Scan report for "ccsdschools.powerschool.com"

Membership level: Free member
Summary

Ports

385

Duration

10min 11.28sec (611.28sec)

Date

2024-01-21

IP

45.60.12.165

Report
Scan OS information and Traceroute (nmap -A ccsdschools.powerschool.com)
Nmap scan report for ccsdschools.powerschool.com (45.60.12.165)
Host is up (0.00030s latency).
Not shown: 615 filtered tcp ports (no-response)
PORT      STATE SERVICE               VERSION
21/tcp    open  ssl/ftp?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9303984-0 0NNN RT(1705882951642 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9303984-0%200NNN%20RT%281705882951642%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47515708615825995&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47515708615825995</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11948714-0 0NNN RT(1705882951662 25) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948714-0%200NNN%20RT%281705882951662%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404352950835788&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404352950835788</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
25/tcp    open  ssl/smtp?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11948717-0 0NNN RT(1705882951665 51) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948717-0%200NNN%20RT%281705882951665%2051%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404387310574156&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404387310574156</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11948728-0 0NNN RT(1705882951770 58) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948728-0%200NNN%20RT%281705882951770%2058%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404456030050892&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404456030050892</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_smtp-commands: Couldn't establish connection on port 25
37/tcp    open  ssl/time?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11948716-0 0NNN RT(1705882951665 51) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948716-0%200NNN%20RT%281705882951665%2051%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404383015606860&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404383015606860</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11948727-0 0NNN RT(1705882951769 59) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948727-0%200NNN%20RT%281705882951769%2059%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404451735083596&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404451735083596</iframe></body></html>
53/tcp    open  domain?
| fingerprint-strings: 
|   DNSStatusRequestTCP: 
|     7psqmke
|     impervadns
|     hostmaster incapsula
|     impervadns
|     @&`4<<
|     P1z2<hn
|     6dpaudhs7p33g7oifdqjdbo007087qh8
|     impervadns
|   DNSVersionBindReqTCP: 
|     version
|_    bind
80/tcp    open  ssl/http
|_http-title: Site doesn't have a title (text/html).
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428344-0 0NNN RT(1705882951669 63) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428344-0%200NNN%20RT%281705882951669%2063%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600018680126030&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600018680126030</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9304011-0 0NNN RT(1705882951805 43) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9304011-0%200NNN%20RT%281705882951805%2043%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47515854644714059&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47515854644714059</iframe></body></html>
81/tcp    open  ssl/hosts2-ns?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428343-0 0NNN RT(1705882951669 56) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428343-0%200NNN%20RT%281705882951669%2056%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600014385158734&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600014385158734</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17428369-0 0NNN RT(1705882951797 50) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428369-0%200NNN%20RT%281705882951797%2050%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600143234177614&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600143234177614</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
82/tcp    open  ssl/xfer?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428350-0 0NNN RT(1705882951686 62) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428350-0%200NNN%20RT%281705882951686%2062%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600044449929806&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600044449929806</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17428374-0 0NNN RT(1705882951820 30) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428374-0%200NNN%20RT%281705882951820%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600160414046798&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600160414046798</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
83/tcp    open  ssl/mit-ml-dev?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428348-0 0NNN RT(1705882951685 63) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428348-0%200NNN%20RT%281705882951685%2063%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600035859995214&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600035859995214</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17428373-0 0NNN RT(1705882951820 29) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428373-0%200NNN%20RT%281705882951820%2029%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600156119079502&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600156119079502</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
84/tcp    open  ssl/ctf?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428347-0 0NNN RT(1705882951685 39) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428347-0%200NNN%20RT%281705882951685%2039%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600010090191438&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600010090191438</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17428368-0 0NNN RT(1705882951797 30) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428368-0%200NNN%20RT%281705882951797%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600138939210318&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600138939210318</iframe></body></html>
85/tcp    open  ssl/mit-ml-dev?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428349-0 0NNN RT(1705882951685 63) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428349-0%200NNN%20RT%281705882951685%2063%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600040154962510&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600040154962510</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11948729-0 0NNN RT(1705882951820 29) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948729-0%200NNN%20RT%281705882951820%2029%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404473209920076&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404473209920076</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
88/tcp    open  ssl/kerberos-sec?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428352-0 0NNN RT(1705882951686 76) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428352-0%200NNN%20RT%281705882951686%2076%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600061629798990&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600061629798990</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9304015-0 0NNN RT(1705882951821 27) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9304015-0%200NNN%20RT%281705882951821%2027%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47515858939681355&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47515858939681355</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
89/tcp    open  ssl/su-mit-tg?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11948713-0 0NNN RT(1705882951662 26) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948713-0%200NNN%20RT%281705882951662%2026%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404357245803084&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404357245803084</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17428355-0 0NNN RT(1705882951733 91) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428355-0%200NNN%20RT%281705882951733%2091%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600126054308430&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600126054308430</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
90/tcp    open  ssl/dnsix?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14803492-0 0NNN RT(1705882951652 15) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14803492-0%200NNN%20RT%281705882951652%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75477380231862861&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75477380231862861</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5953659-0 0NNN RT(1705882951698 73) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5953659-0%200NNN%20RT%281705882951698%2073%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30445077630032458&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30445077630032458</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
99/tcp    open  ssl/metagram?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11948715-0 0NNN RT(1705882951665 43) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948715-0%200NNN%20RT%281705882951665%2043%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404378720639564&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404378720639564</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 7-3731808-0 0NNN RT(1705882951762 62) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3731808-0%200NNN%20RT%281705882951762%2062%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18379638322240071&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18379638322240071</iframe></body></html>
100/tcp   open  newacct?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 683
|     X-Iinfo: 9-3852827-0 0NNN RT(1705882940445 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=9-3852827-0%200NNN%20RT%281705882940445%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19887734483851849&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19887734483851849</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14802098-0 0NNN RT(1705882940485 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14802098-0%200NNN%20RT%281705882940485%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75470396615039565&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75470396615039565</iframe></body></html>
119/tcp   open  ssl/nntp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14803490-0 0NNN RT(1705882951640 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14803490-0%200NNN%20RT%281705882951640%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75477358757026381&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75477358757026381</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14803493-0 0NNN RT(1705882951653 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14803493-0%200NNN%20RT%281705882951653%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75477384526830157&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75477384526830157</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
211/tcp   open  914c-g?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 10-5953195-0 0NNN RT(1705882940445 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5953195-0%200NNN%20RT%281705882940445%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30442573664098890&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30442573664098890</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14802096-0 0NNN RT(1705882940484 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14802096-0%200NNN%20RT%281705882940484%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75470388025104973&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75470388025104973</iframe></body></html>
212/tcp   open  ssl/anet?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11948712-0 0NNN RT(1705882951662 11) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948712-0%200NNN%20RT%281705882951662%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404335770966604&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404335770966604</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11948721-0 0NNN RT(1705882951717 54) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948721-0%200NNN%20RT%281705882951717%2054%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404417375345228&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404417375345228</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
389/tcp   open  ssl/ldap?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17428351-0 0NNN RT(1705882951686 62) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17428351-0%200NNN%20RT%281705882951686%2062%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600048744897102&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89600048744897102</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11948730-0 0NNN RT(1705882951820 30) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11948730-0%200NNN%20RT%281705882951820%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404477504887372&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61404477504887372</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
443/tcp   open  ssl/https             PowerSchool SIS
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 11-9302867-0 0NNN RT(1705882935494 6005) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9302867-0%200NNN%20RT%281705882935494%206005%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47511954814409291&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47511954814409291</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17427039-0 0NNN RT(1705882941507 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17427039-0%200NNN%20RT%281705882941507%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89593133847550542&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89593133847550542</iframe></body></html>
|_http-server-header: PowerSchool SIS
| http-title: Student and Parent Sign In
|_Requested resource was https://ccsdschools.powerschool.com/public/
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
444/tcp   open  ssl/snpp?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9304703-0 0NNN RT(1705882957748 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9304703-0%200NNN%20RT%281705882957748%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47519436647438923&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47519436647438923</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9304705-0 0NNN RT(1705882957755 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9304705-0%200NNN%20RT%281705882957755%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47519449532340811&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47519449532340811</iframe></body></html>
465/tcp   open  ssl/smtps?
| fingerprint-strings: 
|   Hello: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 701
|     X-Iinfo: 12-11948237-0 0NNN RT(1705882946741 6013) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=12-11948237-0%200NNN%20RT%281705882946741%206013%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-61405705865534028&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61405705865534028</iframe></body>
|   Help: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 698
|     X-Iinfo: 11-9304217-0 0NNN RT(1705882952768 12) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=11-9304217-0%200NNN%20RT%281705882952768%2012%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47517031465753163&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47517031465753163</iframe></body></html
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_smtp-commands: Couldn't establish connection on port 465
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
500/tcp   open  ssl/isakmp?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9305563-0 0NNN RT(1705882968846 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305563-0%200NNN%20RT%281705882968846%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47523946363099723&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47523946363099723</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5954742-0 0NNN RT(1705882968866 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5954742-0%200NNN%20RT%281705882968866%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30451417001761354&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30451417001761354</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
543/tcp   open  ssl/klogin?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14806122-0 0NNN RT(1705882975007 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14806122-0%200NNN%20RT%281705882975007%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75492489926810189&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75492489926810189</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14806126-0 0NNN RT(1705882975016 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14806126-0%200NNN%20RT%281705882975016%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75492511401646669&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75492511401646669</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
554/tcp   open  ssl/rtsp?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14806125-0 0NNN RT(1705882975016 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14806125-0%200NNN%20RT%281705882975016%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75492507106679373&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75492507106679373</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14806129-0 0NNN RT(1705882975023 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14806129-0%200NNN%20RT%281705882975023%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75492532876483149&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75492532876483149</iframe></body></html>
|_rtsp-methods: ERROR: Script execution failed (use -d to debug)
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
555/tcp   open  dsf?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14804877-0 0NNN RT(1705882963808 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14804877-0%200NNN%20RT%281705882963808%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75485012388747853&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75485012388747853</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 10-5954368-0 0NNN RT(1705882963826 1) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5954368-0%200NNN%20RT%281705882963826%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30449381187263050&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30449381187263050</iframe></body></html>
587/tcp   open  ssl/submission?
|_smtp-commands: Couldn't establish connection on port 587
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17431823-0 0NNN RT(1705882975083 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17431823-0%200NNN%20RT%281705882975083%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89618538579106382&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89618538579106382</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9305971-0 0NNN RT(1705882975117 28) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305971-0%200NNN%20RT%281705882975117%2028%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527116048964171&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527116048964171</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
631/tcp   open  ssl/ipp
|_http-title: Did not follow redirect to https://ccsdschools.powerschool.com/
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11951625-0 0NNN RT(1705882975083 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11951625-0%200NNN%20RT%281705882975083%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61421485575379532&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61421485575379532</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5955076-0 0NNN RT(1705882975105 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5955076-0%200NNN%20RT%281705882975105%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30453358326979146&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30453358326979146</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
636/tcp   open  ssl/ldapssl?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   LDAPBindReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 699
|     X-Iinfo: 13-14805030-0 0NNN RT(1705882964853 17) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=13-14805030-0%200NNN%20RT%281705882964853%2017%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-75485776892926541&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75485776892926541</iframe></body></ht
|   LDAPSearchReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 701
|     X-Iinfo: 14-17429443-0 0NNN RT(1705882958835 6014) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=14-17429443-0%200NNN%20RT%281705882958835%206014%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89610996616534606&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89610996616534606</iframe></body>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
777/tcp   open  ssl/multiling-http?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 681
|     X-Iinfo: 3-693249-0 0NNN RT(1705882975086 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=3-693249-0%200NNN%20RT%281705882975086%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-3340127435496003&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-3340127435496003</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9305965-0 0NNN RT(1705882975096 25) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305965-0%200NNN%20RT%281705882975096%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527085984193099&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527085984193099</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
800/tcp   open  mdbs_daemon?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17430188-0 0NNN RT(1705882963827 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17430188-0%200NNN%20RT%281705882963827%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89610038838827598&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89610038838827598</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 6-1829677-0 0NNN RT(1705882963841 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=6-1829677-0%200NNN%20RT%281705882963841%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-9029275475515974&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-9029275475515974</iframe></body></html>
801/tcp   open  device?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 10-5954370-0 0NNN RT(1705882963841 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5954370-0%200NNN%20RT%281705882963841%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30449398367132234&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30449398367132234</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11950161-0 0NNN RT(1705882963849 76) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11950161-0%200NNN%20RT%281705882963849%2076%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61413217763334732&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61413217763334732</iframe></body></html>
808/tcp   open  ssl/ccproxy-http?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17431819-0 0NNN RT(1705882975075 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17431819-0%200NNN%20RT%281705882975075%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89618508514335310&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89618508514335310</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11951626-0 0NNN RT(1705882975084 11) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11951626-0%200NNN%20RT%281705882975084%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61421489870346828&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61421489870346828</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
843/tcp   open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5955072-0 0NNN RT(1705882975091 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5955072-0%200NNN%20RT%281705882975091%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30453332557175370&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30453332557175370</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 7-3732434-0 0NNN RT(1705882975119 26) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3732434-0%200NNN%20RT%281705882975119%2026%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18382829482940999&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18382829482940999</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
880/tcp   open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11951629-0 0NNN RT(1705882975104 16) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11951629-0%200NNN%20RT%281705882975104%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61421519935117900&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61421519935117900</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9305973-0 0NNN RT(1705882975144 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305973-0%200NNN%20RT%281705882975144%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527137523800651&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527137523800651</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
888/tcp   open  ssl/accessbuilder?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9305963-0 0NNN RT(1705882975096 24) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305963-0%200NNN%20RT%281705882975096%2024%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527077394258507&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527077394258507</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9305974-0 0NNN RT(1705882975145 23) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305974-0%200NNN%20RT%281705882975145%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527150408702539&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527150408702539</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
900/tcp   open  ssl/omginitialrefs?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9305964-0 0NNN RT(1705882975096 24) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305964-0%200NNN%20RT%281705882975096%2024%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527081689225803&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527081689225803</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9305975-0 0NNN RT(1705882975145 25) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305975-0%200NNN%20RT%281705882975145%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527158998637131&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527158998637131</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
990/tcp   open  ssl/ftps?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14805524-0 0NNN RT(1705882969860 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14805524-0%200NNN%20RT%281705882969860%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75488744715328077&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75488744715328077</iframe></body></html>
|   Help: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 697
|     X-Iinfo: 11-9305629-0 0NNN RT(1705882969853 4) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=11-9305629-0%200NNN%20RT%281705882969853%204%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47524624967932491&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47524624967932491</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
993/tcp   open  ssl/imaps?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14804460-0 0NNN RT(1705882958848 6005) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14804460-0%200NNN%20RT%281705882958848%206005%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75485759713057357&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75485759713057357</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17431151-0 0NNN RT(1705882969872 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17431151-0%200NNN%20RT%281705882969872%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89614978051217998&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89614978051217998</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
995/tcp   open  ssl/pop3s?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9305956-0 0NNN RT(1705882975046 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9305956-0%200NNN%20RT%281705882975046%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47527004379814475&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47527004379814475</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11951619-0 0NNN RT(1705882975055 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11951619-0%200NNN%20RT%281705882975055%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61421442625706572&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61421442625706572</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
999/tcp   open  ssl/garcon?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17432648-0 0NNN RT(1705882980114 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17432648-0%200NNN%20RT%281705882980114%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89622867906140750&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89622867906140750</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11952165-0 0NNN RT(1705882980127 16) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11952165-0%200NNN%20RT%281705882980127%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61424711095818828&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61424711095818828</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
1000/tcp  open  ssl/cadlock?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17433477-0 0NNN RT(1705882986315 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17433477-0%200NNN%20RT%281705882986315%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89627072679123534&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89627072679123534</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14807528-0 0NNN RT(1705882986325 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14807528-0%200NNN%20RT%281705882986325%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75499757011475021&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75499757011475021</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
