Details for Proxy 122.52.187.137:5678

IP 122.52.187.137
Port 5678
Protocols SOCKS4
Host 122.52.187.137.pldt.net
Country Philippines (PH) PH
ISP Philippine Long Distance Telephone Company
Date Added 2024-02-05 21:52:49
Date Last Checked 2024-04-25 00:52:57
SOCKS4
Checks Total 47
Checks Successful 20
Checks Failed 27
Checks Failed Consecutive 0
Ø Uptime 42.55%
Last Successful Check 2024-04-25 00:52:57
Last Failed Check 2024-04-21 00:52:45
Last Response Time 5.52s
Ø Response Time 4.64s
Anonymity Level elite
Retries 1
Headers (in)
server                     Apache
strict-transport-security  max-age=0
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 50364
REQUEST_SCHEME = https
REMOTE_ADDR = 122.52.187.137
HTTP_HOST = wfuchs.de
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTPS = on
HTTP2 = on
REQUEST_TIME_FLOAT = 1713999166.9944
REQUEST_TIME = 1713999166
</pre>
</body>
</html>

*   Trying 122.52.187.137:5678...
* SOCKS4 communication to wfuchs.de:443
* SOCKS4 non-blocking resolve of wfuchs.de
* SOCKS4 connect to IPv4 162.55.27.236 (locally resolved)
* SOCKS4 request granted.
* Connected to (nil) (122.52.187.137) port 5678 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [122 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [19 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2415 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [110 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server accepted to use h2
* Server certificate:
*  subject: CN=wfuchs.de
*  start date: Mar 27 22:59:47 2024 GMT
*  expire date: Jun 25 22:59:46 2024 GMT
*  issuer: C=US; O=Let's Encrypt; CN=R3
*  SSL certificate verify result: unable to get local issuer certificate (20), continuing anyway.
* Using HTTP2, server supports multiplexing
* Connection state changed (HTTP/2 confirmed)
* Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* Using Stream ID: 1 (easy handle 0x556e63dc2eb0)
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /azenv.php HTTP/2
> Host: wfuchs.de
> user-agent: Mozilla/5.0
> accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
< HTTP/2 200 
< strict-transport-security: max-age=0
< vary: Accept-Encoding,User-Agent
< cache-control: max-age=60, private, proxy-revalidate
< content-type: text/html; charset=UTF-8
< date: Wed, 24 Apr 2024 22:52:46 GMT
< server: Apache
< 
{ [561 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 122.52.187.137:5678...
* SOCKS4 communication to cooleasy.com:443
* SOCKS4 non-blocking resolve of cooleasy.com
* SOCKS4 connect to IPv4 175.6.147.190 (locally resolved)
* connection to proxy closed
* Closing connection 0
curl: (97) connection to proxy closed
Last Error connection to proxy closed