Details for Proxy 102.68.128.214:8080

IP 102.68.128.214
Port 8080
Protocols HTTP, HTTPS
Country Libya (LY) LY
ISP General Post and Telecommunication Company
Date Added 2024-03-20 20:21:16
Date Last Checked 2024-04-23 02:36:00
HTTP
Checks Total 15
Checks Successful 5
Checks Failed 10
Checks Failed Consecutive 0
Ø Uptime 33.33%
Last Successful Check 2024-04-23 02:36:00
Last Failed Check 2024-04-21 02:35:06
Last Response Time 3.32s
Ø Response Time 5.55s
Anonymity Level transparent
Via 1.1 102.68.128.214 (Mikrotik HttpProxy)
Gateway 102.68.128.205
Retries 1
Headers
via              1.1 102.68.128.214 (Mikrotik HttpProxy)
x-forwarded-for  85.214.115.35
x-proxy-id       2030914974
Headers (in)
server  Apache
Output (success)
Toggle
<html><head><title>Env.cgi</title></head><body>
I am <B>uid=2001(ken) gid=15(users) groups=15(users)</B> on <B>depts02.u.washington.edu</B><br>
Don't know who you are

<h3><a name=env>My environment follows:</h3>
<pre>
_=*18964*/usr/bin/env
CONTEXT_DOCUMENT_ROOT=/hw00/d01/ken/.
CONTEXT_PREFIX=/ken
DOCUMENT_ROOT=/www
GATEWAY_INTERFACE=CGI/1.1
HTTP_ACCEPT=*/*
HTTP_CONNECTION=close
HTTP_HOST=depts.washington.edu
HTTP_USER_AGENT=Mozilla/5.0
HTTP_VIA=1.1 102.68.128.214 (Mikrotik HttpProxy)
HTTP_X_FORWARDED_FOR=85.214.115.35
HTTP_X_PROXY_ID=2030914974
PATH=/usr/local/bin:/usr/bin:/bin
PWD=/nfs/bronfs/uwfs/hw00/d01/ken
QUERY_STRING=
REMOTE_ADDR=102.68.128.205
REMOTE_PORT=40746
REQUEST_METHOD=GET
REQUEST_SCHEME=http
REQUEST_URI=/ken/env.cgi
SCRIPT_FILENAME=/hw00/d01/ken/env.cgi
SCRIPT_NAME=/ken/env.cgi
SERVER_ADDR=128.208.61.183
SERVER_ADMIN=help@uw.edu
SERVER_NAME=depts.washington.edu
SERVER_PORT=80
SERVER_PROTOCOL=HTTP/1.1
SERVER_SIGNATURE=
SERVER_SOFTWARE=Apache
SHLVL=1
A__z="*SHLVL
</pre>
<h3>Stuff on stdin follows</h3>
<pre>
</pre>
End of stdin
</body></html>

*   Trying 102.68.128.214:8080...
* Connected to (nil) (102.68.128.214) port 8080 (#0)
> GET http://depts.washington.edu/ken/env.cgi HTTP/1.1
> Host: depts.washington.edu
> User-Agent: Mozilla/5.0
> Accept: */*
> Proxy-Connection: Keep-Alive
> 
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< date: Tue, 23 Apr 2024 00:35:50 GMT
< server: Apache
< vary: Accept-Encoding
< transfer-encoding: chunked
< content-type: text/html
< 
{ [1103 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 102.68.128.214:8080...
* After 15000ms connect time, move on!
* connect to 102.68.128.214 port 8080 failed: Connection timed out
* Connection timeout after 15001 ms
* Closing connection 0
curl: (28) Connection timeout after 15001 ms
Last Error Connection timeout after 15001 ms
HTTPS
Checks Total 21
Checks Successful 2
Checks Failed 19
Checks Failed Consecutive 8
Ø Uptime 9.52%
Last Successful Check 2024-04-09 01:21:37
Last Failed Check 2024-04-23 02:36:00
Last Response Time 2.73s
Ø Response Time 5.39s
Anonymity Level elite
Gateway 102.68.128.192
Retries 1
Headers (in)
server                     Apache
strict-transport-security  max-age=0
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 34667
REQUEST_SCHEME = https
REMOTE_ADDR = 102.68.128.192
HTTP_HOST = wfuchs.de
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTPS = on
HTTP2 = on
REQUEST_TIME_FLOAT = 1712618470.7368
REQUEST_TIME = 1712618470
</pre>
</body>
</html>

*   Trying 102.68.128.214:8080...
* Connected to (nil) (102.68.128.214) port 8080 (#0)
* allocate connect buffer!
* Establish HTTP proxy tunnel to wfuchs.de:443
> CONNECT wfuchs.de:443 HTTP/1.1
> Host: wfuchs.de:443
> User-Agent: Mozilla/5.0
> Proxy-Connection: Keep-Alive
> 
< HTTP/1.1 200 OK
< 
* Proxy replied 200 to CONNECT request
* CONNECT phase completed!
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [122 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [19 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2415 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [111 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=wfuchs.de
*  start date: Mar 27 22:59:47 2024 GMT
*  expire date: Jun 25 22:59:46 2024 GMT
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* Using Stream ID: 1 (easy handle 0x55a95f4e3eb0)
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /azenv.php HTTP/2
> Host: wfuchs.de
> user-agent: Mozilla/5.0
> accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
< HTTP/2 200 
< strict-transport-security: max-age=0
< vary: Accept-Encoding,User-Agent
< cache-control: max-age=60, private, proxy-revalidate
< content-type: text/html; charset=UTF-8
< date: Mon, 08 Apr 2024 23:21:10 GMT
< server: Apache
< 
{ [561 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 102.68.128.214:8080...
* After 15000ms connect time, move on!
* connect to 102.68.128.214 port 8080 failed: Connection timed out
* Connection timeout after 15000 ms
* Closing connection 0
curl: (28) Connection timeout after 15000 ms
Last Error Connection timeout after 15000 ms