SSL check results of weizengrassaft.bio

NEW You can also bulk check multiple servers.

Discover if the webservers of weizengrassaft.bio can be reached through a secure connection.

Summary

Report created Fri, 26 Jul 2024 17:09:28 +0000

The webservers of weizengrassaft.bio can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
weizengrassaft.bio
88.99.212.96
weizengrassaft.bio
HSTS
missing
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.2
  • SSLv3
1 s

Certificates

First seen at:

CN=weizengrassaft.bio

Certificate chain
  • weizengrassaft.bio
    • remaining
    • 2048 bit
    • sha256WithRSAEncryption

      • R10
        • remaining
        • 2048 bit
        • sha256WithRSAEncryption

          • ISRG Root X1 (Certificate is self-signed.)
            • remaining
            • 4096 bit
            • sha256WithRSAEncryption

Subject
Common Name (CN)
  • weizengrassaft.bio
Alternative Names
  • weizengrassaft.bio
  • www.weizengrassaft.bio
Issuer
Country (C)
  • US
Organization (O)
  • Let's Encrypt
Common Name (CN)
  • R10
validity period
Not valid before
2024-06-28
Not valid after
2024-09-26
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
CE:C4:4B:81:8D:FC:C7:1F:50:AD:74:9B:20:41:BE:7B:8C:F5:50:35:A1:70:13:31:2B:03:41:97:05:CB:88:6A
SHA1
09:B4:ED:5A:E4:44:DD:92:7A:1F:C9:6F:E8:1F:88:55:18:54:8E:5E
X509v3 extensions
subjectKeyIdentifier
  • 8D:42:8A:B9:02:5B:F6:A5:4A:E8:13:59:B6:E7:99:74:9F:08:C7:13
authorityKeyIdentifier
  • keyid:BB:BC:C3:47:A5:E4:BC:A9:C6:C3:A4:72:0C:10:8D:A2:35:E1:C8:E8
authorityInfoAccess
  • OCSP - URI:http://r10.o.lencr.org
  • CA Issuers - URI:http://r10.i.lencr.org/
certificatePolicies
  • Policy: 2.23.140.1.2.1
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 48:B0:E3:6B:DA:A6:47:34:0F:E5:6A:02:FA:9D:30:EB:
  • 1C:52:01:CB:56:DD:2C:81:D9:BB:BF:AB:39:D8:84:73
  • Timestamp : Jun 28 08:56:26.613 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:78:84:06:FC:91:DB:19:F5:97:DE:D4:34:
  • B7:63:71:BF:5F:96:F2:A4:1E:03:BF:42:6C:DB:52:40:
  • 03:BC:C1:CD:02:21:00:D8:B9:11:FA:5D:C2:85:83:05:
  • 6B:F7:8A:75:49:82:5F:AF:87:D2:E8:75:74:1F:DE:38:
  • 57:6F:D6:8C:B9:38:07
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : EE:CD:D0:64:D5:DB:1A:CE:C5:5C:B7:9D:B4:CD:13:A2:
  • 32:87:46:7C:BC:EC:DE:C3:51:48:59:46:71:1F:B5:9B
  • Timestamp : Jun 28 08:56:27.925 2024 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:4C:F0:88:69:EC:7F:65:48:17:D2:89:DF:
  • 1E:81:3D:AE:AA:E1:52:2B:8A:65:8F:9A:28:BB:C4:4E:
  • 8F:6E:05:7F:02:21:00:B9:24:6F:90:95:55:5B:2A:D6:
  • 40:4B:7A:55:55:DE:28:64:CF:6D:02:59:4C:32:0C:1E:
  • 3A:DC:BF:1A:06:B8:B7