HTTP request

Simple:


Advanced, helpfull:

Advanced, raw:

HTTPS request of '13.248.68.0'

SSL verification failed!

Host verification error: Host '13.248.68.0' is NOT among the specified subjects of the certificate. Certificate does not match host!

Connection

Connected to 13.248.68.0 in 248ms
  • Connected to host 13.248.68.0, on port 443, in 120ms.
  • Connection is TLS 1.3-secured using certificat 'dynamodb.eu-central-2.amazonaws.com' in additional 128ms.
  • Certificat expires 2025-01-17.
  • Certificat is issued by 'Amazon'.
  • There were errors validating the SSL-certifiat: Host verification error
 

Request

Request transmitted in 0ms
GET / HTTP/1.1
Connection: Close
Host: 13.248.68.0
Accept: */*
User-agent: iamroot.tech

Response headers

Status 200 returned. First bytes recieved in 119ms
HTTP/1.1 200 OK 
Server: Server 
Date: Tue, 18 Jun 2024 13:20:26 GMT 
Content-Type: text/plain 
Content-Length: 45 
Connection: close 
x-amzn-RequestId: KGUTINFJTER0R92FN6R3FU09JRVV4KQNSO5AEMVJF66Q9ASUAAJG 
x-amz-crc32: 3692410171 

Response content

Recieved a total of 279 bytes in 120ms
1
healthy: dynamodb.eu-central-2.amazonaws.com

Log

  • Resolving host '13.248.68.0' to '13.248.68.0' in 0ms.
  • Specifically connecting to IP '13.248.68.0'.
  • Connected to '13.248.68.0' on port '443'
  • SSL verification failed!
    Host verification error: Host '13.248.68.0' is NOT among the specified subjects of the certificate. Certificate does not match host!
  • Request sent to host
  • Waiting for response
  • First 279 bytes recieved in 120ms
  • A total of 279 bytes recieved in 120ms