ced28387cf7d9870

Seen (all time)
(past week)
1.5K times (0.00%)
< 100 times (0.00%)
Rank (all time)
(past week)
6776 / 453222
3828 / 11130
TLS VersionTLS 1.2
Handshake VersionTLS 1.2
Cipher Suites
exact match
TLS_AES_128_CCM_8_SHA256 (0x1305)
TLS_AES_128_CCM_SHA256 (0x1304)
TLS_AES_128_GCM_SHA256 (0x1301)
TLS_CHACHA20_POLY1305_SHA256 (0x1303)
(0xc0b4)
(0xc0b5)
(0x00c7)
(0x00c6)
(0xc0b2)
(0xc0b0)
(0xc0b3)
(0xc0b1)
Compression Methodsnull (0x00)
Extensions
exact match
supported_versions (0x002b)
supported_groups (0x000a)
ec_point_formats (0x000b)
signature_algorithms (0x000d)
key_share (0x0033)
Supported Groups
exact match
secp256r1 (0x0017)
secp384r1 (0x0018)
secp521r1 (0x0019)
x25519 (0x001d)
ffdhe2048 (0x0100)
(0x0029)
Signature Algorithms
exact match
rsa_pkcs1_sha256 (0x0401)
rsa_pkcs1_sha512 (0x0601)
ecdsa_secp256r1_sha256 (0x0403)
ecdsa_secp521r1_sha512 (0x0603)
rsa_pss_rsae_sha256 (0x0804)
rsa_pss_rsae_sha512 (0x0806)
ed25519 (0x0807)
ed448 (0x0808)
rsa_pss_pss_sha256 (0x0809)
rsa_pss_pss_sha512 (0x080b)
rsa_pkcs1_sha1 (0x0201)
ecdsa_sha1 (0x0203)
ed448_? (0x0708)
EC Point Formatsuncompressed (0x00)
ALPN
Key Share
PSK Key Exchange Modes
Supported Versions
exact match
TLS 1.3 (0x0304)
Certificate Compression Algorithms
Record Size Limit
nid-3543625337462220688
Related d11e7b07334e09da (compare)
959bd9177f1a048f (compare)
0e8fb277c644dc42 (compare)
c40f3a17c52e5446 (compare)
2ef433774bfb9ce3 (compare)
Labels
uTLS generated code
// import tls "github.com/refraction-networking/utls"
tcpConn, err := net.Dial("tcp", "tlsfingerprint.io:443")
if err != nil {
	fmt.Printf("net.Dial() failed: %+v\n", err)
	return
}

config := tls.Config{ServerName: "tlsfingerprint.io"}
// This fingerprint includes feature(s), not fully supported by TLS.
// uTLS client with this fingerprint will only be able to to talk to servers,
// that also do not support those features. 
tlsConn := tls.UClient(tcpConn, &tlsConfig, tls.HelloCustom)
clientHelloSpec := tls.ClientHelloSpec {
	CipherSuites: []uint16{
		0x1305,
		0x1304,
		tls.TLS_AES_128_GCM_SHA256,
		tls.TLS_CHACHA20_POLY1305_SHA256,
		0xc0b4,
		0xc0b5,
		0x00c7,
		0x00c6,
		0xc0b2,
		0xc0b0,
		0xc0b3,
		0xc0b1,
	},
	CompressionMethods: []byte{
		0x00, // compressionNone
	},
	Extensions: []tls.TLSExtension{
		&tls.SupportedVersionsExtension{[]uint16{
			tls.VersionTLS13,
		}},
		&tls.SupportedCurvesExtension{[]tls.CurveID{
			tls.CurveP256,
			tls.CurveP384,
			tls.CurveP521,
			tls.X25519,
			0x0100,
			0x0029,
		}},
		&tls.SupportedPointsExtension{SupportedPoints: []byte{
			0x00, // pointFormatUncompressed
		}},
		&tls.SignatureAlgorithmsExtension{SupportedSignatureAlgorithms: []tls.SignatureScheme{
			tls.PKCS1WithSHA256,
			tls.PKCS1WithSHA512,
			tls.ECDSAWithP256AndSHA256,
			tls.ECDSAWithP521AndSHA512,
			tls.PSSWithSHA256,
			tls.PSSWithSHA512,
			0x0807,
			0x0808,
			0x0809,
			0x080b,
			tls.PKCS1WithSHA1,
			tls.ECDSAWithSHA1,
			0x0708,
		},},
		&tls.KeyShareExtension{[]tls.KeyShare{
		}},
	},
}
tlsConn.ApplyPreset(&clientHelloSpec)
        
n, err = tlsConn.Write([]byte("Hello, World!"))
// or tlsConn.Handshake() for better control

Times seen (per hour)

Percent seen (24 hour averaged)

User Agents