www.derpfotenfreund.de

Score 92/100

Web site information

IP Address
Web Servers
Apache
Advertising Networks
Google AdSense
Font Scripts
Google Font API
Programming Languages
PHP
Cache Tools
Varnish
CMS
WordPress
SEO
Yoast SEO

SEO data

title
Der Pfoten Freund stellt sich vor Infos für ihren Hund - Startseite
viewport
width=device-width, initial-scale=1
robots
index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1
description
Der Pfoten Freund beschäftigt sich mit dem Thema Haustiere. Welche Krankheiten können Haustiere bekommen. Gibt es sonst noch Wissenswertes.
twitter:card
summary_large_image
twitter:title
Der Pfoten Freund
twitter:description
Die Internetseite Der Pfoten Freund ist für Hundebesitzer, die alles Wissenswerte über ihren Liebling erfahren wollen. Ich habe Infos für ihr Haustier und Sie zusammen gefasst. Der Pfoten Freund möchte Sie so gut es geht über das Thema Hund informieren.
twitter:image
https://usercontent.one/wp/www.derpfotenfreund.de/wp-content/uploads/Startseite-Der-Pfoten-Freund-340x340-1.jpg?media=1683118886
generator
Site Kit by Google 1.125.0
google-adsense-platform-domain
sitekit.withgoogle.com
msapplication-TileImage
https://usercontent.one/wp/www.derpfotenfreund.de/wp-content/uploads/2019/10/cropped-Logo-Pfote-e1571168983260-270x270.jpg?media=1683118886

Protocols

SSLv2
not offered
SSLv3
not offered
TLS 1.0
not offered
TLS 1.1
not offered
TLS 1.2
offered
TLS 1.3
offered with final
ALPN HTTP2
h2
ALPN
http/1.1

Vulnerabilities

heartbleed
not vulnerable, no heartbeat extension
CCS
not vulnerable
ticketbleed
not vulnerable
ROBOT
not vulnerable, no RSA key transport cipher
SSL renegotiation
OpenSSL handshake didn't succeed
SSL client renegotiation
not vulnerable
CRIME TLS
not vulnerable
BREACH
potentially VULNERABLE, gzip HTTP compression detected - only supplied '/' tested
POODLE SSL
not vulnerable, no SSLv3
fallback SCSV
no protocol below TLS 1.2 offered
SWEET32
not vulnerable
FREAK
not vulnerable
DROWN
not vulnerable on this host and port
DROWN hint
no RSA certificate, can't be used with SSLv2 elsewhere
LOGJAM
not vulnerable, no DH EXPORT ciphers,
LOGJAM-common primes
no DH key with <= TLS 1.2
BEAST
not vulnerable, no SSL3 or TLS1
LUCKY13
not vulnerable
RC4
not vulnerable

Header Responses

Status code
200 OK ('/')
Clock skew
-1 seconds from localtime
HTTP headerAge
333968 seconds
HSTS
not offered
HPKP
No support for HTTP Public Key Pinning
Cache-Control
must-revalidate

