SSL check results of thnic.co.th

NEW You can also bulk check multiple servers.

Discover if the webservers of thnic.co.th can be reached through a secure connection.

Summary

Report created Wed, 18 Nov 2020 06:00:00 +0000

We can not guarantee a secure connection to the webserver of thnic.co.th!

Please contact the operator of thnic.co.th and inform him of this problem. This result stays accessible under the following address:

/webservers/thnic.co.th

Servers

Hostname / IP address Certificates Protocol
thnic.co.th
61.19.242.184
Results incomplete
not checked
HSTS
not checked
DANE
missing
PFS
not checked
Heartbleed
not checked
Weak ciphers
not checked
11 s
thnic.co.th
52.76.117.40
*.thnic.co.th
HSTS
context deadline exceeded
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
supported
  • ECDHE_RSA_WITH_RC4_128_SHA
  • SSL_RSA_WITH_RC4_128_SHA
  • TLSv1.2
  • TLSv1.1
  • TLSv1.0
  • SSLv3
15 s

Certificates

First seen at:

CN=*.thnic.co.th,O=T.H.NIC Co.\,Ltd.,L=Khlong Luang,ST=Pathum Thani,C=TH

Certificate chain
Subject
Country (C)
  • TH
State (ST)
  • Pathum Thani
Locality (L)
  • Khlong Luang
Organization (O)
  • T.H.NIC Co.,Ltd.
Common Name (CN)
  • *.thnic.co.th
Alternative Names
  • *.thnic.co.th
  • thnic.co.th
Issuer
Country (C)
  • US
Organization (O)
  • DigiCert Inc
Organizational Unit (OU)
  • www.digicert.com
Common Name (CN)
  • Thawte RSA CA 2018
validity period
Not valid before
2018-10-12
Not valid after
2020-03-12
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
A0:0C:8C:27:89:D6:8D:BF:E3:40:F6:7A:AF:E3:BB:F3:F1:47:56:53:61:B6:40:1C:9B:CC:6E:75:EC:7F:4F:14
SHA1
DE:39:03:E4:66:5A:A3:8C:C9:46:39:83:14:90:E2:80:41:1B:AC:16
X509v3 extensions
authorityKeyIdentifier
  • keyid:A3:C8:5E:65:54:E5:30:78:C1:05:EA:07:0A:6A:59:CC:B9:FE:DE:5A
subjectKeyIdentifier
  • 20:0A:28:D5:40:90:60:0D:7A:02:30:85:C9:40:9F:D8:19:FA:1A:25
crlDistributionPoints
  • Full Name:
  • URI:http://cdp.thawte.com/ThawteRSACA2018.crl
certificatePolicies
  • Policy: 2.16.840.1.114412.1.1
  • CPS: https://www.digicert.com/CPS
  • Policy: 2.23.140.1.2.2
authorityInfoAccess
  • OCSP - URI:http://status.thawte.com
  • CA Issuers - URI:http://cacerts.thawte.com/ThawteRSACA2018.crt
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : BB:D9:DF:BC:1F:8A:71:B5:93:94:23:97:AA:92:7B:47:
  • 38:57:95:0A:AB:52:E8:1A:90:96:64:36:8E:1E:D1:85
  • Timestamp : Oct 12 03:18:59.171 2018 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:2F:3F:66:C3:54:0A:BB:BC:C9:03:6B:14:
  • BA:D6:C4:88:1A:C1:43:94:EC:0D:47:D4:47:63:4C:63:
  • EE:A4:7D:CF:02:20:1D:3D:6D:57:2D:7C:16:C8:AA:E4:
  • 3F:9C:72:E4:2A:24:CD:83:36:33:D3:F1:B0:4A:B1:B0:
  • D7:74:1C:C7:3C:A2
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 87:75:BF:E7:59:7C:F8:8C:43:99:5F:BD:F3:6E:FF:56:
  • 8D:47:56:36:FF:4A:B5:60:C1:B4:EA:FF:5E:A0:83:0F
  • Timestamp : Oct 12 03:18:59.159 2018 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:D7:EB:F1:B8:B4:9C:A2:73:03:92:2D:
  • 10:EB:B5:B4:3F:6C:ED:E3:B9:28:22:F1:35:76:CF:22:
  • 24:FA:E1:34:9F:02:21:00:96:DC:50:70:9C:15:E0:BB:
  • 1E:92:F9:AC:C4:FD:A5:11:C9:A3:15:F1:4D:F6:D6:2C:
  • 46:8A:93:C1:C8:AF:9D:F6
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 6F:53:76:AC:31:F0:31:19:D8:99:00:A4:51:15:FF:77:
  • 15:1C:11:D9:02:C1:00:29:06:8D:B2:08:9A:37:D9:13
  • Timestamp : Oct 12 03:18:59.407 2018 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:42:7F:B8:8E:9E:36:74:54:99:8F:3A:91:
  • 87:63:DB:07:35:6F:50:2D:1B:03:7D:30:D1:C4:5D:1B:
  • 5D:DD:D2:82:02:20:4B:83:3A:AD:C8:FD:A4:4A:0A:1D:
  • C9:DE:B6:96:ED:B3:67:AF:BE:B6:AF:BB:BA:24:ED:E1:
  • 90:23:16:FD:C7:D9