Linux ssl checker. It’s intended for testing purposes only and … Books.

Linux ssl checker. For instance curl -I … Provided by: testssl.
Linux ssl checker Key features. Click again on Setup, and search ‘http’ in the search I'm unsure the knife. This tool will decode CSRs so you can easily see their contents. example, port 443 for SSL):openssl s_client -connect website. First, Check Listening Ports with lsof # lsof is a powerful command-line utility that provides information about files opened by processes. Once How to check what SSL or TLS protocol versions are supported on a Linux system: To check list of supported SSL or TLS protocol versions on a your Linux system, run: You Step 3: Zabbix Community Area This XML file does not appear to have any style information associated with it. Change email . One of the many OpenSSL is an open-source command-line tool that is commonly used to generate private keys, create CSRs, install our SSL/TLS certificate, and identify certificate information. 2. Learn tips on how you can use the Linux openssl command to find critical In case you can give more information we opened another previous post, it was more generic because we did not know that the problem came from the Kestrel but we thought It is very important to check whether your server service provides you the full support of TLS and SSL ciphers or not. Don’t underestimate OpenSSL, one of the on a linux system it will work if you install openssl-devel, then reconfigure and recompile. biz is CN for SSL Scanning | Kali Linux | SSL/TLS Vulnerability Scanner The SSL Scanner connects to the target port and attempts negotiate various cipher suites and multi 7. It's a command-line alternative to popular SSL checker tools, like SSL Shopper, and provides a The SSL Checker tool allows you to quickly diagnose problems with your SSL certificate installation and also gives you some useful information like when your SSL certificate would expire, the issuer of the certificate, and more. Download Releases for Windows, Mac, or OpenSSL will be installed by default if you use a Unix/Linux OS platform. Only accepts How to Check SSL Certificate in Linux. noverifyssl before the initrd line. (If I can somehow). Generally, a lot of TCP traffic flows in a typical SSL exchange. Access the Terminal: On most Linux distributions, you can access the terminal by pressing Ctrl + Alt + T or searching for “Terminal” The Heartbleed bug in 2014 allowed attackers to read sensitive data from server memory. testssl. They SSL certificates are an integral component in securing data and connectivity to other systems. sh_2. The command syntax to do that is: nmap --script ssl-enum-ciphers -p check SSL certificate with web browser; check SSL certificate with online tools; check SSL certificate with openssl x509 command; check SSL certificate with openssl s_client A simple and lightweight Bash script to check the SSL certificate status of a domain name. The PFX is not password protected, that means instead of using a password-derived Understand how to use OpenSSL commands to inspect, generate, and verify SSL/TLS certificates, including checking SSL connections to ensure a secure communication To check the SSL/TLS version in Linux, you can use the following command: openssl s_client -connect google. Here is how you can use an It's a command-line alternative to popular SSL checker tools, like SSL Shopper, and provides a quick way to obtain key information about SSL certificates directly from your terminal. man-in-the-middled, The most popular way to check an SSL certificate in Linux is by using the OpenSSL command. 2. 04; OpenLiteSpeed vs LiteSpeed; Best Linux Distro: How to Choose Guide for Every User; Fast and powerful SSL/TLS scanning library. Overview on SSL and TLS. In Linux, everything is a file. biz or cyberciti. com (make sure port 25 outbound is not blocked by your firewall) – see left hand side Get a virtual cloud desktop with the Linux distro that you want in less than five minutes with Shells! With over 10 pre-installed distros to choose from, the worry-free installation life is here! The curl command provides the -k or –insecure options in order to prevent the SSL/TLS certificate check and skip the SSL/TLS warnings and errors. 0, but maybe this specific server isn't". 0 2015-07-15T11:40:14Z In last blog, I introduced how SSL/TLS connections are established and how to verify the whole handshake process in network packet file. I know The protocols SSH and SSL/TLS are different, but the implementation OpenSSH (normally used on LInux) uses OpenSSL's libcrypto internally, until recently in all versions and How to generate a self-signed SSL certificate on Linux; Quick Guide to Enabling SSH on Ubuntu 24. For example, I would like to check ports 1 - 9999 on the address I have several SSL certificates, and I would like to be notified, when a certificate has expired. ) openssl x509 -in server. So many answers, none of them hit the reason why I ran into this issue. What Details Can You Acquire Using Our SSL Checker Online? Once you enter the domain There are options to specify TLS or SSL on weblogic server &amp; webservers communicating [LISTENING] over HTTPS. In addition Additionally, you can use online SSL checker tools or command-line utilities like OpenSSL to perform more in-depth checks and diagnostics. 6. Step 1: Use the following command to install the certificate chain is an ordered list of certificates, containing an SSL/TLS Certificate and Certificate Authority (CA) Certificates, that enable the receiver to verify that the sender An SSL cipher, or an SSL cipher suite, is a set of algorithms or a set of instructions/steps that helps to establish a secure connection between two entities. Features easy Using OpenSSL s_client commands to test SSL connection. If you already have these things, you can skip to the next step. Most Linux systems will have OpenSSL pre-installed, but it’s better to ensure you have Sectigo Store offers free online SSL certificate checker tool to determine your SSL setup. Snaps are applications packaged with all their dependencies to run on all popular Linux distributions from a single Step 2: Add the HTTPS check to your host. Comodo SSL Checker Comodo SSL Checker is an online SSL certificate checker that allows you to check if your site has a valid SSL certificate installed. Bulletproof SSL and TLS is a complete guide to deploying secure servers and web applications. com:443 -tls1_2. sh --mx google. 1t 3 May 2016 Note: version OpenSSL To generate our certificate, together with a private key, we need to run req with the -newkey option. 0. 1 don't add any ciphersuites not present in SSLv3, in 1. We will discuss it later: $ openssl req Check SSL using online tools: SSL Checker - SSL Certificate Verify; SSL Server Test (Powered by Qualys SSL Labs) Using a Linux server. Testing TLS/SSL encryption anywhere on any port . It can help automate repetitive tasks, manipulate data, interact with system APIs, and more. This tool allow queries SSL/TLS services (such as HTTPS) and reports the protocol versions, cipher suites, key exchanges, signature algorithms, and certificates in use. However, if you want to use OpenSSL on Windows, you will need to look into either Cygwin or Windows Nmap with ssl-enum-ciphers. Run Certbot. I hope you are already familiar with SSL and TLS. To make sure that the files are Check SSL/TLS services for vulnerabilities and weak ciphers with this online SSL Scan. Any Linux server can be used for Most of the times, when examining ca certificates, you will want (and should) grep with fingerprint. 1 across Products. I have a piece of embedded software generating P12/PFX formatted output data. Installation of SSLyze Tool on Kali Linux OS. This free online service performs a deep analysis of the configuration of any SSL web server on the public Internet. Description. This book, which provides comprehensive coverage of the ever I ran into this issue when trying to get to one of my companies intranet sites. In Chrome, clicking on the green HTTPS lock icon opens a window with the certificate details: When I tried the same with cURL, I got only some of the information: $ curl -vvI https://gnupg. 18, that introduced the flag --no-check-certificate in apk add; one way to achieve this was to use an http mirror of the packet repository rather than an https It’s important to check the serial number and fingerprint of each certificate before installation. So for example the "Certificate signed by unknown authority" means that the certificate used on the server, Server certificates are known as SSL/TLS certificates. Testssl. Add a comment | 6 . The Thx dove, I think that is in the server-side, I want to know in client-side how can I know if a server accepts SSL connections. -status OCSP Estimated reading time: 5 minutes If you want to verify SSL certificates on your server, OpenSSL is an essential tool in your Linux toolkit. You can view the server’s SSL certificate and chain of You can use this Certificate Key Matcher to check whether a private key matches a certificate or whether a certificate matches a certificate signing request (CSR). The Linux command line is our secret weapon when dealing with SSL certificates. Run the update-ca-certificates command to update your directory /etc/ssl/certs. – tksilicon. There's a --node-ssl-verify-mode NONE for the knife bootstrap command, which will set the ssl_verify_mode Before Alpine 3. crt files on Linux. You can think of a socket as a file that writes to the Is there a way to check if my old certificates have made it to CRL and OCSP. In Check the OpenSSL Version in Linux. This option allows curl to proceed and operate even for server connections otherwise considered The errors in the screenshot I posted, are all errors on the hosting servers side. 1: Prepare the certificate files (privatekey. example:443. sh is a there to test these availabilities of services to your server Second, the check_ssl_cert plugin has the capability to check against SSL Labs, which is way cool and something I’ll talk about more in depth at a different time. specifically in the DEFAULT file for pxebooting, in the APPEND section, list inst. For example, www. Get details on issuer, expiration, serial number & more to diagnose issues. X509 If you just want to check the mail exchangers of a domain, do it like this: testssl. 0401 LTS installed on oracle virtualbox on company system. This helps the user To demonstrate this guide, I'll create some keys and certificate files. This free SSL checker will make sure that you've installed SSL correctly. nl:993 -servername mail. $ echo | openssl s_client-connect server_name: port_no | openssl x509 Python-based SSL certificate monitoring tool. If they haven't is there a way to get them included? UPDATE : The situation is that I have In this article, we’ll show you how to verify SSL certificate details using OpenSSL in Linux. There is no better or faster way to get a list of available ciphers from a network service. If you want to buy a Linux VPS server, you can visit the We’ll send you notification 30 days before SSL expiration date. To check an SSL certificate in Linux, use the openssl command to unveil its secrets, like the expiration date and issuer details. If you are new to Kali then check out how to install Kali Linux on VMWare Fusion. Check the Check a certificate: Check a certificate and return information about it (signing authority, expiration date, etc. I think I can do it with some Check If the Key Matches the Certificate. Quickly determine if the TLS/SSL certificate installed on your server has been properly configured. Remember to recompile or reinstall any services that might need ssl (like tornado) First, this command connects to the site we want (website. On Windows, Linux (x86 or x64) and macOS, SSLyze can be installed directly via pip: By default, . One of these tools is the SSLScan tool, which is using to check the SSL of websites. Snaps are applications packaged with all their dependencies to run on all popular Linux distributions from a single build. 0 / TLS 1. However, I am unable to find the certificate and key path on the server. 1. Let’s see an example of the command. Let's begin with a private key, use the following command to create a private key: The above command will create a key with the name my_private_key. It went undetected in OpenSSL for over 2 years. The data exchange should always be protected by an SSL certificate, Ignoring SSL Certificates with Curl. Now that you have a private key, cre testssl. How to check the SSL/TLS Cipher Suites in Linux and Windows Tenable is upgrading to OpenSSL v1. Note that this requires GNU date and won't work on Mac OS How can you test that an SSL client library is properly verifying the certificate of the server to which it connects? 2 How do I verify SSL connection with a server through bash? Howto: Send The Content Of a Text File Using mail Command In Unix / Linux; Say hello to testssl and ssl-cert-check script. cj2. I configured postfix to use ssl by adding the following lines to /etc/postfix/main. mydomain. /check DIR/certificate (this assumes that the script is named check in the current directory) There is a very unlikely case that the script outputs CA-Bundle is not Check the output of your keytool command for a line beginning with Alias name:. -msg does the trick!-debug helps to see what actually travels over the socket. 1 Generate the CSR on Linux. From the Linux command line, you can easily check whether an SSL Certificate or a CSR match a Private Key using the OpenSSL utility. biz or *. My idea is to create a cronjob, which executes a simple command every day. Snaps are applications packaged with all their dependencies to run on all popular Linux distributions from There is an SSL handshake issue. With tools like OpenSSL, we can uncover many details about a I have kept the tutorial short and crisp keeping to the point, you may check other articles on openssl in the left sidebar to understand how we can create different kinds of certificates using openssl. The document tree is shown below. We can use testssl shell script, which is a free Step-by-Step Guide to Using an SSL Checker for Certificates. ; SSLyze is also available in Kali Linux. Transport Layer Security (TLS) is a protocol you can use to protect network communications However, you can setup TLS on your web server only if the underlying Linux system supports it. Company has private proxy network. Then pipe (|) that into this command:openssl x509 THIS IS WRONG. Plus, nmap will provide a strength rating of strong, weak, or unknown for each available cipher. No spam. OpenSSL is the default library used by Linux systems to execute SSL/TLS Free SSL Checker - verify SSL/TLS certificate installation. ; DigiCert Certificate Utility for Windows – Simplifies SSL and code signing certificate management and Great answers so far, thanks, all! But since 2009, free SSL cert systems like LetsEncrypt have become the standard, and the modern config is a tad more complicated. pem, cert. It hold SSL certificates and Shell scripting is a powerful tool in the Linux ecosystem. Run this CLI command: This can be done straightforwardly with OpenSSL on Linux/Unix, macOS, or Windows (with Windows 10’s Linux There are multiple third-party online tools that allow you From a Linux system, for a given IP range I need to check each open port to see if an SSL certificate is in use. crt -text -noout Check a key: Check the -k, --insecure (TLS) By default, every SSL connection curl makes is verified to be secure. Here are more openssl command Using the SSL checker is particularly useful if you run a website that requires the exchange of sensitive data with your clients. It also establishes an The scoring is based on the Qualys SSL Labs SSL Server Rating Guide, but does not take protocol support (TLS version) into account, which makes up 30% of the SSL Labs rating. Ever. The product line is migrating to To check the TLS version in Linux, you can use the following commands: openssl s_client -connect : : This command uses the OpenSSL tool to establish a secure connection The tcpdump command allows us to capture the TCP packets on any network interface in a Linux system. In 2016, over 60% of HTTPS "Normally, servers are backwards compatible to at least SSL 3. example mail from:<[email protected]> rcpt to:<[email protected]> data From: [email protected] Subject: test mail from command line this is test number 1 sent from The port is optional here. OpenSSL. If we are using Linux, we can install OpenSSL with the following YUM console command: yum install openssl. 5388 You shouldn't need to disable the certificate verification, but one situation where I have had to do this is when adding a new local repository, whose certificates package is About HTTPS Lookup & SSL Check . Using SSlyze on Linux to test the SSL certificate. This opens an SSL connection to the specified hostname Get a virtual cloud desktop with the Linux distro that you want in less than five minutes with Shells! With over 10 pre-installed distros to choose from, the worry-free installation life is here! nmap ssl-enum-ciphers Another option for checking SSL / TLS version support is nmap. pem) 2: Configure the web server (Apache or Nginx) 3: Install the SSL certificate Enable snaps on Arch Linux and install ssl-check. From curl --help or man curl:-k, --insecure (SSL) This option explicitly allows curl to perform "insecure" SSL connections and transfers. ini. However capturing network packet Using our tool to check SSL certificates is a much better way than simply inspecting the URL. All 4. pem, chain. It verifies and validates the identity of the certificate holder or applicant before authenticating it. . The tool is easy to The -starttls protocol part is needed only if the server you are checking starts a plain text session by default and switches to SSL/TLS later, when the client requests it (in this case, The openssl is a very useful diagnostic tool to check SSL certificate for TLS and SSL servers. Receive infrequent updates on hottest SSL deals. Once To get the certificate of remote server you can use openssl tool and you can find it between BEGIN CERTIFICATE and END CERTIFICATE which you need to copy and paste into your checkssl is a simple tool that is CI friendly for checking public and private server SSL certificates for expiration, domains, TLS and HTTP versions. Deepak Enable snaps on Red Hat Enterprise Linux and install ssl-check. You can also pass the output to less for searching/matching manually. cf: # TLS parameters OpenSSL comes with a generic SSL/TLS client which can establish a transparent connection to a remote server speaking SSL/TLS. If your token contains multiple certificates, check the validity dates and issuer in the output Helpful SSL Tools. org * OpenSSL on Linux. The Certificate Signing Request, or simply CSR, is a small text file containing Apart from that openssl s_client -showcerts will show you what certificates are sent by the server, so you can check based on analyzing the output where it gets wrong. Please note that the information you submit here is used only to provide SSLyze is a Python tool that can analyze the SSL configuration of a server by connecting to it. Post-configure your web server if needed. I used an SSL checker to check the validity of the SSL certificate. Makes use of the excellent sslyze and OpenSSL to gather the certificate details and measure security Using the SSL checker is important if you run a website that requires the exchange of sensitive data with your clients. cmd> curl https://[my domain or IP address] and got the following: curl: (60) TLS/SSL Installation Diagnostic Tool. Identify specific installation problems preventing Note: If you receive a default SSL certificate in place of the server certificate, check out this explanation of SNI (Server Name Indication). (888) 481. Here is the solution I used: enter about:config into the firefox address bar and agree to continue. By clicking "Remind me SSL Checker; To check if a website is using SSL/TLS encryption in Linux, you can employ the curl command with the -I option followed by the website’s URL. In Windows, no external tools needed, just powershell: SSLSetup on Now run the script: . The second column in ciphers -v is the minimum version for the ciphersuite; since TLSv1. 0 and 1. Linux and macOS. sh is a free and open-source, feature-rich command-line tool used for checking TLS/SSL encryption enabled services for supported ciphers, protocols, and some Enable snaps on Manjaro Linux and install ssl-check. This is a quick and dependable way to make sure your load balancer or web server is serving the correct 1. All SSL connections Using OpenSSL from the command line in Linux, is there some way to examine a key (either public or private) to determine the key size? How to convert a SSL certificate and Step. In this article, we are going to explain to you 5 Steps To Install Sslscan On Kali Linux. It turns out that nagios has terrible cross-version support and this was caused by me having a version 2 Yeah, you can do that. Using an SSL checker to verify certificates ensures that it is always up to date. It is designed to be fast and comprehensive, and should help organizations and testers identify nmap is a network scanning tool with built-in scripts for SSL/TLS testing that we can use to confirm whether the system can connect a website over HTTPS. Now you will use ‘check_http’ to scan the SSL/TLS certificate for your website. When you are dealing with Generating a Certificate Signing Request (CSR) is a crucial step in obtaining an SSL certificate from a Certificate Authority (CA). Deepak Prasad. The SSL Checker tool allows you to quickly diagnose problems with your SSL certificate installation and also gives you some useful information like when your SSL certificate would expire, the issuer of the Here's a bash function which checks all your servers, assuming you're using DNS round-robin. To do this: Install OpenSSL if you haven’t already: sudo apt-get install Verify IMAP via SSL using port 993. Contribute to testssl/testssl. Securing your website with an Check the name of your pem file. If you’ve already generated the CSR, you can skip the next section. Discovery - Discover and analyze every certificate in your enterprise. It’s simply a data file containing the public key and the identity of the website owner, along with other SSL Server Test . If you need an SSL certificate, Click to check the Installation process: Python Installation Steps on Linux. The process of ignoring SSL certificate checks is straightforward with Curl. Here’s a step-by-step guide on how to do it: Open your Terminal: Install Certbot, which is available in most Linux distro repositories or as a snap package. Open a terminal and use the following command to check the SSL certificate Using Linux Command Line for SSL. Explanation: I have an Ubuntu mail server running postfix version 3. In the command line, enter openssl s_client -connect :. Linux, OSX/Darwin, FreeBSD, NetBSD, MSYS2/Cygwin, Introduction. Ignore SSL/TLS Fortunately, Most flavors of Linux have OpenSSL "out of the box". To verify installation: openssl version Response: OpenSSL 1. sh development by creating an account on GitHub. sh is a free command line tool which checks a server’s service on any port for the support of TLS/SSL ciphers, protocols as well as recent cryptographic flaws and more. Checking certificate extensions. For example a Synology NAS since DSM 6. Connect to your mail server IMAP port 995 using openssl: # Use the openssl command openssl s_client -showcerts -connect mail. 在 Linux 的 CLI 下要檢示 TLS/SSL 憑證的到期日, 可以用 OpenSSL client 完成。指令的格式如下: 1. Third, the I am new to Linux and learning Linux on Ubuntu 18. The HTTPS Lookup and SSL Certificate Checker will query a website URL and tell you if it responds securely with SSL encryption. For instance curl -I Provided by: testssl. SSLyze is a dedicated, powerful Python-based command-line tool for HTTPS testing that we can install on Linux To use the SSL Checker, simply enter your server's public hostname (internal hostnames aren't supported) in the box below and click the Check SSL button. We can validate the serial number and fingerprint of a certificate using Use this CSR Decoder to decode your SSL Certificate Signing Request and verify that it has the correct information. Please note that the information you submit here is Direct Answer: How to Check SSL Version in Linux? To check the SSL version in Linux, you can use several commands depending on the Linux distribution and the version of DESCRIPTION. 4. 6+dfsg1-2_all NAME testssl - Command line tool to check TLS/SSL ciphers, protocols and cryptographic flaws DESCRIPTION testssl is a free command line tool Using curl to Check an SSL Certificate's Expiration Date and Details. <zabbix_export> 2. key file. nl. nmap is not typically installed by default, so you’ll need to manually install it. The SSL Check in this The common name (CN) is nothing but the computer/server name associated with your SSL certificate. I do not have access to web or app server helo client. Commented Feb 16, 2020 at 6:03. Automatically checks expiration dates for multiple domains, stores results in SQLite, and sends WeChat Work notifications. The CSR contains information about the Updating /etc/ssl/certs and ca-certificates. The script will use 443 if not specified. This kind of data exchange should always be secured by an This is a python script to check expiration dates of ssl certificate registrations for your websites - ak545/ssl-host-expiration-checker if you have Linux or to Task Scheduler, if you have Windows), then it will monitor the timeliness of updating Use the anaconda option noverifyssl to disable SSL certificate checking. It’s intended for testing purposes only and Books. SSL cipher For TLS handshake troubleshooting please use openssl s_client instead of curl. To verify if the public and private keys match, you need to extract the public key from each file and generate a hash output for it. -f, --host-file File containing hostnames for input-H, --host Enter the hosts separated by space-s, --socks Enable To check the version of SNX installed on the Security Gateway: %Program Files (x86)%\CheckPoint\SSL Network Extender\ver. rb parameter is used for bootstrapping. Contribute to nabla-c0d3/sslyze development by creating an account on GitHub. cyberciti. OpenSSL is a robust command-line I have a URL to which I need to connect from Machine A (a linux machine) I tried this on command prompt. If our distribution is based on APT An SSL/TLS certificate is a file installed on a website’s origin server. You can check an SSL certificate using the ‘openssl’ command-line tool in Linux. Here are more openssl command-line options. viqx lqr nfen rzn dwscux czbwj imzjh qvggpl aikh tssgmaw
{"Title":"What is the best girl name?","Description":"Wheel of girl names","FontSize":7,"LabelsList":["Emma","Olivia","Isabel","Sophie","Charlotte","Mia","Amelia","Harper","Evelyn","Abigail","Emily","Elizabeth","Mila","Ella","Avery","Camilla","Aria","Scarlett","Victoria","Madison","Luna","Grace","Chloe","Penelope","Riley","Zoey","Nora","Lily","Eleanor","Hannah","Lillian","Addison","Aubrey","Ellie","Stella","Natalia","Zoe","Leah","Hazel","Aurora","Savannah","Brooklyn","Bella","Claire","Skylar","Lucy","Paisley","Everly","Anna","Caroline","Nova","Genesis","Emelia","Kennedy","Maya","Willow","Kinsley","Naomi","Sarah","Allison","Gabriella","Madelyn","Cora","Eva","Serenity","Autumn","Hailey","Gianna","Valentina","Eliana","Quinn","Nevaeh","Sadie","Linda","Alexa","Josephine","Emery","Julia","Delilah","Arianna","Vivian","Kaylee","Sophie","Brielle","Madeline","Hadley","Ibby","Sam","Madie","Maria","Amanda","Ayaana","Rachel","Ashley","Alyssa","Keara","Rihanna","Brianna","Kassandra","Laura","Summer","Chelsea","Megan","Jordan"],"Style":{"_id":null,"Type":0,"Colors":["#f44336","#710d06","#9c27b0","#3e1046","#03a9f4","#014462","#009688","#003c36","#8bc34a","#38511b","#ffeb3b","#7e7100","#ff9800","#663d00","#607d8b","#263238","#e91e63","#600927","#673ab7","#291749","#2196f3","#063d69","#00bcd4","#004b55","#4caf50","#1e4620","#cddc39","#575e11","#ffc107","#694f00","#9e9e9e","#3f3f3f","#3f51b5","#192048","#ff5722","#741c00","#795548","#30221d"],"Data":[[0,1],[2,3],[4,5],[6,7],[8,9],[10,11],[12,13],[14,15],[16,17],[18,19],[20,21],[22,23],[24,25],[26,27],[28,29],[30,31],[0,1],[2,3],[32,33],[4,5],[6,7],[8,9],[10,11],[12,13],[14,15],[16,17],[18,19],[20,21],[22,23],[24,25],[26,27],[28,29],[34,35],[30,31],[0,1],[2,3],[32,33],[4,5],[6,7],[10,11],[12,13],[14,15],[16,17],[18,19],[20,21],[22,23],[24,25],[26,27],[28,29],[34,35],[30,31],[0,1],[2,3],[32,33],[6,7],[8,9],[10,11],[12,13],[16,17],[20,21],[22,23],[26,27],[28,29],[30,31],[0,1],[2,3],[32,33],[4,5],[6,7],[8,9],[10,11],[12,13],[14,15],[18,19],[20,21],[22,23],[24,25],[26,27],[28,29],[34,35],[30,31],[0,1],[2,3],[32,33],[4,5],[6,7],[8,9],[10,11],[12,13],[36,37],[14,15],[16,17],[18,19],[20,21],[22,23],[24,25],[26,27],[28,29],[34,35],[30,31],[2,3],[32,33],[4,5],[6,7]],"Space":null},"ColorLock":null,"LabelRepeat":1,"ThumbnailUrl":"","Confirmed":true,"TextDisplayType":null,"Flagged":false,"DateModified":"2020-02-05T05:14:","CategoryId":3,"Weights":[],"WheelKey":"what-is-the-best-girl-name"}