Server Defaults

TLS extensions
'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'next protocol/#13172' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'extended master secret/#23'
TLS session ticket
valid for 300 seconds only (<daily)
SSL sessionID support
yes
Session Ticket Resumption
supported
Session ID Resumption
not supported
TLS timestamp
random
cert numbers
1
Signature algorithm
SHA256 with RSA
Key size
EC 256 bits
Key usage
Digital Signature
Extended key usage
TLS Web Server Authentication, TLS Web Client Authentication
Serial number
048F9B73FF8AD8D0789725914B01C6120F1B
cert serialNumberLen
18
Fingerprint SHA1
53A17E6FB09CF73FB9D1F30F2D174C20EBB1674D
Fingerprint SHA256
7BB620E317BF8545A387D8B42332F7F339529FEB6DBD90244CF211E23047CD60
Certificate details
-----BEGIN CERTIFICATE----- MIIEPDCCAySgAwIBAgISBI+bc/+K2NB4lyWRSwHGEg8bMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDA0MTkxMzAxNDZaFw0yNDA3MTgxMzAxNDVaMB8xHTAbBgNVBAMM FCouZGVycGZvdGVuZnJldW5kLmRlMFkwEwYHKoZIzj0CAQYIKoZIzj0DAQcDQgAE e/hPlhp30YfpV/zKLu6A9HfBZTHimr6q3ftSssoIjUsEU7BmrvKIjWr+jFfMNHee DwSn4vzPeZ4wNhIJ5xwRZaOCAigwggIkMA4GA1UdDwEB/wQEAwIHgDAdBgNVHSUE FjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQU MXgFZ1zaqKdur7dbi9K0evjLNa8wHwYDVR0jBBgwFoAUFC6zF7dYVsuuUAlA5h+v nYsUwsYwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8vcjMuby5s ZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9yMy5pLmxlbmNyLm9yZy8wMwYD VR0RBCwwKoIUKi5kZXJwZm90ZW5mcmV1bmQuZGWCEmRlcnBmb3RlbmZyZXVuZC5k ZTATBgNVHSAEDDAKMAgGBmeBDAECATCCAQIGCisGAQQB1nkCBAIEgfMEgfAA7gB1 AEiw42vapkc0D+VqAvqdMOscUgHLVt0sgdm7v6s52IRzAAABjvapyh4AAAQDAEYw RAIgMPjeUpLR6XFUF7OnyOYONROtNyU0MGa38Kg7G/ycL6QCIENAZw+ysJSZIs1n kOhduXB5yfqlDg9HqV+tnFUZK9zEAHUAPxdLT9ciR1iUHWUchL4NEu2QN38fhWrr wb8ohez4ZG4AAAGO9qnKQgAABAMARjBEAiBfB/IiCcZgZKDXmcJyw+vP8eGfkB2X RvDOYUawMmTVzgIgeiDVevWpNj39fx3mLpGdsi76qYwMAW/szNOdM1q/+cswDQYJ KoZIhvcNAQELBQADggEBAKHUPTNLgQy0YK35dk/grGyrt4jxJkoH5fHxlfrp803q 2Inl+ACseGRZIA+eFfyJ0rTQbHomTfWudQks5UmzBja8adjwH2PDgMq+V5hW4sUd Iqhx2phw1YtvwQiDmRPh9dzxWAWTxadQbHZMVtoGRY/1FvnoU4m9Kxen6qKnncfZ JodXupyZ7PwYY0GpmdRnqR3crQoQMVmqoCJfc5yPmq50KrdZKvPsZs4TevRyedUC bloKD6szBht5jc4tNpblckqjOr2JNYpwpcI7rf1Um5Tr3IpOnj1UdylPvx/gvWPT SCmnY98veJCOR7mQCGhpd9Qqpv4YoRZs2rKv9z/tEGc= -----END CERTIFICATE-----
Common names
*.derpfotenfreund.de
Service Name Indication
request w/o SNI didn't succeed
SubjectAlternative Name
*.derpfotenfreund.de derpfotenfreund.de
Certificate authority issuers
R3 (Let's Encrypt from US)
Certificate trusted
Ok via SAN wildcard (SNI mandatory)
Certificate chain trusted
passed.
Is certificate Extended Validation
no
cert eTLS
not present
cert expirationStatus
77 >= 30 days
Valid from
2024-04-19 13:01
Valid until
2024-07-18 13:01
cert validityPeriod
No finding
Chain
3
certs list ordering problem
no
cert crlDistributionPoints
--
Online Certificate Status Protocol URL
http://r3.o.lencr.org
OCSP stapling
not offered
cert mustStapleExtension
--
DNS CAArecord
--
certificate transparency
yes (certificate extension)

Server Preferences

order
NOT a cipher order configured
Which protocol negotiated
Default protocol TLS1.3
negotiated
TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519) (limited sense as client will pick)
order
at (limited sense as client will pick)
order
at (limited sense as client will pick)
order
at (limited sense as client will pick)
order
at (limited sense as client will pick)
order TLSv1.2
ECDHE-ECDSA-AES256-GCM-SHA384 at TLSv1.2 (limited sense as client will pick)
order TLSv1.3
TLS_AES_128_GCM_SHA256 at TLSv1.3 (limited sense as client will pick)

Perfect Forward Secrecy

PFS
offered
PFS s
ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384
PFS ECDHE curves
prime256v1

Ciphers

ECDHE-ECDSA-AES256-GCM-SHA384 ECDH 521 AESGCM 256 TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
(0xc02c)
ECDHE-ECDSA-AES128-GCM-SHA256 ECDH 521 AESGCM 128 TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
(0xc02b)

Browser Simulations

Android 4.4.2
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
Android 5.0.0
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Android 6.0
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Android 7.0
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-android 81
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
clientsimulation-android 90
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-android X
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 74 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-chrome 79 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 66 win81
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-firefox 71 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
Windows XP Internet Explorer 6
No connection
Windows 7 Internet Explorer 8
No connection
Windows XP Internet Explorer 8
No connection
Windows 7 Internet Explorer 11
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
Windows 8.1 Internet Explorer 11
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-ie 11 winphone81
TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256
Windows 10 Internet Explorer 11
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-edge 15 win10
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-edge 17 win10
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-opera 66 win10
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-safari 9 ios9
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
MacOSX 10.11 Safari 9
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
MacOSX 10.12 Safari 10
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-safari 121 ios 122
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
clientsimulation-safari 130 osx 10146
TLSv1.3 TLS_CHACHA20_POLY1305_SHA256
iOS 9 App Transport Security 9
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
Java 6 update 45
No connection
Java 7 update 25
No connection
clientsimulation-java 8u161
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-java1102
TLSv1.3 TLS_AES_128_GCM_SHA256
clientsimulation-java1201
TLSv1.3 TLS_AES_128_GCM_SHA256
OpenSSL 1.0.2e
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-openssl 110l
TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384
clientsimulation-openssl 111d
TLSv1.3 TLS_AES_256_GCM_SHA384
clientsimulation-thunderbird 68 3 1
TLSv1.3 TLS_AES_128_GCM_SHA256