Scan report for "c.la1-c2-dfw.salesforceliveagent.com"

Membership level: Free member
Summary

Ports

2

Duration

2min 41.74sec (161.74sec)

Date

2024-02-21

IP

13.110.88.5

Report
Scan OS information and Traceroute (nmap -A c.la1-c2-dfw.salesforceliveagent.com)
Nmap scan report for c.la1-c2-dfw.salesforceliveagent.com (13.110.88.5)
Host is up (0.019s latency).
Other addresses for c.la1-c2-dfw.salesforceliveagent.com (not scanned): 13.110.3.5 13.110.93.5
rDNS record for 13.110.88.5: dcl9-ncg0-phx3.la1-c2-ph2.salesforceliveagent.com
Not shown: 998 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
443/tcp  open  ssl/https
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Connection: close
|     Content-Type: text/plain
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Set-Cookie: X-Salesforce-CHAT=!iaNX0Tqx5uQr3X+NBSWBTW4DZ6st4Se8PhJJgcMCYte0ewsO2elBZvO3PvAuJOUYaRunZjHgTua6YtI=; path=/; Httponly; Secure
|     Invalid Request
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Connection: close
|     Content-Type: text/plain
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Set-Cookie: X-Salesforce-CHAT=!KNiLZ0DtP/HnDFWNBSWBTW4DZ6st4aZP6zliC5jd6mRY3+bJNgRltPnEOtt52ABMO09ssbTKVKcf86w=; path=/; Httponly; Secure
|     Invalid Request
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Connection: close
|     Content-Type: text/plain
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Set-Cookie: X-Salesforce-CHAT=!sPbUKr5cBIoHuHSNBSWBTW4DZ6st4Q0PxyMkVe+3wH+H3btvx8FsMyH9X8AM0yC5STHFAMdGZ2GjH7E=; path=/; Httponly; Secure
|     Invalid Request
|   RTSPRequest: 
|     HTTP/1.1 404 Not Found
|     Connection: close
|     Content-Type: text/plain
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Set-Cookie: X-Salesforce-CHAT=!o9YTLSSxUAZXQsCNBSWBTW4DZ6st4dFNAtxW0jz/9wwBQuxuZ3iA4RO0kNukFd9FAyTHISIaNdQ2SXE=; path=/; Httponly; Secure
|     Invalid Request
|   SIPOptions: 
|     HTTP/1.1 404 Not Found
|     Connection: close
|_    Set-Cookie: X-Salesforce-CHAT=!a1cp9fs2d3UxGg+NBSWBTW4DZ6st4RTjbD8W9DMy1o1BMiDBAtmNnaiFG00FG1b2a8VJrMChAw/pNEI=; path=/; Httponly; Secure
|_http-title: Site doesn't have a title (text/plain).
| ssl-cert: Subject: commonName=la1-c2-ph2.salesforceliveagent.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:la1-c2-ph2.salesforceliveagent.com, DNS:*.la1-c2-dfw.salesforceliveagent.com, DNS:*.la1-c2-ph2.salesforceliveagent.com, DNS:*.la1-c2-phx.salesforceliveagent.com, DNS:*.la1s1.salesforceliveagent.com, DNS:la1-c2-dfw.salesforceliveagent.com, DNS:la1-c2-phx.salesforceliveagent.com, DNS:la1s1.salesforceliveagent.com
| Not valid before: 2023-06-15T00:00:00
|_Not valid after:  2024-06-12T23:59:59
8443/tcp open  ssl/http-proxy F5 BIG-IP load balancer http proxy
|_ssl-date: TLS randomness does not represent time
|_http-title: Certificate Error
| ssl-cert: Subject: commonName=la1-c2-ph2.salesforceliveagent.com/organizationName=salesforce.com, inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:la1-c2-ph2.salesforceliveagent.com, DNS:*.la1-c2-dfw.salesforceliveagent.com, DNS:*.la1-c2-ph2.salesforceliveagent.com, DNS:*.la1-c2-phx.salesforceliveagent.com, DNS:*.la1s1.salesforceliveagent.com, DNS:la1-c2-dfw.salesforceliveagent.com, DNS:la1-c2-phx.salesforceliveagent.com, DNS:la1s1.salesforceliveagent.com
| Not valid before: 2023-06-15T00:00:00
|_Not valid after:  2024-06-12T23:59:59
|_http-server-header: BigIP
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=2/21%Time=65D6A2BB%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,121,"HTTP/1\.1\x20404\x20Not\x20Found\r\nConnection:\
SF:x20close\r\nContent-Type:\x20text/plain\r\nStrict-Transport-Security:\x
SF:20max-age=31536000;\x20includeSubDomains\r\nSet-Cookie:\x20X-Salesforce
SF:-CHAT=!KNiLZ0DtP/HnDFWNBSWBTW4DZ6st4aZP6zliC5jd6mRY3\+bJNgRltPnEOtt52AB
SF:MO09ssbTKVKcf86w=;\x20path=/;\x20Httponly;\x20Secure\r\n\r\nInvalid\x20
SF:Request")%r(HTTPOptions,121,"HTTP/1\.1\x20404\x20Not\x20Found\r\nConnec
SF:tion:\x20close\r\nContent-Type:\x20text/plain\r\nStrict-Transport-Secur
SF:ity:\x20max-age=31536000;\x20includeSubDomains\r\nSet-Cookie:\x20X-Sale
SF:sforce-CHAT=!sPbUKr5cBIoHuHSNBSWBTW4DZ6st4Q0PxyMkVe\+3wH\+H3btvx8FsMyH9
SF:X8AM0yC5STHFAMdGZ2GjH7E=;\x20path=/;\x20Httponly;\x20Secure\r\n\r\nInva
SF:lid\x20Request")%r(FourOhFourRequest,121,"HTTP/1\.1\x20404\x20Not\x20Fo
SF:und\r\nConnection:\x20close\r\nContent-Type:\x20text/plain\r\nStrict-Tr
SF:ansport-Security:\x20max-age=31536000;\x20includeSubDomains\r\nSet-Cook
SF:ie:\x20X-Salesforce-CHAT=!iaNX0Tqx5uQr3X\+NBSWBTW4DZ6st4Se8PhJJgcMCYte0
SF:ewsO2elBZvO3PvAuJOUYaRunZjHgTua6YtI=;\x20path=/;\x20Httponly;\x20Secure
SF:\r\n\r\nInvalid\x20Request")%r(RTSPRequest,121,"HTTP/1\.1\x20404\x20Not
SF:\x20Found\r\nConnection:\x20close\r\nContent-Type:\x20text/plain\r\nStr
SF:ict-Transport-Security:\x20max-age=31536000;\x20includeSubDomains\r\nSe
SF:t-Cookie:\x20X-Salesforce-CHAT=!o9YTLSSxUAZXQsCNBSWBTW4DZ6st4dFNAtxW0jz
SF:/9wwBQuxuZ3iA4RO0kNukFd9FAyTHISIaNdQ2SXE=;\x20path=/;\x20Httponly;\x20S
SF:ecure\r\n\r\nInvalid\x20Request")%r(SIPOptions,B8,"HTTP/1\.1\x20404\x20
SF:Not\x20Found\r\nConnection:\x20close\r\nSet-Cookie:\x20X-Salesforce-CHA
SF:T=!a1cp9fs2d3UxGg\+NBSWBTW4DZ6st4RTjbD8W9DMy1o1BMiDBAtmNnaiFG00FG1b2a8V
SF:JrMChAw/pNEI=;\x20path=/;\x20Httponly;\x20Secure\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: load balancer|firewall
Running (JUST GUESSING): F5 Networks TMOS 11.6.X|11.4.X (93%)
OS CPE: cpe:/o:f5:tmos:11.6 cpe:/o:f5:tmos:11.4
Aggressive OS guesses: F5 BIG-IP Local Traffic Manager load balancer (TMOS 11.6) (93%), F5 BIG-IP AFM firewall (89%), F5 BIG-IP load balancer (TMOS 11.4) (85%)
No exact OS matches for host (test conditions non-ideal).
Service Info: Device: load balancer

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   34.83 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.89 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.94 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.68 ms  ae-8.a03.lsanca07.us.bb.gin.ntt.net (129.250.205.121)
5   ...
6   9.48 ms  ae-3.r24.snjsca04.us.bb.gin.ntt.net (129.250.4.150)
7   8.66 ms  ae-1.a00.snjsca04.us.bb.gin.ntt.net (129.250.2.228)
8   9.93 ms  xe-0-0-6-3.a00.snjsca04.us.ce.gin.ntt.net (129.250.204.194)
9   20.30 ms et-7-0-5--bbr2-phx2.net.sfdc.net (13.108.2.31)
10  18.75 ms eth4-1--spn2-ncg0-phx3.net.sfdc.net (13.110.5.214)
11  ... 30

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 161.74 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
13.110.88.5
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A c.la1-c2-dfw.salesforceliveagent.com
Scan date
21 Feb 2024 20:28
Scan duration
2min 41.74sec (161.74sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: