Details for Proxy 198.8.94.170:4145

IP 198.8.94.170
Port 4145
Protocols SOCKS4, SOCKS5
Country Canada (CA) CA
ISP PERFORMIVE
Date Added 2022-11-17 11:57:03
Date Last Checked 2024-04-25 00:04:48
SOCKS4
Checks Total 296
Checks Successful 232
Checks Failed 64
Checks Failed Consecutive 0
Ø Uptime 78.38%
Last Successful Check 2024-04-25 00:04:48
Last Failed Check 2024-04-07 00:05:00
Last Response Time 1.26s
Ø Response Time 5.13s
Anonymity Level elite
Retries 0
Headers (in)
Server  Apache
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 36107
REQUEST_SCHEME = https
REMOTE_ADDR = 198.8.94.170
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTP_HOST = wfuchs.de
HTTPS = on
REQUEST_TIME_FLOAT = 1713996278.4884
REQUEST_TIME = 1713996278
</pre>
</body>
</html>

*   Trying 198.8.94.170:4145...
* SOCKS4 communication to wfuchs.de:443
* SOCKS4 non-blocking resolve of wfuchs.de
* SOCKS4 connect to IPv4 162.55.27.236 (locally resolved)
* SOCKS4 request granted.
* Connected to (nil) (198.8.94.170) port 4145 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [10 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2832 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=wfuchs.de
*  start date: Apr 23 22:03:46 2024 GMT
*  expire date: Apr 23 22:03:46 2025 GMT
*  issuer: C=US; ST=Texas; L=Dallas; O=None, LLC; OU=NA; CN=None; emailAddress=none
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /azenv.php HTTP/1.1
> Host: wfuchs.de
> User-Agent: Mozilla/5.0
> Accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Wed, 24 Apr 2024 22:04:38 GMT
< Server: Apache
< Connection: Upgrade
< Vary: Accept-Encoding,User-Agent
< Cache-Control: max-age=60, private, proxy-revalidate
< Transfer-Encoding: chunked
< Content-Type: text/html; charset=UTF-8
< 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 198.8.94.170:4145...
* After 15000ms connect time, move on!
* connect to 198.8.94.170 port 4145 failed: Connection timed out
* Connection timeout after 15000 ms
* Closing connection 0
curl: (28) Connection timeout after 15000 ms
Last Error Connection timeout after 15000 ms
SOCKS5
Checks Total 297
Checks Successful 239
Checks Failed 58
Checks Failed Consecutive 0
Ø Uptime 80.47%
Last Successful Check 2024-04-25 00:04:48
Last Failed Check 2024-04-07 00:05:00
Last Response Time 2.50s
Ø Response Time 5.54s
Anonymity Level elite
Retries 0
Headers (in)
Server  Apache
Output (success)
Toggle
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
   "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<title>AZ Environment variables 1.04</title>
</head>
<body>
<pre>
REQUEST_URI = /azenv.php
REQUEST_METHOD = GET
REMOTE_PORT = 43461
REQUEST_SCHEME = https
REMOTE_ADDR = 198.8.94.170
HTTP_ACCEPT = */*
HTTP_USER_AGENT = Mozilla/5.0
HTTP_HOST = wfuchs.de
HTTPS = on
REQUEST_TIME_FLOAT = 1713996267.2156
REQUEST_TIME = 1713996267
</pre>
</body>
</html>

*   Trying 198.8.94.170:4145...
* SOCKS5 connect to IPv4 162.55.27.236:443 (locally resolved)
* SOCKS5 request granted.
* Connected to (nil) (198.8.94.170) port 4145 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [88 bytes data]
* TLSv1.2 (OUT), TLS header, Finished (20):
} [5 bytes data]
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
} [1 bytes data]
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
} [512 bytes data]
* TLSv1.2 (IN), TLS header, Finished (20):
{ [5 bytes data]
* TLSv1.2 (IN), TLS header, Certificate Status (22):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Server hello (2):
{ [155 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
{ [10 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Certificate (11):
{ [2832 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
{ [264 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Finished (20):
{ [52 bytes data]
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
* TLSv1.3 (OUT), TLS handshake, Finished (20):
} [52 bytes data]
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: CN=wfuchs.de
*  start date: Apr 23 22:03:46 2024 GMT
*  expire date: Apr 23 22:03:46 2025 GMT
*  issuer: C=US; ST=Texas; L=Dallas; O=None, LLC; OU=NA; CN=None; emailAddress=none
*  SSL certificate verify result: self-signed certificate in certificate chain (19), continuing anyway.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
} [5 bytes data]
> GET /azenv.php HTTP/1.1
> Host: wfuchs.de
> User-Agent: Mozilla/5.0
> Accept: */*
> 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
{ [57 bytes data]
* old SSL session ID is stale, removing
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Mark bundle as not supporting multiuse
< HTTP/1.1 200 OK
< Date: Wed, 24 Apr 2024 22:04:27 GMT
< Server: Apache
< Connection: Upgrade
< Vary: Accept-Encoding,User-Agent
< Cache-Control: max-age=60, private, proxy-revalidate
< Transfer-Encoding: chunked
< Content-Type: text/html; charset=UTF-8
< 
* TLSv1.2 (IN), TLS header, Supplemental data (23):
{ [5 bytes data]
* Connection #0 to host (nil) left intact
Output (fail)
Toggle

                                        
*   Trying 198.8.94.170:4145...
* After 15000ms connect time, move on!
* connect to 198.8.94.170 port 4145 failed: Connection timed out
* Connection timeout after 15000 ms
* Closing connection 0
curl: (28) Connection timeout after 15000 ms
Last Error Connection timeout after 15000 ms