mirror of
https://github.com/drwetter/testssl.sh.git
synced 2025-01-30 20:31:15 +01:00
18 KiB
18 KiB
1 | id | fqdn/ip | port | severity | finding | cve | cwe |
---|---|---|---|---|---|---|---|
2 | DNS_HTTPS_rrecord | testssl.sh/81.169.166.184 | 443 | OK | 1 . alpn='h2' | ||
3 | service | testssl.sh/81.169.166.184 | 443 | INFO | HTTP | ||
4 | pre_128cipher | testssl.sh/81.169.166.184 | 443 | INFO | No 128 cipher limit bug | ||
5 | SSLv2 | testssl.sh/81.169.166.184 | 443 | OK | not offered | ||
6 | SSLv3 | testssl.sh/81.169.166.184 | 443 | OK | not offered | ||
7 | TLS1 | testssl.sh/81.169.166.184 | 443 | LOW | offered (deprecated) | ||
8 | TLS1_1 | testssl.sh/81.169.166.184 | 443 | LOW | offered (deprecated) | ||
9 | TLS1_2 | testssl.sh/81.169.166.184 | 443 | OK | offered | ||
10 | TLS1_3 | testssl.sh/81.169.166.184 | 443 | OK | offered with final | ||
11 | NPN | testssl.sh/81.169.166.184 | 443 | INFO | offered with h2, http/1.1 (advertised) | ||
12 | ALPN_HTTP2 | testssl.sh/81.169.166.184 | 443 | OK | h2 | ||
13 | ALPN | testssl.sh/81.169.166.184 | 443 | INFO | http/1.1 | ||
14 | cipherlist_NULL | testssl.sh/81.169.166.184 | 443 | OK | not offered | CWE-327 | |
15 | cipherlist_aNULL | testssl.sh/81.169.166.184 | 443 | OK | not offered | CWE-327 | |
16 | cipherlist_EXPORT | testssl.sh/81.169.166.184 | 443 | OK | not offered | CWE-327 | |
17 | cipherlist_LOW | testssl.sh/81.169.166.184 | 443 | OK | not offered | CWE-327 | |
18 | cipherlist_3DES_IDEA | testssl.sh/81.169.166.184 | 443 | INFO | not offered | CWE-310 | |
19 | cipherlist_OBSOLETED | testssl.sh/81.169.166.184 | 443 | LOW | offered | CWE-310 | |
20 | cipherlist_STRONG_NOFS | testssl.sh/81.169.166.184 | 443 | OK | offered | ||
21 | cipherlist_STRONG_FS | testssl.sh/81.169.166.184 | 443 | OK | offered | ||
22 | cipher_order-tls1 | testssl.sh/81.169.166.184 | 443 | OK | server | ||
23 | cipher-tls1_xc014 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | ||
24 | cipher-tls1_xc013 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | ||
25 | cipher-tls1_x88 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 x88 DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | ||
26 | cipher-tls1_x45 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 x45 DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | ||
27 | cipher-tls1_x39 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA | ||
28 | cipher-tls1_x33 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA | ||
29 | cipher-tls1_x35 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1 x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA | ||
30 | cipherorder_TLSv1 | testssl.sh/81.169.166.184 | 443 | INFO | ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-AES256-SHA DHE-RSA-AES128-SHA AES256-SHA | ||
31 | cipher_order-tls1_1 | testssl.sh/81.169.166.184 | 443 | OK | server | ||
32 | cipher-tls1_1_xc014 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | ||
33 | cipher-tls1_1_xc013 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | ||
34 | cipher-tls1_1_x88 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 x88 DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | ||
35 | cipher-tls1_1_x45 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 x45 DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | ||
36 | cipher-tls1_1_x39 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA | ||
37 | cipher-tls1_1_x33 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA | ||
38 | cipher-tls1_1_x35 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.1 x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA | ||
39 | cipherorder_TLSv1_1 | testssl.sh/81.169.166.184 | 443 | INFO | ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-AES256-SHA DHE-RSA-AES128-SHA AES256-SHA | ||
40 | cipher_order-tls1_2 | testssl.sh/81.169.166.184 | 443 | OK | server | ||
41 | cipher-tls1_2_xc030 | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.2 xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 | ||
42 | cipher-tls1_2_xc02f | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.2 xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 | ||
43 | cipher-tls1_2_x9f | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.2 x9f DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 | ||
44 | cipher-tls1_2_x9e | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.2 x9e DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 | ||
45 | cipher-tls1_2_xc028 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 | ||
46 | cipher-tls1_2_xc014 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA | ||
47 | cipher-tls1_2_xc013 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 xc013 ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA | ||
48 | cipher-tls1_2_x88 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x88 DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA | ||
49 | cipher-tls1_2_x45 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x45 DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA | ||
50 | cipher-tls1_2_x6b | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x6b DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 | ||
