Analyser le rapport pour "sequoia.lightning.force.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

2min 52.48seconde (172.48seconde)

Date

2024-07-31

IP

54.227.14.149

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A sequoia.lightning.force.com)
Nmap scan report for sequoia.lightning.force.com (54.227.14.149)
Host is up (0.065s latency).
Other addresses for sequoia.lightning.force.com (not scanned): 23.23.12.55 107.23.130.51
rDNS record for 54.227.14.149: ec2-54-227-14-149.compute-1.amazonaws.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 301 Moved Permanently
|     Date: Wed, 31 Jul 2024 15:39:32 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:32 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:32 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Location: https://usa346.ingressgateway.svc.mesh.sfdc.net/nice%20ports%2C/Trinity.txt.bak
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     connection: close
|   GetRequest, HTTPOptions: 
|     HTTP/1.0 301 Moved Permanently
|     Date: Wed, 31 Jul 2024 15:39:22 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:22 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:22 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Location: https://usa346.ingressgateway.svc.mesh.sfdc.net/
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     connection: close
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Wed, 31 Jul 2024 15:39:22 GMT
|     connection: close
|     Request
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Wed, 31 Jul 2024 15:39:27 GMT
|     connection: close
|_    Request
|_http-title: Did not follow redirect to https://sequoia.lightning.force.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 404 Not Found
|     Date: Wed, 31 Jul 2024 15:39:29 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:29 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:29 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Cache-Control: must-revalidate,no-cache,no-store
|     Content-Type: text/html; charset=UTF-8
|     connection: close
|     <table cellspacing=10>
|     <tr><td><span style="font-weight: bold; font-size: 12pt;">URL No Longer Exists</span></td></tr>
|     <tr><td>You have attempted to reach a URL that no longer exists on salesforce.com. <br/><br/>
|     have reached this page after clicking on a direct link into the application. This direct link might be: <br/>
|   GetRequest: 
|     HTTP/1.0 200 OK
|     Date: Wed, 31 Jul 2024 15:39:28 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:28 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:28 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Content-Type: text/html; charset=UTF-8
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Security-Policy: frame-ancestors 'none'
|     X-FRAME-OPTIONS: DENY
|     Vary: Accept-Encoding
|     connection: close
|     <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" style="visibility:
|   HTTPOptions: 
|     HTTP/1.0 200 OK
|     Date: Wed, 31 Jul 2024 15:39:29 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:29 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 31-Jul-2025 15:39:29 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Allow: GET,HEAD,POST,OPTIONS
|_    connection: close
|_http-title: Did not follow redirect to https://sequoia.my.salesforce.com/
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=sfdc-yfeipo.lightning.force.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sfdc-yfeipo.lightning.force.com, DNS:*.lightning.force.com
| Not valid before: 2023-11-21T00:00:00
|_Not valid after:  2024-11-21T23:59:59
8443/tcp open  ssl/https-alt?
| ssl-cert: Subject: commonName=sfdc-yfeipo.lightning.force.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sfdc-yfeipo.lightning.force.com, DNS:*.lightning.force.com
| Not valid before: 2023-11-21T00:00:00
|_Not valid after:  2024-11-21T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=7/31%Time=66AA5AAA%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,24F,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nDate:\x20We
SF:d,\x2031\x20Jul\x202024\x2015:39:22\x20GMT\r\nSet-Cookie:\x20CookieCons
SF:entPolicy=0:0;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:22\x2
SF:0GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieC
SF:onsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:22
SF:\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Content-Type-Options:\x20n
SF:osniff\r\nContent-Security-Policy:\x20upgrade-insecure-requests\r\nX-Ro
SF:bots-Tag:\x20none\r\nLocation:\x20https://usa346\.ingressgateway\.svc\.
SF:mesh\.sfdc\.net/\r\nCache-Control:\x20no-cache,must-revalidate,max-age=
SF:0,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00
SF:\x20GMT\r\nconnection:\x20close\r\n\r\n")%r(HTTPOptions,24F,"HTTP/1\.0\
SF:x20301\x20Moved\x20Permanently\r\nDate:\x20Wed,\x2031\x20Jul\x202024\x2
SF:015:39:22\x20GMT\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\
SF:x20expires=Thu,\x2031-Jul-2025\x2015:39:22\x20GMT;\x20Max-Age=31536000;
SF:\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=
SF:/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:22\x20GMT;\x20Max-Age=315360
SF:00;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Security
SF:-Policy:\x20upgrade-insecure-requests\r\nX-Robots-Tag:\x20none\r\nLocat
SF:ion:\x20https://usa346\.ingressgateway\.svc\.mesh\.sfdc\.net/\r\nCache-
SF:Control:\x20no-cache,must-revalidate,max-age=0,no-store,private\r\nExpi
SF:res:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nconnection:\x20
SF:close\r\n\r\n")%r(RTSPRequest,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Wed,\
SF:x2031\x20Jul\x202024\x2015:39:22\x20GMT\r\nconnection:\x20close\r\n\r\n
SF:Bad\x20Request")%r(X11Probe,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nc
SF:ontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Wed,\x2
SF:031\x20Jul\x202024\x2015:39:27\x20GMT\r\nconnection:\x20close\r\n\r\nBa
SF:d\x20Request")%r(FourOhFourRequest,26E,"HTTP/1\.0\x20301\x20Moved\x20Pe
SF:rmanently\r\nDate:\x20Wed,\x2031\x20Jul\x202024\x2015:39:32\x20GMT\r\nS
SF:et-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2031
SF:-Jul-2025\x2015:39:32\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Coo
SF:kie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2
SF:031-Jul-2025\x2015:39:32\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Co
SF:ntent-Type-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-i
SF:nsecure-requests\r\nX-Robots-Tag:\x20none\r\nLocation:\x20https://usa34
SF:6\.ingressgateway\.svc\.mesh\.sfdc\.net/nice%20ports%2C/Trinity\.txt\.b
SF:ak\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,no-store,pri
SF:vate\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\ncon
SF:nection:\x20close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=7/31%Time=66AA5AB0%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,27F8,"HTTP/1\.0\x20200\x20OK\r\nDate:\x20Wed,\x2031\x
SF:20Jul\x202024\x2015:39:28\x20GMT\r\nSet-Cookie:\x20CookieConsentPolicy=
SF:0:0;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:28\x20GMT;\x20M
SF:ax-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPoli
SF:cy=0:0;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:28\x20GMT;\x
SF:20Max-Age=31536000;\x20secure\r\nStrict-Transport-Security:\x20max-age=
SF:63072000;\x20includeSubDomains\r\nX-Content-Type-Options:\x20nosniff\r\
SF:nContent-Security-Policy:\x20upgrade-insecure-requests\r\nX-Robots-Tag:
SF:\x20none\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,no-sto
SF:re,private\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nExpires:\
SF:x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nContent-Security-Pol
SF:icy:\x20frame-ancestors\x20'none'\r\nX-FRAME-OPTIONS:\x20DENY\r\nVary:\
SF:x20Accept-Encoding\r\nconnection:\x20close\r\n\r\n\r\n<!DOCTYPE\x20html
SF:\x20PUBLIC\x20\"-//W3C//DTD\x20XHTML\x201\.0\x20Transitional//EN\"\x20\
SF:"http://www\.w3\.org/TR/xhtml1/DTD/xhtml1-transitional\.dtd\"><html\x20
SF:xmlns=\"http://www\.w3\.org/1999/xhtml\"\x20style=\"visibility:\x20")%r
SF:(HTTPOptions,23A,"HTTP/1\.0\x20200\x20OK\r\nDate:\x20Wed,\x2031\x20Jul\
SF:x202024\x2015:39:29\x20GMT\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x
SF:20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:29\x20GMT;\x20Max-Age
SF:=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0
SF:;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:29\x20GMT;\x20Max-
SF:Age=31536000;\x20secure\r\nStrict-Transport-Security:\x20max-age=630720
SF:00;\x20includeSubDomains\r\nX-Content-Type-Options:\x20nosniff\r\nConte
SF:nt-Security-Policy:\x20upgrade-insecure-requests\r\nX-Robots-Tag:\x20no
SF:ne\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,no-store,pri
SF:vate\r\nAllow:\x20GET,HEAD,POST,OPTIONS\r\nconnection:\x20close\r\n\r\n
SF:")%r(FourOhFourRequest,9ED,"HTTP/1\.0\x20404\x20Not\x20Found\r\nDate:\x
SF:20Wed,\x2031\x20Jul\x202024\x2015:39:29\x20GMT\r\nSet-Cookie:\x20Cookie
SF:ConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:39:2
SF:9\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$Coo
SF:kieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2031-Jul-2025\x2015:3
SF:9:29\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transport-Securit
SF:y:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Type-Options:
SF:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-requests\r\
SF:nX-Robots-Tag:\x20none\r\nCache-Control:\x20must-revalidate,no-cache,no
SF:-store\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nconnection:\x
SF:20close\r\n\r\n<table\x20cellspacing=10>\n<tr><td><span\x20style=\"font
SF:-weight:\x20bold;\x20font-size:\x2012pt;\">URL\x20No\x20Longer\x20Exist
SF:s</span></td></tr>\n<tr><td>You\x20have\x20attempted\x20to\x20reach\x20
SF:a\x20URL\x20that\x20no\x20longer\x20exists\x20on\x20salesforce\.com\.\x
SF:20<br/><br/>\n\nYou\x20may\x20have\x20reached\x20this\x20page\x20after\
SF:x20clicking\x20on\x20a\x20direct\x20link\x20into\x20the\x20application\
SF:.\x20This\x20direct\x20link\x20might\x20be:\x20<br/>");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 16 hops

TRACEROUTE (using port 80/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   291.52 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.75 ms   r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.70 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   32.71 ms  ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.77 ms  ae-9.a01.dllstx14.us.bb.gin.ntt.net (129.250.3.119)
8   33.58 ms  ae-0.amazon.dllstx14.us.bb.gin.ntt.net (128.241.14.138)
9   34.14 ms  54.239.105.107
10  33.63 ms  15.230.48.62
11  ... 15
16  64.21 ms  ec2-54-227-14-149.compute-1.amazonaws.com (54.227.14.149)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 172.48 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
54.227.14.149
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A sequoia.lightning.force.com
Scan date
31 Jul 2024 11:42
Durée de l'analyse
2min 52.48seconde (172.48seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: