sviato.site

Score 94/100

Web site information

Website image sviato.site
Web Address
IP Address
Web Servers
LiteSpeed

SEO data

title
Резервний сайт Sviato

Lighthouse

Performance
100/100
Accessibility
78/100
Best Practices
85/100
SEO
64/100
PWA
0/100

Protocols

SSLv2
not offered
SSLv3
not offered
TLS 1.0
not offered
TLS 1.1
not offered
TLS 1.2
offered
TLS 1.3
offered with final
ALPN HTTP2
h2
ALPN
http/1.1

Vulnerabilities

heartbleed
not vulnerable, no heartbeat extension
CCS
not vulnerable
ticketbleed
not vulnerable
ROBOT
not vulnerable, no RSA key transport cipher
SSL renegotiation
supported
SSL client renegotiation
not vulnerable
CRIME TLS
not vulnerable
BREACH
potentially VULNERABLE, br HTTP compression detected - only supplied '/' tested
POODLE SSL
not vulnerable, no SSLv3
fallback SCSV
no protocol below TLS 1.2 offered
SWEET32
not vulnerable
FREAK
not vulnerable
DROWN
not vulnerable on this host and port
DROWN hint
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=A232B4F2D0B75B2D654B2BA6D403E8A46D4B0054181B58E84B818EBA438A8DA8
LOGJAM
not vulnerable, no DH EXPORT ciphers,
LOGJAM-common primes
no DH key with <= TLS 1.2
BEAST
not vulnerable, no SSL3 or TLS1
LUCKY13
not vulnerable
RC4
not vulnerable

Header Responses

Status code
200 OK ('/')
Clock skew
0 seconds from localtime
HSTS
not offered
HPKP
No support for HTTP Public Key Pinning
security headers
--

Server Defaults

TLS extensions
'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16'
TLS session ticket
valid for 7200 seconds only (<daily)
SSL sessionID support
yes
Session Ticket Resumption
supported
Session ID Resumption
not supported
TLS timestamp
off by -2 seconds from your localtime
cert numbers
1
Signature algorithm
SHA256 with RSA
Key size
RSA 2048 bits
Key usage
Digital Signature, Key Encipherment
Extended key usage
TLS Web Server Authentication, TLS Web Client Authentication
Serial number
035EDDF8F4E3A4E60094B026C4BAC596FB54
cert serialNumberLen
18
Fingerprint SHA1
E60770036F16E0CBA70F0E97E00814ECDDF1504D
Fingerprint SHA256
A232B4F2D0B75B2D654B2BA6D403E8A46D4B0054181B58E84B818EBA438A8DA8
Certificate details
-----BEGIN CERTIFICATE----- MIIFRjCCBC6gAwIBAgISA17d+PTjpOYAlLAmxLrFlvtUMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMTExMDQwMTFaFw0yNDA2MDkxMDQwMTBaMBYxFDASBgNVBAMT C3N2aWF0by5zaXRlMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6+4D CedNmflggOEFeGxPmWd5fdlkVDaFVIUbrTPvuWGC07i9c1s8ytYSZDA0hBNQ7sBp arnwKdZCAUMsrFHI/ClqcLkSBGHYPDH3FK/i5c5GHosbJ7stZuKyJdy6ctp7J+CT 6ceROs7f1/01rImGulzRYx+NL8JJNMhhzcG+T4nFuMGOsQj9CCHdgeGR9QwI9nai rOJ99dQ1jey+qxjoUeh3eYi7YFhNzYNwrC41dm3SH97+M24IFxZSyxNDZYpQWd4S tlry4NJtjrV4OM505/xqUSR9Dd1dof2Wm3Yhe5JubrpYcytOK8Iqsqr5X9bIUax+ gtOzmaV8PyQQ3TBBYQIDAQABo4ICcDCCAmwwDgYDVR0PAQH/BAQDAgWgMB0GA1Ud JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW BBS7dEpX9ob0D2OV1IogPppZVUIk2zAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDm H6+dixTCxjBVBggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5v LmxlbmNyLm9yZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzB3 BgNVHREEcDBughBtYWlsLnN2aWF0by5zaXRlggtzdmlhdG8uc2l0ZYIbc3ZpYXRv LnNpdGUuYXBwZm9yZnJlZS5zaG9wgg93d3cuc3ZpYXRvLnNpdGWCH3d3dy5zdmlh dG8uc2l0ZS5hcHBmb3JmcmVlLnNob3AwEwYDVR0gBAwwCjAIBgZngQwBAgEwggEG BgorBgEEAdZ5AgQCBIH3BIH0APIAdwBIsONr2qZHNA/lagL6nTDrHFIBy1bdLIHZ u7+rOdiEcwAAAY4tUCY/AAAEAwBIMEYCIQDaWrzq5FEJPStIPd2qxUfmZnnrd8ao c1xjPy3ybkDfmgIhAO4h1PpnNieQTBuHhbJ0HgQgJ4CFM6KD2wguYIlRp4VvAHcA O1N3dT4tuYBOizBbBv5AO2fYT8P0x70ADS1yb+H61BcAAAGOLVAmPgAABAMASDBG AiEAvVPUjlPRXsCKLMzpf1GRnLpJj8PtEBW8CsOKJlXza0sCIQDL2Pv7YgxMcgZx sQbV2VYHg/hZ2LJdC/a7y0ip0ry1bTANBgkqhkiG9w0BAQsFAAOCAQEASZpBTTJL HfxBzhPsXYeKfi64+cfA1Pchve5sm7C0FhkTSZJlt/HeN3Yu2xIHW9gXUZNe8KjT U0quAnc08/TQqsY8pJFMpdgBl4ucY0uqUTDTefcy0ps3bKRFrsxx0YuJ8xNBqJVA iHWbrvrlirJCY9+u963aQ57ymDxtcFFTWfU1ViNkqrof8onUVznyYuNdJ/UUy3JY W/wfWXCguHfvaFeaCMSk09zJuhXpbWh1w9q10/NWMsrfcUk0GjJxY10VcLsNbVB/ knWSLHSDzFvEoaWwb0YBKP3mcQhMfBiCQBrlbpVObtxRDjjnPRIwcWqIxKKnndSl kcXn5VujLtBTsA== -----END CERTIFICATE-----
Common names
sviato.site
Service Name Indication
*.twinservers.net
SubjectAlternative Name
mail.sviato.site sviato.site sviato.site.appforfree.shop www.sviato.site www.sviato.site.appforfree.shop
Certificate authority issuers
R3 (Let's Encrypt from US)
Certificate trusted
Ok via SAN (SNI mandatory)
Certificate chain trusted
passed.
Is certificate Extended Validation
no
cert eTLS
not present
cert expirationStatus
47 >= 30 days
Valid from
2024-03-11 10:40
Valid until
2024-06-09 10:40
cert validityPeriod
No finding
Chain
3
certs list ordering problem
no
cert crlDistributionPoints
--
Online Certificate Status Protocol URL
http://r3.o.lencr.org
OCSP stapling
offered
cert ocspRevoked
not revoked
cert mustStapleExtension
--
DNS CAArecord
--
certificate transparency
yes (certificate extension)

Server Preferences

order
server -- TLS 1.3 client determined
Which protocol negotiated
Default protocol TLS1.3
negotiated
TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)
order TLSv1 2
ECDHE-RSA-AES128-GCM-SHA256

Perfect Forward Secrecy

PFS
offered
PFS s
ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384
PFS ECDHE curves
prime256v1 secp384r1

Ciphers

ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
(0xc030)
ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(0xc02f)

Browser Simulations

Android 4.4.2
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 5.0.0
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 6.0
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 7.0
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-android 81
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-android 90
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-android X
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 74 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 79 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 66 win81
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 71 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
Windows XP Internet Explorer 6
No connection
Windows 7 Internet Explorer 8
No connection
Windows XP Internet Explorer 8
No connection
Windows 7 Internet Explorer 11
No connection
Windows 8.1 Internet Explorer 11
No connection
clientsimulation-ie 11 winphone81
No connection
Windows 10 Internet Explorer 11
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-edge 15 win10
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-edge 17 win10
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-opera 66 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-safari 9 ios9
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
MacOSX 10.11 Safari 9
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
MacOSX 10.12 Safari 10
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-safari 121 ios 122
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
clientsimulation-safari 130 osx 10146
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
iOS 9 App Transport Security 9
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Java 6 update 45
No connection
Java 7 update 25
No connection
clientsimulation-java 8u161
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-java1102
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-java1201
TLSv1.3 TLS_AES_128_GCM_SHA256
OpenSSL 1.0.2e
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-openssl 110l
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
clientsimulation-openssl 111d
TLSv1.3 TLS_AES_256_GCM_SHA384
clientsimulation-thunderbird 68 3 1
TLSv1.3 TLS_AES_128_GCM_SHA256