Analyser le rapport pour "sagegroup--c.vf.force.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

3min 12.18seconde (192.18seconde)

Date

2024-05-23

IP

18.196.28.192

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A sagegroup--c.vf.force.com)
Nmap scan report for sagegroup--c.vf.force.com (18.196.28.192)
Host is up (0.15s latency).
Other addresses for sagegroup--c.vf.force.com (not scanned): 3.66.8.221 3.121.173.93
rDNS record for 18.196.28.192: ec2-18-196-28-192.eu-central-1.compute.amazonaws.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 301 Moved Permanently
|     Date: Thu, 23 May 2024 21:35:01 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:35:01 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:35:01 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Location: https://deu54.ingressgateway.svc.mesh.sfdc.net/nice%20ports%2C/Trinity.txt.bak
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     connection: close
|   GetRequest, HTTPOptions: 
|     HTTP/1.0 301 Moved Permanently
|     Date: Thu, 23 May 2024 21:34:50 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:50 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:50 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Location: https://deu54.ingressgateway.svc.mesh.sfdc.net/
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     connection: close
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Thu, 23 May 2024 21:34:50 GMT
|     connection: close
|     Request
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Thu, 23 May 2024 21:34:56 GMT
|     connection: close
|_    Request
|_http-title: Did not follow redirect to https://sagegroup--c.vf.force.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 404 Not Found
|     Date: Thu, 23 May 2024 21:34:58 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:58 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:58 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Cache-Control: must-revalidate,no-cache,no-store
|     Content-Type: text/html; charset=UTF-8
|     connection: close
|     <table cellspacing=10>
|     <tr><td><span style="font-weight: bold; font-size: 12pt;">URL No Longer Exists</span></td></tr>
|     <tr><td>You have attempted to reach a URL that no longer exists on salesforce.com. <br/><br/>
|     have reached this page after clicking on a direct link into the application. This direct link might be: <br/>
|   GetRequest: 
|     HTTP/1.0 200 OK
|     Date: Thu, 23 May 2024 21:34:57 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:57 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:57 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Content-Type: text/html; charset=UTF-8
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Security-Policy: frame-ancestors 'none'
|     X-FRAME-OPTIONS: DENY
|     Vary: Accept-Encoding
|     connection: close
|     <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" style="visibility:
|   HTTPOptions: 
|     HTTP/1.0 200 OK
|     Date: Thu, 23 May 2024 21:34:57 GMT
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:57 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Fri, 23-May-2025 21:34:57 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Allow: GET,HEAD,POST,OPTIONS
|_    connection: close
|_http-title: Did not follow redirect to https://sagegroup.my.salesforce.com/
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=sfdc-yzvdd4.vf.force.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sfdc-yzvdd4.vf.force.com, DNS:*.vf.force.com
| Not valid before: 2024-01-30T00:00:00
|_Not valid after:  2025-01-30T23:59:59
8443/tcp open  ssl/https-alt?
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=sfdc-yzvdd4.vf.force.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sfdc-yzvdd4.vf.force.com, DNS:*.vf.force.com
| Not valid before: 2024-01-30T00:00:00
|_Not valid after:  2025-01-30T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=5/23%Time=664FB67A%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,24E,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nDate:\x20Th
SF:u,\x2023\x20May\x202024\x2021:34:50\x20GMT\r\nSet-Cookie:\x20CookieCons
SF:entPolicy=0:0;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:50\x2
SF:0GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieC
SF:onsentPolicy=0:0;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:50
SF:\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Content-Type-Options:\x20n
SF:osniff\r\nContent-Security-Policy:\x20upgrade-insecure-requests\r\nX-Ro
SF:bots-Tag:\x20none\r\nLocation:\x20https://deu54\.ingressgateway\.svc\.m
SF:esh\.sfdc\.net/\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0
SF:,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\
SF:x20GMT\r\nconnection:\x20close\r\n\r\n")%r(HTTPOptions,24E,"HTTP/1\.0\x
SF:20301\x20Moved\x20Permanently\r\nDate:\x20Thu,\x2023\x20May\x202024\x20
SF:21:34:50\x20GMT\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x
SF:20expires=Fri,\x2023-May-2025\x2021:34:50\x20GMT;\x20Max-Age=31536000;\
SF:x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/
SF:;\x20expires=Fri,\x2023-May-2025\x2021:34:50\x20GMT;\x20Max-Age=3153600
SF:0;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Security-
SF:Policy:\x20upgrade-insecure-requests\r\nX-Robots-Tag:\x20none\r\nLocati
SF:on:\x20https://deu54\.ingressgateway\.svc\.mesh\.sfdc\.net/\r\nCache-Co
SF:ntrol:\x20no-cache,must-revalidate,max-age=0,no-store,private\r\nExpire
SF:s:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nconnection:\x20cl
SF:ose\r\n\r\n")%r(RTSPRequest,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nc
SF:ontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Thu,\x2
SF:023\x20May\x202024\x2021:34:50\x20GMT\r\nconnection:\x20close\r\n\r\nBa
SF:d\x20Request")%r(X11Probe,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\ncon
SF:tent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Thu,\x202
SF:3\x20May\x202024\x2021:34:56\x20GMT\r\nconnection:\x20close\r\n\r\nBad\
SF:x20Request")%r(FourOhFourRequest,26D,"HTTP/1\.0\x20301\x20Moved\x20Perm
SF:anently\r\nDate:\x20Thu,\x2023\x20May\x202024\x2021:35:01\x20GMT\r\nSet
SF:-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Fri,\x2023-M
SF:ay-2025\x2021:35:01\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cooki
SF:e:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Fri,\x202
SF:3-May-2025\x2021:35:01\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Cont
SF:ent-Type-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-ins
SF:ecure-requests\r\nX-Robots-Tag:\x20none\r\nLocation:\x20https://deu54\.
SF:ingressgateway\.svc\.mesh\.sfdc\.net/nice%20ports%2C/Trinity\.txt\.bak\
SF:r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,no-store,privat
SF:e\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nconnec
SF:tion:\x20close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=5/23%Time=664FB681%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,27F7,"HTTP/1\.0\x20200\x20OK\r\nDate:\x20Thu,\x2023\x
SF:20May\x202024\x2021:34:57\x20GMT\r\nSet-Cookie:\x20CookieConsentPolicy=
SF:0:0;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:57\x20GMT;\x20M
SF:ax-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPoli
SF:cy=0:0;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:57\x20GMT;\x
SF:20Max-Age=31536000;\x20secure\r\nStrict-Transport-Security:\x20max-age=
SF:63072000;\x20includeSubDomains\r\nX-Content-Type-Options:\x20nosniff\r\
SF:nContent-Security-Policy:\x20upgrade-insecure-requests\r\nX-Robots-Tag:
SF:\x20none\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,no-sto
SF:re,private\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nExpires:\
SF:x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nContent-Security-Pol
SF:icy:\x20frame-ancestors\x20'none'\r\nX-FRAME-OPTIONS:\x20DENY\r\nVary:\
SF:x20Accept-Encoding\r\nconnection:\x20close\r\n\r\n\r\n<!DOCTYPE\x20html
SF:\x20PUBLIC\x20\"-//W3C//DTD\x20XHTML\x201\.0\x20Transitional//EN\"\x20\
SF:"http://www\.w3\.org/TR/xhtml1/DTD/xhtml1-transitional\.dtd\"><html\x20
SF:xmlns=\"http://www\.w3\.org/1999/xhtml\"\x20style=\"visibility:\x20")%r
SF:(HTTPOptions,23A,"HTTP/1\.0\x20200\x20OK\r\nDate:\x20Thu,\x2023\x20May\
SF:x202024\x2021:34:57\x20GMT\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x
SF:20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:57\x20GMT;\x20Max-Age
SF:=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0
SF:;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:57\x20GMT;\x20Max-
SF:Age=31536000;\x20secure\r\nStrict-Transport-Security:\x20max-age=630720
SF:00;\x20includeSubDomains\r\nX-Content-Type-Options:\x20nosniff\r\nConte
SF:nt-Security-Policy:\x20upgrade-insecure-requests\r\nX-Robots-Tag:\x20no
SF:ne\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,no-store,pri
SF:vate\r\nAllow:\x20GET,HEAD,POST,OPTIONS\r\nconnection:\x20close\r\n\r\n
SF:")%r(FourOhFourRequest,9ED,"HTTP/1\.0\x20404\x20Not\x20Found\r\nDate:\x
SF:20Thu,\x2023\x20May\x202024\x2021:34:58\x20GMT\r\nSet-Cookie:\x20Cookie
SF:ConsentPolicy=0:0;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:34:5
SF:8\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$Coo
SF:kieConsentPolicy=0:0;\x20path=/;\x20expires=Fri,\x2023-May-2025\x2021:3
SF:4:58\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transport-Securit
SF:y:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Type-Options:
SF:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-requests\r\
SF:nX-Robots-Tag:\x20none\r\nCache-Control:\x20must-revalidate,no-cache,no
SF:-store\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nconnection:\x
SF:20close\r\n\r\n<table\x20cellspacing=10>\n<tr><td><span\x20style=\"font
SF:-weight:\x20bold;\x20font-size:\x2012pt;\">URL\x20No\x20Longer\x20Exist
SF:s</span></td></tr>\n<tr><td>You\x20have\x20attempted\x20to\x20reach\x20
SF:a\x20URL\x20that\x20no\x20longer\x20exists\x20on\x20salesforce\.com\.\x
SF:20<br/><br/>\n\nYou\x20may\x20have\x20reached\x20this\x20page\x20after\
SF:x20clicking\x20on\x20a\x20direct\x20link\x20into\x20the\x20application\
SF:.\x20This\x20direct\x20link\x20might\x20be:\x20<br/>");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 16 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.49 ms   gw.mcom-colocationamerica.com (208.64.231.81)
3   0.68 ms   r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   5.28 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   54.32 ms  ae-5.r25.asbnva02.us.bb.gin.ntt.net (129.250.3.188)
7   148.70 ms ae-7.r21.londen12.uk.bb.gin.ntt.net (129.250.2.110)
8   142.85 ms ae-1.a02.londen12.uk.bb.gin.ntt.net (129.250.3.215)
9   137.35 ms 212.119.4.66
10  ... 15
16  151.43 ms ec2-18-196-28-192.eu-central-1.compute.amazonaws.com (18.196.28.192)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 192.18 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
18.196.28.192
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est Allemagne
Allemagne
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A sagegroup--c.vf.force.com
Scan date
23 May 2024 17:37
Durée de l'analyse
3min 12.18seconde (192.18seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: