Domain caritas-hildesheim.de
Germany
Hetzner Online GmbH
Software information

Apache Apache

tcp/443

  • Open service 91.99.130.19:443 · securemail.caritas-hildesheim.de

    2026-01-01 04:52

    HTTP/1.1 200 OK
    Date: Thu, 01 Jan 2026 04:52:06 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; base-uri 'self'; script-src 'self'; connect-src 'self'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; object-src 'none'; frame-ancestors 'none'; sandbox allow-downloads allow-forms allow-modals allow-orientation-lock allow-pointer-lock allow-popups allow-popups-to-escape-sandbox allow-presentation allow-same-origin allow-scripts allow-top-navigation allow-top-navigation-by-user-activation;
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Permissions-Policy: accelerometer=(self), ambient-light-sensor=(self), autoplay=(self), battery=(self), camera=(self), cross-origin-isolated=(self), display-capture=(self), document-domain=(self), encrypted-media=(self), execution-while-not-rendered=(self), execution-while-out-of-viewport=(self), fullscreen=(self), geolocation=(self), gyroscope=(self), magnetometer=(self), microphone=(self), midi=(self), navigation-override=(self), payment=(self), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(self), sync-xhr=(self), usb=(self), web-share=(self), xr-spatial-tracking=(self)
    X-Frame-Options: DENY
    Cache-Control: no-store
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Last-Modified: Wed, 31 Dec 2025 07:27:15 GMT
    Accept-Ranges: bytes
    Content-Length: 214
    Vary: Origin
    Connection: close
    Content-Type: text/html
    
    Page title: Auto-Forward index.html
    
    <html>
    <head>
    
    <title>Auto-Forward index.html</title>
    <meta HTTP-EQUIV="Refresh" CONTENT="0; URL=https://securemail.caritas-hildesheim.de/web.app">
    </head>
    
    <body bgcolor="#FFFFFF" text="#000000">
    
    </body>
    </html>
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 2a01:4f8:1c1a:3b8d::1:443 · securemail.caritas-hildesheim.de

    2026-01-01 04:52

    HTTP/1.1 200 OK
    Date: Thu, 01 Jan 2026 04:52:06 GMT
    Server: Apache
    Content-Security-Policy: default-src 'self'; base-uri 'self'; script-src 'self'; connect-src 'self'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; object-src 'none'; frame-ancestors 'none'; sandbox allow-downloads allow-forms allow-modals allow-orientation-lock allow-pointer-lock allow-popups allow-popups-to-escape-sandbox allow-presentation allow-same-origin allow-scripts allow-top-navigation allow-top-navigation-by-user-activation;
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block
    Referrer-Policy: same-origin
    Permissions-Policy: accelerometer=(self), ambient-light-sensor=(self), autoplay=(self), battery=(self), camera=(self), cross-origin-isolated=(self), display-capture=(self), document-domain=(self), encrypted-media=(self), execution-while-not-rendered=(self), execution-while-out-of-viewport=(self), fullscreen=(self), geolocation=(self), gyroscope=(self), magnetometer=(self), microphone=(self), midi=(self), navigation-override=(self), payment=(self), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(self), sync-xhr=(self), usb=(self), web-share=(self), xr-spatial-tracking=(self)
    X-Frame-Options: DENY
    Cache-Control: no-store
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Last-Modified: Wed, 31 Dec 2025 07:27:15 GMT
    Accept-Ranges: bytes
    Content-Length: 214
    Vary: Origin
    Connection: close
    Content-Type: text/html
    
    Page title: Auto-Forward index.html
    
    <html>
    <head>
    
    <title>Auto-Forward index.html</title>
    <meta HTTP-EQUIV="Refresh" CONTENT="0; URL=https://securemail.caritas-hildesheim.de/web.app">
    </head>
    
    <body bgcolor="#FFFFFF" text="#000000">
    
    </body>
    </html>
    
    Found 2026-01-01 by HttpPlugin
    Create report
securemail.caritas-hildesheim.de
CN:
securemail.caritas-hildesheim.de
Key:
RSA-4096
Issuer:
R12
Not before:
2025-11-02 23:22
Not after:
2026-01-31 23:22
Domain summary
IP summary