:32 +0000

The webservers of vpngate.net can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
vpngate.net
130.158.75.35
vpngate.net
HSTS
missing
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
Poodle
possible
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
7 s

Certificates

First seen at:

CN=vpngate.net

Certificate chain
  • vpngate.net
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R3
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • vpngate.net
Alternative Names
  • *.vpngate.net
  • vpngate.net
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R3
validity period
Not valid before
2024-04-10
Not valid after
2024-07-09
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
12:D1:08:11:76:03:B9:34:08:7A:FD:B2:47:42:5A:E4:A2:24:77:B5:D0:CF:2E:6F:DD:48:C3:FE:94:8D:7A:08
SHA1
90:51:1A:F8:88:60:38:DE:23:6A:A2:EB:EA:32:10:32:AA:01:21:B9
X509v3 extensions
subjectKeyIdentifier
  • 23:92:A7:DB:C9:78:D0:E6:AA:CE:2C:F0:CC:18:2B:B8:5F:33:D3:36
authorityKeyIdentifier
  • keyid:14:2E:B3:17:B7:58:56:CB:AE:50:09:40:E6:1F:AF:9D:8B:14:C2:C6
authorityInfoAccess
  • OCSP - URI:http://r3.o.lencr.org
  • CA Issuers - URI:http://r3.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB:
  • 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73
  • Timestamp : Apr 10 19:02:26.491 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:A7:6C:E4:C1:95:25:72:48:9F:E0:BC:
  • 4F:A2:53:00:91:37:BE:5F:72:94:C2:69:0E:78:62:60:
  • 36:37:38:67:25:02:20:0C:53:B6:29:25:3C:4F:18:A3:
  • B3:87:3A:CF:A2:7D:95:49:16:0B:51:A1:79:56:89:4A:
  • 99:CD:D8:43:4C:13:2B
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : DF:E1:56:EB:AA:05:AF:B5:9C:0F:86:71:8D:A8:C0:32:
  • 4E:AE:56:D9:6E:A7:F5:A5:6A:01:D1:C1:3B:BE:52:5C
  • Timestamp : Apr 10 19:02:26.703 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:79:6C:B1:AF:60:BF:A3:70:4E:40:E2:93:
  • FA:FD:13:6B:46:80:7B:D3:70:B9:20:BC:E8:39:F5:98:
  • D7:E0:CD:90:02:21:00:C0:22:6C:6C:95:F3:6B:58:92:
  • 38:4B:B8:AF:8D:1F:E4:E5:51:C3:75:10:A0:07:4D:E9:
  • AC:0B:45:4A:7D:38:DF