Analyser le rapport pour "srm--c.na127.visual.force.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

2min 52.52seconde (172.52seconde)

Date

2024-09-30

IP

13.110.69.32

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A srm--c.na127.visual.force.com)
Nmap scan report for srm--c.na127.visual.force.com (13.110.69.32)
Host is up (0.064s latency).
Other addresses for srm--c.na127.visual.force.com (not scanned): 13.110.66.32 13.110.68.32
rDNS record for 13.110.69.32: dcl6-ncg1-c6-iad5.na127-ia5.force.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Mon, 30 Sep 2024 10:47:00 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:47:00 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:47:00 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na127.salesforce.com/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Mon, 30 Sep 2024 10:46:54 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:46:54 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:46:54 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na127.salesforce.com/
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   RTSPRequest: 
|     HTTP/1.1 505 HTTP Version Not Supported
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 58
|     Connection: close
|_    <h1>Bad Message 505</h1><pre>reason: Unknown Version</pre>
|_http-title: Did not follow redirect to https://srm--c.na127.visual.force.com/
443/tcp  open  ssl/https
|_http-title: Did not follow redirect to https://srm--c.vf.force.com/
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Date: Mon, 30 Sep 2024 10:47:00 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:47:00 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:47:00 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=Uq53OH8ZEe-NY0ttwG97uA; domain=.salesforce.com; path=/; expires=Tue, 30-Sep-2025 10:47:00 GMT; Max-Age=31536000; secure; SameSite=None
|     Content-Type: text/html; charset=UTF-8
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Security-Policy: frame-ancestors 'none'
|     X-FRAME-OPTIONS: DENY
|     Vary: Accept-Encoding
|     <!DOCTYPE html PUBLIC "-
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Mon, 30 Sep 2024 10:47:01 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:47:01 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Tue, 30-Sep-2025 10:47:01 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=Utl-Z38ZEe--T2vTUb2uAw; domain=.salesforce.com; path=/; expires=Tue, 30-Sep-2025 10:47:01 GMT; Max-Age=31536000; secure; SameSite=None
|_    Allow: GET,HEAD,POST,OPTIONS
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.na127.force.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.na127.force.com, DNS:*.a.forceusercontent.com, DNS:*.builder.salesforce-communities.com, DNS:*.c.forceusercontent.com, DNS:*.cloudforce.com, DNS:*.container.lightning.com, DNS:*.d.forceusercontent.com, DNS:*.database.com, DNS:*.documentforce.com, DNS:*.force.com, DNS:*.lightning.force.com, DNS:*.livepreview.salesforce-communities.com, DNS:*.my.salesforce.com, DNS:*.na127.content.force.com, DNS:*.na127.visual.force.com, DNS:*.preview.salesforce-communities.com, DNS:*.secure.force.com, DNS:*.visualforce.com, DNS:cloudatlas.salesforce.com, DNS:services.salesforce.com
| Not valid before: 2024-08-14T00:00:00
|_Not valid after:  2025-08-12T23:59:59
8443/tcp open  ssl/http-proxy F5 BIG-IP load balancer http proxy
|_http-title: Certificate Error
| tls-alpn: 
|_  http/1.1
|_http-server-header: BigIP
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.na127.force.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.na127.force.com, DNS:*.a.forceusercontent.com, DNS:*.builder.salesforce-communities.com, DNS:*.c.forceusercontent.com, DNS:*.cloudforce.com, DNS:*.container.lightning.com, DNS:*.d.forceusercontent.com, DNS:*.database.com, DNS:*.documentforce.com, DNS:*.force.com, DNS:*.lightning.force.com, DNS:*.livepreview.salesforce-communities.com, DNS:*.my.salesforce.com, DNS:*.na127.content.force.com, DNS:*.na127.visual.force.com, DNS:*.preview.salesforce-communities.com, DNS:*.secure.force.com, DNS:*.visualforce.com, DNS:cloudatlas.salesforce.com, DNS:services.salesforce.com
| Not valid before: 2024-08-14T00:00:00
|_Not valid after:  2025-08-12T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/30%Time=66FA819E%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,23D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Mo
SF:n,\x2030\x20Sep\x202024\x2010:46:54\x20GMT\r\nConnection:\x20close\r\nS
SF:et-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Tue,\x2030
SF:-Sep-2025\x2010:46:54\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Coo
SF:kie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Tue,\x2
SF:030-Sep-2025\x2010:46:54\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Co
SF:ntent-Type-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-i
SF:nsecure-requests\x20\r\nX-Robots-Tag:\x20none\r\nLocation:\x20https://n
SF:a127\.salesforce\.com/\r\nCache-Control:\x20no-cache,must-revalidate,ma
SF:x-age=0,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000
SF::00:00\x20GMT\r\n\r\n")%r(HTTPOptions,23D,"HTTP/1\.1\x20301\x20Moved\x2
SF:0Permanently\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2010:46:54\x20GMT\r
SF:\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20pa
SF:th=/;\x20expires=Tue,\x2030-Sep-2025\x2010:46:54\x20GMT;\x20Max-Age=315
SF:36000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x2
SF:0path=/;\x20expires=Tue,\x2030-Sep-2025\x2010:46:54\x20GMT;\x20Max-Age=
SF:31536000;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Se
SF:curity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20non
SF:e\r\nLocation:\x20https://na127\.salesforce\.com/\r\nCache-Control:\x20
SF:no-cache,must-revalidate,max-age=0,no-store,private\r\nExpires:\x20Thu,
SF:\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\n\r\n")%r(RTSPRequest,B8,"HT
SF:TP/1\.1\x20505\x20HTTP\x20Version\x20Not\x20Supported\r\nContent-Type:\
SF:x20text/html;charset=iso-8859-1\r\nContent-Length:\x2058\r\nConnection:
SF:\x20close\r\n\r\n<h1>Bad\x20Message\x20505</h1><pre>reason:\x20Unknown\
SF:x20Version</pre>")%r(FourOhFourRequest,260,"HTTP/1\.1\x20301\x20Moved\x
SF:20Permanently\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2010:47:00\x20GMT\
SF:r\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20p
SF:ath=/;\x20expires=Tue,\x2030-Sep-2025\x2010:47:00\x20GMT;\x20Max-Age=31
SF:536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x
SF:20path=/;\x20expires=Tue,\x2030-Sep-2025\x2010:47:00\x20GMT;\x20Max-Age
SF:=31536000;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-S
SF:ecurity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20no
SF:ne\r\nLocation:\x20https://na127\.salesforce\.com/nice%20ports%2C/Tri%6
SF:Eity\.txt%2ebak\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0
SF:,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\
SF:x20GMT\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/30%Time=66FA81A4%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,28E1,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Mon,\x2030\x
SF:20Sep\x202024\x2010:47:00\x20GMT\r\nConnection:\x20close\r\nSet-Cookie:
SF:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Tue,\x2030-Sep-2025\
SF:x2010:47:00\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LS
SF:Key-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Tue,\x2030-Sep-20
SF:25\x2010:47:00\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transpo
SF:rt-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Typ
SF:e-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-r
SF:equests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,must
SF:-revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=Uq53
SF:OH8ZEe-NY0ttwG97uA;\x20domain=\.salesforce\.com;\x20path=/;\x20expires=
SF:Tue,\x2030-Sep-2025\x2010:47:00\x20GMT;\x20Max-Age=31536000;\x20secure;
SF:\x20SameSite=None\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nEx
SF:pires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nContent-Secur
SF:ity-Policy:\x20frame-ancestors\x20'none'\r\nX-FRAME-OPTIONS:\x20DENY\r\
SF:nVary:\x20Accept-Encoding\r\n\r\n\r\n<!DOCTYPE\x20html\x20PUBLIC\x20\"-
SF:")%r(HTTPOptions,2D9,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Mon,\x2030\x20
SF:Sep\x202024\x2010:47:01\x20GMT\r\nConnection:\x20close\r\nSet-Cookie:\x
SF:20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Tue,\x2030-Sep-2025\x2
SF:010:47:01\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSKe
SF:y-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Tue,\x2030-Sep-2025
SF:\x2010:47:01\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transport
SF:-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Type-
SF:Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-req
SF:uests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,must-r
SF:evalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=Utl-Z3
SF:8ZEe--T2vTUb2uAw;\x20domain=\.salesforce\.com;\x20path=/;\x20expires=Tu
SF:e,\x2030-Sep-2025\x2010:47:01\x20GMT;\x20Max-Age=31536000;\x20secure;\x
SF:20SameSite=None\r\nAllow:\x20GET,HEAD,POST,OPTIONS\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: media device
Running (JUST GUESSING): Apple Apple TV 5.X (86%)
OS CPE: cpe:/a:apple:apple_tv:5.2.1 cpe:/a:apple:apple_tv:5.3
Aggressive OS guesses: Apple TV 5.2.1 or 5.3 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops
Service Info: Device: load balancer

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   2.57 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.68 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.66 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   11.40 ms ae-3.r24.snjsca04.us.bb.gin.ntt.net (129.250.4.150)
7   10.49 ms ae-0.a04.snjsca04.us.bb.gin.ntt.net (129.250.2.123)
8   ...
9   8.82 ms  be11--bbr1-sjc1.net.sfdc.net (136.146.64.70)
10  65.01 ms hu-0-2-0-8-0--bbr1-iad2.net.sfdc.net (13.108.2.121)
11  67.13 ms et-5-1-2--dcr1-ncg99-c6-iad5.net.sfdc.net (13.110.77.176)
12  66.71 ms eth1-1--bof1-ncg1-c6-iad5.net.sfdc.net (13.110.77.96)
13  62.44 ms eth1-20--leaf30-ncg1-c6-iad5.net.sfdc.net (13.110.76.199)
14  67.27 ms dcl6-ncg1-c6-iad5.na127-ia5.force.com (13.110.69.32)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 172.52 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
13.110.69.32
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A srm--c.na127.visual.force.com
Scan date
30 Sep 2024 06:49
Durée de l'analyse
2min 52.52seconde (172.52seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: