Analyser le rapport pour "na215.salesforce.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

2min 45.89seconde (165.89seconde)

Date

2024-06-05

IP

52.61.134.140

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A na215.salesforce.com)
Nmap scan report for na215.salesforce.com (52.61.134.140)
Host is up (0.026s latency).
Other addresses for na215.salesforce.com (not scanned): 52.61.132.202 52.61.134.50
rDNS record for 52.61.134.140: dpl8-hio.na215-hio.salesforce.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Wed, 05 Jun 2024 16:34:21 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:21 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:21 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na215.salesforce.com/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Wed, 05 Jun 2024 16:34:16 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:16 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:16 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na215.salesforce.com/
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   RTSPRequest: 
|     HTTP/1.1 505 HTTP Version Not Supported
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 58
|     Connection: close
|_    <h1>Bad Message 505</h1><pre>reason: Unknown Version</pre>
|_http-title: Did not follow redirect to https://na215.salesforce.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Date: Wed, 05 Jun 2024 16:34:22 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:22 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:22 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=duKhdSNZEe-8rAV9x_UnKw; domain=.salesforce.com; path=/; expires=Thu, 05-Jun-2025 16:34:22 GMT; Max-Age=31536000
|     Content-Type: text/html; charset=UTF-8
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Security-Policy: frame-ancestors 'none'
|     X-FRAME-OPTIONS: DENY
|     Vary: Accept-Encoding
|     <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Tr
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Wed, 05 Jun 2024 16:34:22 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:22 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Thu, 05-Jun-2025 16:34:22 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=dvq8tSNZEe-o-Ws_SbYu9A; domain=.salesforce.com; path=/; expires=Thu, 05-Jun-2025 16:34:22 GMT; Max-Age=31536000
|_    Allow: GET,HEAD,POST,OPTIONS
| http-robots.txt: 1 disallowed entry 
|_/
|_http-title: Login | Salesforce
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=na215.salesforce.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:na215.salesforce.com, DNS:na215-api.salesforce.com, DNS:*.my.salesforce.com, DNS:*.sandbox.my.salesforce.com
| Not valid before: 2023-06-27T00:00:00
|_Not valid after:  2024-06-26T23:59:59
8443/tcp open  ssl/http-proxy F5 BIG-IP load balancer http proxy
|_http-title: Certificate Error
|_http-server-header: BigIP
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=na215.salesforce.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:na215.salesforce.com, DNS:na215-api.salesforce.com, DNS:*.my.salesforce.com, DNS:*.sandbox.my.salesforce.com
| Not valid before: 2023-06-27T00:00:00
|_Not valid after:  2024-06-26T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=6/5%Time=66609388%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,27D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Wed
SF:,\x2005\x20Jun\x202024\x2016:34:16\x20GMT\r\nConnection:\x20close\r\nSe
SF:t-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2005-
SF:Jun-2025\x2016:34:16\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cook
SF:ie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x20
SF:05-Jun-2025\x2016:34:16\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStric
SF:t-Transport-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Co
SF:ntent-Type-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-i
SF:nsecure-requests\x20\r\nX-Robots-Tag:\x20none\r\nLocation:\x20https://n
SF:a215\.salesforce\.com/\r\nCache-Control:\x20no-cache,must-revalidate,ma
SF:x-age=0,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000
SF::00:00\x20GMT\r\n\r\n")%r(HTTPOptions,27D,"HTTP/1\.1\x20301\x20Moved\x2
SF:0Permanently\r\nDate:\x20Wed,\x2005\x20Jun\x202024\x2016:34:16\x20GMT\r
SF:\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20pa
SF:th=/;\x20expires=Thu,\x2005-Jun-2025\x2016:34:16\x20GMT;\x20Max-Age=315
SF:36000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x2
SF:0path=/;\x20expires=Thu,\x2005-Jun-2025\x2016:34:16\x20GMT;\x20Max-Age=
SF:31536000;\x20secure\r\nStrict-Transport-Security:\x20max-age=63072000;\
SF:x20includeSubDomains\r\nX-Content-Type-Options:\x20nosniff\r\nContent-S
SF:ecurity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20no
SF:ne\r\nLocation:\x20https://na215\.salesforce\.com/\r\nCache-Control:\x2
SF:0no-cache,must-revalidate,max-age=0,no-store,private\r\nExpires:\x20Thu
SF:,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\n\r\n")%r(RTSPRequest,B8,"H
SF:TTP/1\.1\x20505\x20HTTP\x20Version\x20Not\x20Supported\r\nContent-Type:
SF:\x20text/html;charset=iso-8859-1\r\nContent-Length:\x2058\r\nConnection
SF::\x20close\r\n\r\n<h1>Bad\x20Message\x20505</h1><pre>reason:\x20Unknown
SF:\x20Version</pre>")%r(FourOhFourRequest,2A0,"HTTP/1\.1\x20301\x20Moved\
SF:x20Permanently\r\nDate:\x20Wed,\x2005\x20Jun\x202024\x2016:34:21\x20GMT
SF:\r\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20
SF:path=/;\x20expires=Thu,\x2005-Jun-2025\x2016:34:21\x20GMT;\x20Max-Age=3
SF:1536000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\
SF:x20path=/;\x20expires=Thu,\x2005-Jun-2025\x2016:34:21\x20GMT;\x20Max-Ag
SF:e=31536000;\x20secure\r\nStrict-Transport-Security:\x20max-age=63072000
SF:;\x20includeSubDomains\r\nX-Content-Type-Options:\x20nosniff\r\nContent
SF:-Security-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20
SF:none\r\nLocation:\x20https://na215\.salesforce\.com/nice%20ports%2C/Tri
SF:%6Eity\.txt%2ebak\r\nCache-Control:\x20no-cache,must-revalidate,max-age
SF:=0,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:0
SF:0\x20GMT\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=6/5%Time=6660938E%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,28CA,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Wed,\x2005\x2
SF:0Jun\x202024\x2016:34:22\x20GMT\r\nConnection:\x20close\r\nSet-Cookie:\
SF:x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2005-Jun-2025\x
SF:2016:34:22\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSK
SF:ey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2005-Jun-202
SF:5\x2016:34:22\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transpor
SF:t-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Type
SF:-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-re
SF:quests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,must-
SF:revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=duKhd
SF:SNZEe-8rAV9x_UnKw;\x20domain=\.salesforce\.com;\x20path=/;\x20expires=T
SF:hu,\x2005-Jun-2025\x2016:34:22\x20GMT;\x20Max-Age=31536000\r\nContent-T
SF:ype:\x20text/html;\x20charset=UTF-8\r\nExpires:\x20Thu,\x2001\x20Jan\x2
SF:01970\x2000:00:00\x20GMT\r\nContent-Security-Policy:\x20frame-ancestors
SF:\x20'none'\r\nX-FRAME-OPTIONS:\x20DENY\r\nVary:\x20Accept-Encoding\r\n\
SF:r\n\r\n<!DOCTYPE\x20html\x20PUBLIC\x20\"-//W3C//DTD\x20XHTML\x201\.0\x2
SF:0Tr")%r(HTTPOptions,2C2,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Wed,\x2005\
SF:x20Jun\x202024\x2016:34:22\x20GMT\r\nConnection:\x20close\r\nSet-Cookie
SF::\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2005-Jun-2025
SF:\x2016:34:22\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20L
SF:SKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Thu,\x2005-Jun-2
SF:025\x2016:34:22\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transp
SF:ort-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Ty
SF:pe-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-
SF:requests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,mus
SF:t-revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=dvq
SF:8tSNZEe-o-Ws_SbYu9A;\x20domain=\.salesforce\.com;\x20path=/;\x20expires
SF:=Thu,\x2005-Jun-2025\x2016:34:22\x20GMT;\x20Max-Age=31536000\r\nAllow:\
SF:x20GET,HEAD,POST,OPTIONS\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: media device
Running (JUST GUESSING): Apple Apple TV 5.X (85%)
OS CPE: cpe:/a:apple:apple_tv:5.2.1 cpe:/a:apple:apple_tv:5.3
Aggressive OS guesses: Apple TV 5.2.1 or 5.3 (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 19 hops
Service Info: Device: load balancer

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.57 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.72 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.38 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 6
7   26.80 ms 52.93.12.118
8   26.11 ms 52.93.14.145
9   27.38 ms 52.93.14.38
10  27.39 ms 52.93.246.121
11  27.51 ms 52.93.246.69
12  27.09 ms 15.248.88.235
13  ... 18
19  26.79 ms dpl8-hio.na215-hio.salesforce.com (52.61.134.140)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 165.89 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
52.61.134.140
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A na215.salesforce.com
Scan date
05 Jun 2024 12:36
API - Scan ID
Durée de l'analyse
2min 45.89seconde (165.89seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: