Analyser le rapport pour "capsule.lightning.force.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

2min 52.01seconde (172.01seconde)

Date

2024-04-26

IP

136.146.33.117

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A capsule.lightning.force.com)
Nmap scan report for capsule.lightning.force.com (136.146.33.117)
Host is up (0.070s latency).
Other addresses for capsule.lightning.force.com (not scanned): 136.146.45.117 136.146.46.117
rDNS record for 136.146.33.117: dcl2-ncg1-c8-iad5.na232-ia7.salesforce.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 26 Apr 2024 13:34:23 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:23 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:23 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na232.salesforce.com/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 26 Apr 2024 13:34:17 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:17 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:17 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na232.salesforce.com/
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   RTSPRequest: 
|     HTTP/1.1 505 HTTP Version Not Supported
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 58
|     Connection: close
|_    <h1>Bad Message 505</h1><pre>reason: Unknown Version</pre>
|_http-title: Did not follow redirect to https://capsule.lightning.force.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Date: Fri, 26 Apr 2024 13:34:23 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:23 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:23 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=scQ6YQPREe-wF2eWl02iqQ; domain=.salesforce.com; path=/; expires=Sat, 26-Apr-2025 13:34:23 GMT; Max-Age=31536000
|     Content-Type: text/html; charset=UTF-8
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Security-Policy: frame-ancestors 'none'
|     X-FRAME-OPTIONS: DENY
|     Vary: Accept-Encoding
|     <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Tr
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Fri, 26 Apr 2024 13:34:24 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:24 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Sat, 26-Apr-2025 13:34:24 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=sfZGXwPREe-VM2twEuvToA; domain=.salesforce.com; path=/; expires=Sat, 26-Apr-2025 13:34:24 GMT; Max-Age=31536000
|_    Allow: GET,HEAD,POST,OPTIONS
|_http-title: Did not follow redirect to https://capsule.my.salesforce.com/
| ssl-cert: Subject: commonName=ia7.lightning.force.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:ia7.lightning.force.com, DNS:*.lightning.force.com
| Not valid before: 2024-02-23T00:00:00
|_Not valid after:  2025-02-20T23:59:59
|_ssl-date: TLS randomness does not represent time
8443/tcp open  ssl/http-proxy F5 BIG-IP load balancer http proxy
|_http-title: Certificate Error
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=ia7.lightning.force.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:ia7.lightning.force.com, DNS:*.lightning.force.com
| Not valid before: 2024-02-23T00:00:00
|_Not valid after:  2025-02-20T23:59:59
|_http-server-header: BigIP
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=4/26%Time=662BAD59%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,23D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Fr
SF:i,\x2026\x20Apr\x202024\x2013:34:17\x20GMT\r\nConnection:\x20close\r\nS
SF:et-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Sat,\x2026
SF:-Apr-2025\x2013:34:17\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Coo
SF:kie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Sat,\x2
SF:026-Apr-2025\x2013:34:17\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Co
SF:ntent-Type-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-i
SF:nsecure-requests\x20\r\nX-Robots-Tag:\x20none\r\nLocation:\x20https://n
SF:a232\.salesforce\.com/\r\nCache-Control:\x20no-cache,must-revalidate,ma
SF:x-age=0,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000
SF::00:00\x20GMT\r\n\r\n")%r(HTTPOptions,23D,"HTTP/1\.1\x20301\x20Moved\x2
SF:0Permanently\r\nDate:\x20Fri,\x2026\x20Apr\x202024\x2013:34:17\x20GMT\r
SF:\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20pa
SF:th=/;\x20expires=Sat,\x2026-Apr-2025\x2013:34:17\x20GMT;\x20Max-Age=315
SF:36000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x2
SF:0path=/;\x20expires=Sat,\x2026-Apr-2025\x2013:34:17\x20GMT;\x20Max-Age=
SF:31536000;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Se
SF:curity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20non
SF:e\r\nLocation:\x20https://na232\.salesforce\.com/\r\nCache-Control:\x20
SF:no-cache,must-revalidate,max-age=0,no-store,private\r\nExpires:\x20Thu,
SF:\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\n\r\n")%r(RTSPRequest,B8,"HT
SF:TP/1\.1\x20505\x20HTTP\x20Version\x20Not\x20Supported\r\nContent-Type:\
SF:x20text/html;charset=iso-8859-1\r\nContent-Length:\x2058\r\nConnection:
SF:\x20close\r\n\r\n<h1>Bad\x20Message\x20505</h1><pre>reason:\x20Unknown\
SF:x20Version</pre>")%r(FourOhFourRequest,260,"HTTP/1\.1\x20301\x20Moved\x
SF:20Permanently\r\nDate:\x20Fri,\x2026\x20Apr\x202024\x2013:34:23\x20GMT\
SF:r\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20p
SF:ath=/;\x20expires=Sat,\x2026-Apr-2025\x2013:34:23\x20GMT;\x20Max-Age=31
SF:536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x
SF:20path=/;\x20expires=Sat,\x2026-Apr-2025\x2013:34:23\x20GMT;\x20Max-Age
SF:=31536000;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-S
SF:ecurity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20no
SF:ne\r\nLocation:\x20https://na232\.salesforce\.com/nice%20ports%2C/Tri%6
SF:Eity\.txt%2ebak\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0
SF:,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\
SF:x20GMT\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=4/26%Time=662BAD5F%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,28CA,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Fri,\x2026\x
SF:20Apr\x202024\x2013:34:23\x20GMT\r\nConnection:\x20close\r\nSet-Cookie:
SF:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Sat,\x2026-Apr-2025\
SF:x2013:34:23\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LS
SF:Key-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Sat,\x2026-Apr-20
SF:25\x2013:34:23\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transpo
SF:rt-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Typ
SF:e-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-r
SF:equests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,must
SF:-revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=scQ6
SF:YQPREe-wF2eWl02iqQ;\x20domain=\.salesforce\.com;\x20path=/;\x20expires=
SF:Sat,\x2026-Apr-2025\x2013:34:23\x20GMT;\x20Max-Age=31536000\r\nContent-
SF:Type:\x20text/html;\x20charset=UTF-8\r\nExpires:\x20Thu,\x2001\x20Jan\x
SF:201970\x2000:00:00\x20GMT\r\nContent-Security-Policy:\x20frame-ancestor
SF:s\x20'none'\r\nX-FRAME-OPTIONS:\x20DENY\r\nVary:\x20Accept-Encoding\r\n
SF:\r\n\r\n<!DOCTYPE\x20html\x20PUBLIC\x20\"-//W3C//DTD\x20XHTML\x201\.0\x
SF:20Tr")%r(HTTPOptions,2C2,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Fri,\x2026
SF:\x20Apr\x202024\x2013:34:24\x20GMT\r\nConnection:\x20close\r\nSet-Cooki
SF:e:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Sat,\x2026-Apr-202
SF:5\x2013:34:24\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20
SF:LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Sat,\x2026-Apr-
SF:2025\x2013:34:24\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Trans
SF:port-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-T
SF:ype-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure
SF:-requests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,mu
SF:st-revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=sf
SF:ZGXwPREe-VM2twEuvToA;\x20domain=\.salesforce\.com;\x20path=/;\x20expire
SF:s=Sat,\x2026-Apr-2025\x2013:34:24\x20GMT;\x20Max-Age=31536000\r\nAllow:
SF:\x20GET,HEAD,POST,OPTIONS\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: media device
Running (JUST GUESSING): Apple Apple TV 5.X (86%)
OS CPE: cpe:/a:apple:apple_tv:5.2.1 cpe:/a:apple:apple_tv:5.3
Aggressive OS guesses: Apple TV 5.2.1 or 5.3 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 15 hops
Service Info: Device: load balancer

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   32.14 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.56 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.78 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.52 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   13.37 ms ae-3.r24.snjsca04.us.bb.gin.ntt.net (129.250.4.150)
7   9.63 ms  ae-0.a04.snjsca04.us.bb.gin.ntt.net (129.250.2.123)
8   9.68 ms  xe-0-3-0-2.a04.snjsca04.us.ce.gin.ntt.net (129.250.204.194)
9   11.09 ms et-7-0-2--bbr1-sjc1.net.sfdc.net (13.108.2.56)
10  74.35 ms hu-0-2-0-8-0--bbr1-iad2.net.sfdc.net (13.108.2.121)
11  74.09 ms eth0-1-2--dcr1-ncg0-c8-iad5.net.sfdc.net (13.110.245.136)
12  74.20 ms eth1-1--spn2-ncg0-c8-iad5.net.sfdc.net (13.110.245.36)
13  65.47 ms eth1-1--fab3-ncg1-c8-iad5.net.sfdc.net (13.110.244.64)
14  75.97 ms eth1-19--leaf26-ncg1-c8-iad5.net.sfdc.net (13.110.247.21)
15  64.25 ms dcl2-ncg1-c8-iad5.na232-ia7.salesforce.com (136.146.33.117)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 172.01 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
136.146.33.117
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A capsule.lightning.force.com
Scan date
26 Apr 2024 09:36
Durée de l'analyse
2min 52.01seconde (172.01seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: