Details for Proxy 192.252.214.20:15864

IP 192.252.214.20
Port 15864
Protocols SOCKS4, SOCKS5
Country United States (US) US
ISP PERFORMIVE
Date Added 2022-11-15 12:12:55
Date Last Checked 2024-04-20 00:08:10
SOCKS4
Checks Total 295
Checks Successful 253
Checks Failed 42
Checks Failed Consecutive 0
Ø Uptime 85.76%
Last Successful Check 2024-04-20 00:08:10
Last Failed Check 2024-04-16 00:03:24
Last Response Time 3.54s
Ø Response Time 8.22s
Anonymity Level elite
Retries 0
Headers (in)
Server  Apache
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 43223
REQUEST_SCHEME = https
REMOTE_ADDR = 192.252.214.20
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTP_HOST = wfuchs.de
HTTPS = on
REQUEST_TIME_FLOAT = 1713564487.7711
REQUEST_TIME = 1713564487
</pre>
</body>
</html>

*   Trying 192.252.214.20:15864...
* SOCKS4 communication to wfuchs.de:443
* SOCKS4 non-blocking resolve of wfuchs.de
* SOCKS4 connect to IPv4 162.55.27.236 (locally resolved)
* SOCKS4 request granted.
* Connected to (nil) (192.252.214.20) port 15864 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [10 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2832 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=wfuchs.de
*  start date: Apr 18 20:09:27 2024 GMT
*  expire date: Apr 18 20:09:27 2025 GMT
*  issuer: C=US; ST=Texas; L=Dallas; O=None, LLC; OU=NA; CN=None; emailAddress=none
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /azenv.php HTTP/1.1
> Host: wfuchs.de
> User-Agent: Mozilla/5.0
> Accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Fri, 19 Apr 2024 22:08:07 GMT
< Server: Apache
< Connection: Upgrade
< Vary: Accept-Encoding,User-Agent
< Cache-Control: max-age=60, private, proxy-revalidate
< Transfer-Encoding: chunked
< Content-Type: text/html; charset=UTF-8
< 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 192.252.214.20:15864...
* SOCKS4 communication to cooleasy.com:443
* SOCKS4 non-blocking resolve of cooleasy.com
* SOCKS4 connect to IPv4 175.6.147.190 (locally resolved)
* SOCKS4 request granted.
* Connected to (nil) (192.252.214.20) port 15864 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* SSL connection timeout
* Closing connection 0
curl: (28) SSL connection timeout
Last Error SSL connection timeout
SOCKS5
Checks Total 295
Checks Successful 249
Checks Failed 46
Checks Failed Consecutive 0
Ø Uptime 84.41%
Last Successful Check 2024-04-20 00:08:10
Last Failed Check 2024-04-18 00:03:28
Last Response Time 2.45s
Ø Response Time 7.22s
Anonymity Level elite
Retries 0
Headers (in)
Server  Apache
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 39853
REQUEST_SCHEME = https
REMOTE_ADDR = 192.252.214.20
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTP_HOST = wfuchs.de
HTTPS = on
REQUEST_TIME_FLOAT = 1713564490.2318
REQUEST_TIME = 1713564490
</pre>
</body>
</html>

*   Trying 192.252.214.20:15864...
* SOCKS5 connect to IPv4 162.55.27.236:443 (locally resolved)
* SOCKS5 request granted.
* Connected to (nil) (192.252.214.20) port 15864 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [10 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2832 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=wfuchs.de
*  start date: Apr 18 20:09:27 2024 GMT
*  expire date: Apr 18 20:09:27 2025 GMT
*  issuer: C=US; ST=Texas; L=Dallas; O=None, LLC; OU=NA; CN=None; emailAddress=none
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /azenv.php HTTP/1.1
> Host: wfuchs.de
> User-Agent: Mozilla/5.0
> Accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Fri, 19 Apr 2024 22:08:10 GMT
< Server: Apache
< Connection: Upgrade
< Vary: Accept-Encoding,User-Agent
< Cache-Control: max-age=60, private, proxy-revalidate
< Transfer-Encoding: chunked
< Content-Type: text/html; charset=UTF-8
< 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 192.252.214.20:15864...
* SOCKS5 connect to IPv4 175.6.147.190:443 (locally resolved)
* SOCKS5 request granted.
* Connected to (nil) (192.252.214.20) port 15864 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* SSL connection timeout
* Closing connection 0
curl: (28) SSL connection timeout
Last Error SSL connection timeout