JSON result object for "http://shisha-palace.at/"

Note: This is not a stable API during the beta. Providing highlighted JSON instead of raw JSON data is therefore intentional.

{
  "web_has_hsts_header": false,
  "mx_a_records_reverse": [
    [
      20,
      [
        [],
        [],
        []
      ]
    ],
    [
      50,
      [
        [],
        [],
        []
      ]
    ],
    [
      77,
      [
        [],
        [],
        []
      ]
    ]
  ],
  "final_url_is_https": true,
  "final_url": "https://www.shisha-palace.at/",
  "mx_a_records": [
    [
      20,
      [
        "162.159.205.25",
        "162.159.205.23",
        "162.159.205.24"
      ]
    ],
    [
      50,
      [
        "162.159.205.13",
        "162.159.205.11",
        "162.159.205.12"
      ]
    ],
    [
      77,
      [
        "162.159.205.17",
        "162.159.205.18",
        "162.159.205.19"
      ]
    ]
  ],
  "web_ciphers": {},
  "final_https_url": "https://www.shisha-palace.at/",
  "web_has_protocol_sslv3": false,
  "web_cert_trusted": true,
  "a_locations": [
    "United States"
  ],
  "web_has_hpkp_header": false,
  "mx_records": [
    [
      20,
      "route3.mx.cloudflare.net"
    ],
    [
      50,
      "route1.mx.cloudflare.net"
    ],
    [
      77,
      "route2.mx.cloudflare.net"
    ]
  ],
  "web_has_protocol_tls1": true,
  "web_has_hsts_preload_header": false,
  "cname_records": [],
  "web_has_ssl": true,
  "web_cert_trusted_reason": "",
  "mx_locations": [],
  "web_vulnerabilities": {
    "breach": {
      "cve": "CVE-2013-3587",
      "severity": "HIGH",
      "finding": "BREACH: potentially VULNERABLE, uses gzip HTTP compression.  - only supplied '/' tested ( Can be ignored for static pages or if no secrets in the page)"
    },
    "beast": {
      "cve": "CVE-2011-3389",
      "severity": "LOW",
      "finding": "BEAST: VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2"
    },
    "lucky13": {
      "cve": "CVE-2013-0169",
      "severity": "LOW",
      "finding": "potentially vulnerable to LUCKY13, uses cipher block chaining (CBC) ciphers with TLS. Check patches"
    },
    "cbc_tls1": {
      "cve": "CVE-2011-3389",
      "severity": "MEDIUM",
      "finding": "BEAST: CBC ciphers for TLS1: ECDHE-RSA-AES128-SHA AES128-SHA ECDHE-RSA-AES256-SHA AES256-SHA"
    }
  },
  "web_has_protocol_tls1_3": false,
  "a_records_reverse": [
    [
      "mvs329.whf-server.de"
    ]
  ],
  "web_pfs": true,
  "leaks": [],
  "web_has_protocol_tls1_1": true,
  "web_has_hsts_preload": false,
  "reachable": true,
  "a_records": [
    "162.55.184.167"
  ],
  "web_ssl_finished": true,
  "web_has_protocol_tls1_2": true
}