SSL check results of bennietgrijs.nl

NEW You can also bulk check multiple servers.

Discover if the webservers of bennietgrijs.nl can be reached through a secure connection.

Summary

Report created Wed, 10 Jun 2020 21:37:49 +0000

The webservers of bennietgrijs.nl can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
bennietgrijs.nl
199.247.26.140
bennietgrijs.nl
HSTS
context deadline exceeded
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
11 s

Certificates

First seen at:

CN=bennietgrijs.nl

Certificate chain
Subject
Common Name (CN)
  • bennietgrijs.nl
Alternative Names
  • bennietgrijs.nl
  • www.bennietgrijs.nl
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • Let's Encrypt Authority X3
validity period
Not valid before
2020-04-29
Not valid after
2020-07-28
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
46:DD:51:DE:4B:39:DB:FA:AB:60:D2:9E:33:3D:88:4D:1F:40:E3:18:B8:04:D5:FA:1A:C7:D8:CA:E9:CD:66:4B
SHA1
E2:31:DD:3D:B4:6F:78:D8:62:CA:7F:84:9A:0C:91:A5:28:EF:CA:E3
X509v3 extensions
subjectKeyIdentifier
  • CC:0E:BF:3C:AC:13:AB:8B:EA:D7:D4:93:6C:75:9E:8F:EA:36:3F:77
authorityKeyIdentifier
  • keyid:A8:4A:6A:63:04:7D:DD:BA:E6:D1:39:B7:A6:45:65:EF:F3:A8:EC:A1
authorityInfoAccess
  • OCSP - URI:http://ocsp.int-x3.letsencrypt.org
  • CA Issuers - URI:http://cert.int-x3.letsencrypt.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
  • Policy: 1.3.6.1.4.1.44947.1.1.1
  • CPS: http://cps.letsencrypt.org
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : E7:12:F2:B0:37:7E:1A:62:FB:8E:C9:0C:61:84:F1:EA:
  • 7B:37:CB:56:1D:11:26:5B:F3:E0:F3:4B:F2:41:54:6E
  • Timestamp : Apr 29 10:06:21.150 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:38:C3:C4:1D:2B:BC:C7:21:B4:C5:A4:E9:
  • 8A:13:B1:CA:54:E4:83:01:7B:67:5A:43:68:7A:0E:1F:
  • 20:29:D1:29:02:21:00:C6:E7:B8:32:B8:90:03:2C:8B:
  • B0:24:10:15:42:77:60:97:CA:40:B6:50:2E:2E:95:6F:
  • 78:CD:B3:BE:90:7C:E5
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 07:B7:5C:1B:E5:7D:68:FF:F1:B0:C6:1D:23:15:C7:BA:
  • E6:57:7C:57:94:B7:6A:EE:BC:61:3A:1A:69:D3:A2:1C
  • Timestamp : Apr 29 10:06:21.200 2020 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:21:00:DA:C8:7B:57:6B:A9:A0:6D:C2:AA:12:
  • AA:AC:24:D2:B3:4A:24:7E:EB:27:B6:41:9E:B5:05:88:
  • 8F:DD:52:D5:50:02:20:20:2E:1B:78:16:0F:1D:BE:E7:
  • 3D:01:58:6D:AC:01:61:4E:13:49:D3:1C:8F:7E:E6:AF:
  • B7:30:F3:0F:5A:1B:CA