51 | cipher-tls1_2_x39 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x39 DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA | ||
52 | cipher-tls1_2_x67 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x67 DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 | ||
53 | cipher-tls1_2_x33 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x33 DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA | ||
54 | cipher-tls1_2_x9d | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.2 x9d AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384 | ||
55 | cipher-tls1_2_x9c | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.2 x9c AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256 | ||
56 | cipher-tls1_2_x3d | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x3d AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256 | ||
57 | cipher-tls1_2_x35 | testssl.sh/81.169.166.184 | 443 | LOW | TLSv1.2 x35 AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA | ||
58 | cipherorder_TLSv1_2 | testssl.sh/81.169.166.184 | 443 | INFO | ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA AES256-GCM-SHA384 AES128-GCM-SHA256 AES256-SHA256 AES256-SHA | ||
59 | cipher_order-tls1_3 | testssl.sh/81.169.166.184 | 443 | OK | server | ||
60 | cipher-tls1_3_x1302 | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.3 x1302 TLS_AES_256_GCM_SHA384 ECDH 253 AESGCM 256 TLS_AES_256_GCM_SHA384 | ||
61 | cipher-tls1_3_x1303 | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.3 x1303 TLS_CHACHA20_POLY1305_SHA256 ECDH 253 ChaCha20 256 TLS_CHACHA20_POLY1305_SHA256 | ||
62 | cipher-tls1_3_x1301 | testssl.sh/81.169.166.184 | 443 | OK | TLSv1.3 x1301 TLS_AES_128_GCM_SHA256 ECDH 253 AESGCM 128 TLS_AES_128_GCM_SHA256 | ||
63 | cipherorder_TLSv1_3 | testssl.sh/81.169.166.184 | 443 | INFO | TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256 | ||
64 | prioritize_chacha_TLSv1_3 | testssl.sh/81.169.166.184 | 443 | INFO | false | ||
65 | cipher_order | testssl.sh/81.169.166.184 | 443 | OK | server | ||
66 | FS | testssl.sh/81.169.166.184 | 443 | OK | offered | ||
67 | FS_ciphers | testssl.sh/81.169.166.184 | 443 | INFO | TLS_AES_256_GCM_SHA384 TLS_CHACHA20_POLY1305_SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA TLS_AES_128_GCM_SHA256 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-CAMELLIA128-SHA | ||
68 | FS_ECDHE_curves | testssl.sh/81.169.166.184 | 443 | OK | prime256v1 secp384r1 secp521r1 X25519 X448 | ||
69 | DH_groups | testssl.sh/81.169.166.184 | 443 | OK | Unknown DH group (2048 bits) | ||
70 | FS_TLS12_sig_algs | testssl.sh/81.169.166.184 | 443 | INFO | RSA-PSS-RSAE+SHA256 RSA-PSS-RSAE+SHA384 RSA-PSS-RSAE+SHA512 RSA+SHA256 RSA+SHA384 RSA+SHA512 RSA+SHA224 | ||
71 | FS_TLS13_sig_algs | testssl.sh/81.169.166.184 | 443 | INFO | RSA-PSS-RSAE+SHA256 RSA-PSS-RSAE+SHA384 RSA-PSS-RSAE+SHA512 | ||
72 | HTTP_status_code | testssl.sh/81.169.166.184 | 443 | INFO | 200 OK ('/') | ||
73 | HTTP_clock_skew | testssl.sh/81.169.166.184 | 443 | INFO | 0 seconds from localtime | ||
74 | HTTP_headerTime | testssl.sh/81.169.166.184 | 443 | INFO | 1738009918 | ||
75 | HSTS_time | testssl.sh/81.169.166.184 | 443 | OK | 362 days (=31337000 seconds) > 15552000 seconds | ||
76 | HSTS_subdomains | testssl.sh/81.169.166.184 | 443 | INFO | only for this domain | ||
77 | HSTS_preload | testssl.sh/81.169.166.184 | 443 | INFO | domain is NOT marked for preloading | ||
78 | HPKP | testssl.sh/81.169.166.184 | 443 | INFO | No support for HTTP Public Key Pinning | ||
79 | banner_server | testssl.sh/81.169.166.184 | 443 | INFO | Never trust a banner | ||
80 | banner_application | testssl.sh/81.169.166.184 | 443 | INFO | X-Powered-By: A portion of humor | ||
81 | cookie_count | testssl.sh/81.169.166.184 | 443 | INFO | 0 at '/' | ||
82 | X-Frame-Options | testssl.sh/81.169.166.184 | 443 | OK | DENY | ||
83 | X-Content-Type-Options | testssl.sh/81.169.166.184 | 443 | OK | nosniff | ||
84 | Content-Security-Policy | testssl.sh/81.169.166.184 | 443 | OK | script-src 'unsafe-inline'; style-src 'unsafe-inline' 'self'; object-src 'self'; base-uri 'none'; form-action 'none'; img-src 'self' ; default-src 'self'; frame-ancestors 'self'; upgrade-insecure-requests; | ||
85 | Cross-Origin-Opener-Policy | testssl.sh/81.169.166.184 | 443 | INFO | same-origin-allow-popups | ||
86 | Cross-Origin-Resource-Policy | testssl.sh/81.169.166.184 | 443 | INFO | same-site | ||
87 | banner_reverseproxy | testssl.sh/81.169.166.184 | 443 | INFO | -- | CWE-200 | |
88 | heartbleed | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable, no heartbeat extension | CVE-2014-0160 | CWE-119 |
89 | CCS | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2014-0224 | CWE-310 |
90 | ticketbleed | testssl.sh/81.169.166.184 | 443 | OK | no session ticket extension | CVE-2016-9244 | CWE-200 |
91 | ROBOT | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168 | CWE-203 |
92 | secure_renego | testssl.sh/81.169.166.184 | 443 | OK | supported | CWE-310 | |
93 | secure_client_renego | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2011-1473 | CWE-310 |
94 | CRIME_TLS | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2012-4929 | CWE-310 |
