SSL check results of www.fdsea33.fr

NEW You can also bulk check multiple servers.

Discover if the webservers of www.fdsea33.fr can be reached through a secure connection.

Summary

Report created Thu, 08 Jul 2021 08:54:58 +0000

The webservers of www.fdsea33.fr can be reached through a secure connection.

Servers

Hostname / IP address Certificates Protocol
www.fdsea33.fr
46.105.78.247
fdsea33.fr
HSTS
read tcp 185.55.116.145:42072->46.105.78.247:443: i/o timeout
DANE
missing
PFS
supported
Heartbleed
not vulnerable
Weak ciphers
not found
  • TLSv1.0
  • SSLv3
11 s

Certificates

First seen at:

CN=fdsea33.fr

Certificate chain
Subject
Common Name (CN)
  • fdsea33.fr
Alternative Names
  • fdsea33.fr
  • www.fdsea33.fr
Issuer
Country (C)
  • GB
State (ST)
  • Greater Manchester
Locality (L)
  • Salford
Organization (O)
  • Sectigo Limited
Common Name (CN)
  • Sectigo RSA Domain Validation Secure Server CA
validity period
Not valid before
2021-07-07
Not valid after
2022-07-07
This certifcate has been verified for the following usages:
  • Digital Signature
  • Key Encipherment
  • TLS Web Server Authentication
  • TLS Web Client Authentication
Fingerprints
SHA256
D9:D6:D3:91:90:0C:1B:B4:27:D9:74:B9:56:6D:09:13:2D:F0:69:E9:84:8D:9D:7C:B7:52:EC:BA:10:9E:A7:AB
SHA1
1B:73:AA:EF:55:8B:BE:53:03:C2:7D:68:7C:F3:A1:CD:7D:42:D8:87
X509v3 extensions
authorityKeyIdentifier
  • keyid:8D:8C:5E:C4:54:AD:8A:E1:77:E9:9B:F9:9B:05:E1:B8:01:8D:61:E1
subjectKeyIdentifier
  • 67:85:DB:4D:92:2B:0E:E7:10:10:49:86:F4:56:1A:B8:B4:84:2D:AF
certificatePolicies
  • Policy: 1.3.6.1.4.1.6449.1.2.2.7
  • CPS: https://sectigo.com/CPS
  • Policy: 2.23.140.1.2.1
authorityInfoAccess
  • CA Issuers - URI:http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
  • OCSP - URI:http://ocsp.sectigo.com
ct_precert_scts
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 46:A5:55:EB:75:FA:91:20:30:B5:A2:89:69:F4:F3:7D:
  • 11:2C:41:74:BE:FD:49:B8:85:AB:F2:FC:70:FE:6D:47
  • Timestamp : Jul 7 15:33:04.108 2021 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:46:02:21:00:CF:CA:90:DF:CC:4F:97:41:75:97:18:
  • A5:66:07:0E:8B:38:AF:DE:D6:11:7B:BF:8B:78:D7:3A:
  • E4:6B:8F:29:07:02:21:00:8A:44:A4:BB:B5:C8:60:8E:
  • B9:76:6F:F1:DD:ED:EB:5E:13:C2:F5:D9:8B:7C:7F:23:
  • 23:DD:AD:05:EF:72:C2:1F
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 41:C8:CA:B1:DF:22:46:4A:10:C6:A1:3A:09:42:87:5E:
  • 4E:31:8B:1B:03:EB:EB:4B:C7:68:F0:90:62:96:06:F6
  • Timestamp : Jul 7 15:33:04.045 2021 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:45:02:20:2F:58:95:6B:CB:BC:71:1E:5C:74:A0:7B:
  • 43:8A:A5:6A:C9:92:21:7C:DD:4B:78:30:BC:20:47:0D:
  • 44:78:94:47:02:21:00:D2:8F:0B:0A:0B:64:A9:A8:09:
  • F9:5E:5B:91:9A:8C:B7:2E:1A:3A:30:FF:45:98:17:84:
  • FC:AD:75:86:4B:86:21
  • Signed Certificate Timestamp:
  • Version : v1 (0x0)
  • Log ID : 29:79:BE:F0:9E:39:39:21:F0:56:73:9F:63:A5:77:E5:
  • BE:57:7D:9C:60:0A:F8:F9:4D:5D:26:5C:25:5D:C7:84
  • Timestamp : Jul 7 15:33:04.004 2021 GMT
  • Extensions: none
  • Signature : ecdsa-with-SHA256
  • 30:44:02:20:57:7D:DC:EE:84:FA:5D:89:61:4E:8F:AE:
  • 2B:D9:67:45:69:1B:01:FE:67:17:01:EC:AF:C4:8D:78:
  • BD:DF:FA:98:02:20:2A:B7:90:55:7C:9C:B5:81:AB:EB:
  • 73:78:8D:BC:6D:1C:84:3B:AD:E0:D4:FE:A3:00:65:3C:
  • E2:79:3E:42:C5:F0