95 | BREACH | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable, no gzip/deflate/compress/br HTTP compression - only supplied '/' tested | CVE-2013-3587 | CWE-310 |
96 | POODLE_SSL | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable, no SSLv3 | CVE-2014-3566 | CWE-310 |
97 | fallback_SCSV | testssl.sh/81.169.166.184 | 443 | OK | supported | ||
98 | SWEET32 | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2016-2183 CVE-2016-6329 | CWE-327 |
99 | FREAK | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2015-0204 | CWE-310 |
100 | DROWN | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable on this host and port | CVE-2016-0800 CVE-2016-0703 | CWE-310 |
101 | DROWN_hint | testssl.sh/81.169.166.184 | 443 | INFO | Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=5B4BC205947AED96ECB1879F2668F7F69D696C143BA8D1C69DBB4DC873C92AE9 | CVE-2016-0800 CVE-2016-0703 | CWE-310 |
102 | LOGJAM | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable, no DH EXPORT ciphers, | CVE-2015-4000 | CWE-310 |
103 | LOGJAM-common_primes | testssl.sh/81.169.166.184 | 443 | OK | -- | CVE-2015-4000 | CWE-310 |
104 | BEAST_CBC_TLS1 | testssl.sh/81.169.166.184 | 443 | MEDIUM | ECDHE-RSA-AES256-SHA ECDHE-RSA-AES128-SHA DHE-RSA-CAMELLIA256-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-AES256-SHA DHE-RSA-AES128-SHA AES256-SHA | CVE-2011-3389 | CWE-20 |
105 | BEAST | testssl.sh/81.169.166.184 | 443 | LOW | VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated) | CVE-2011-3389 | CWE-20 |
106 | LUCKY13 | testssl.sh/81.169.166.184 | 443 | LOW | potentially vulnerable, uses TLS CBC ciphers | CVE-2013-0169 | CWE-310 |
107 | winshock | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2014-6321 | CWE-94 |
108 | RC4 | testssl.sh/81.169.166.184 | 443 | OK | not vulnerable | CVE-2013-2566 CVE-2015-2808 | CWE-310 |
109 | clientsimulation-android_60 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 | ||
110 | clientsimulation-android_70 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
111 | clientsimulation-android_81 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
112 | clientsimulation-android_90 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
113 | clientsimulation-android_X | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
114 | clientsimulation-android_11 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
115 | clientsimulation-android_12 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
116 | clientsimulation-chrome_79_win10 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
117 | clientsimulation-chrome_101_win10 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
118 | clientsimulation-firefox_66_win81 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
119 | clientsimulation-firefox_100_win10 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
120 | clientsimulation-ie_6_xp | testssl.sh/81.169.166.184 | 443 | INFO | No connection | ||
121 | clientsimulation-ie_8_win7 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.0 ECDHE-RSA-AES256-SHA | ||
122 | clientsimulation-ie_8_xp | testssl.sh/81.169.166.184 | 443 | INFO | No connection | ||
123 | clientsimulation-ie_11_win7 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 DHE-RSA-AES256-GCM-SHA384 | ||
124 | clientsimulation-ie_11_win81 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 DHE-RSA-AES256-GCM-SHA384 | ||
125 | clientsimulation-ie_11_winphone81 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-SHA | ||
126 | clientsimulation-ie_11_win10 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
127 | clientsimulation-edge_15_win10 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
128 | clientsimulation-edge_101_win10_21h2 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
129 | clientsimulation-safari_121_ios_122 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
130 | clientsimulation-safari_130_osx_10146 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
131 | clientsimulation-safari_154_osx_1231 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
132 | clientsimulation-java_7u25 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.0 ECDHE-RSA-AES128-SHA | ||
133 | clientsimulation-java_8u161 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
134 | clientsimulation-java1102 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
135 | clientsimulation-java1703 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
136 | clientsimulation-go_1178 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
137 | clientsimulation-libressl_283 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
138 | clientsimulation-openssl_102e | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
139 | clientsimulation-openssl_110l | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
140 | clientsimulation-openssl_111d | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
141 | clientsimulation-openssl_303 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 | ||
142 | clientsimulation-apple_mail_16_0 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 | ||
143 | clientsimulation-thunderbird_91_9 | testssl.sh/81.169.166.184 | 443 | INFO | TLSv1.3 TLS_AES_256_GCM_SHA384 |