1002/tcp  open  ssl/windows-icfw?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17433474-0 0NNN RT(1705882986285 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17433474-0%200NNN%20RT%281705882986285%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89627051204287054&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89627051204287054</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3854626-0 0NNN RT(1705882986296 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3854626-0%200NNN%20RT%281705882986296%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19896930008832585&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19896930008832585</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1010/tcp  open  ssl/surf?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11952725-0 0NNN RT(1705882986338 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11952725-0%200NNN%20RT%281705882986338%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61427812062206540&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61427812062206540</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11952726-0 0NNN RT(1705882986355 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11952726-0%200NNN%20RT%281705882986355%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61427833537043020&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61427833537043020</iframe></body></html>
1011/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11953277-0 0NNN RT(1705882991191 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11953277-0%200NNN%20RT%281705882991191%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61430702575196748&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61430702575196748</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9307173-0 0NNN RT(1705882991209 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9307173-0%200NNN%20RT%281705882991209%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47533094643440203&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47533094643440203</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
1024/tcp  open  kdm?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17432816-0 0NNN RT(1705882981180 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17432816-0%200NNN%20RT%281705882981180%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89623769849272910&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89623769849272910</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 12-11952266-0 0NNN RT(1705882981185 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11952266-0%200NNN%20RT%281705882981185%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61425325276142156&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61425325276142156</iframe></body></html>
1025/tcp  open  ssl/NFS-or-IIS?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 7-3732822-0 0NNN RT(1705882992216 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3732822-0%200NNN%20RT%281705882992216%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18384706383649351&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18384706383649351</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17434539-0 0NNN RT(1705882992224 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17434539-0%200NNN%20RT%281705882992224%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89632037661317710&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89632037661317710</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
1028/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17434542-0 0NNN RT(1705882992232 17) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17434542-0%200NNN%20RT%281705882992232%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89632054841186894&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89632054841186894</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14808166-0 0NNN RT(1705882992253 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808166-0%200NNN%20RT%281705882992253%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75503141445704269&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75503141445704269</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1029/tcp  open  ssl/ms-lsa?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17434575-0 0NNN RT(1705882992449 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17434575-0%200NNN%20RT%281705882992449%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89632256704649806&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89632256704649806</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3732829-0 0NNN RT(1705882992463 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3732829-0%200NNN%20RT%281705882992463%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18384749333322311&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18384749333322311</iframe></body></html>
1033/tcp  open  ssl/netinfo?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14808792-0 0NNN RT(1705882997702 18) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808792-0%200NNN%20RT%281705882997702%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506405620849229&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506405620849229</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14808798-0 0NNN RT(1705882997725 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808798-0%200NNN%20RT%281705882997725%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506431390653005&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506431390653005</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
1054/tcp  open  ssl/brvread?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3854986-0 0NNN RT(1705882997721 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3854986-0%200NNN%20RT%281705882997721%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19898716715227721&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19898716715227721</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 6-1830155-0 0NNN RT(1705882997739 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=6-1830155-0%200NNN%20RT%281705882997739%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-9031599052823110&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-9031599052823110</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
1056/tcp  open  ssl/vfo?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14808796-0 0NNN RT(1705882997721 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808796-0%200NNN%20RT%281705882997721%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506427095685709&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506427095685709</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 3-693380-0 0NNN RT(1705882997743 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=3-693380-0%200NNN%20RT%281705882997743%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-3340715846015555&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-3340715846015555</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
1065/tcp  open  ssl/syscomlan?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17435363-0 0NNN RT(1705882997938 15) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17435363-0%200NNN%20RT%281705882997938%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89636328333646414&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89636328333646414</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14808837-0 0NNN RT(1705882998003 48) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808837-0%200NNN%20RT%281705882998003%2048%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506697678625357&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506697678625357</iframe></body></html>
1066/tcp  open  ssl/fpo-fns?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9307750-0 0NNN RT(1705882997938 19) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9307750-0%200NNN%20RT%281705882997938%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47536049580939851&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47536049580939851</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5956248-0 0NNN RT(1705882998018 23) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5956248-0%200NNN%20RT%281705882998018%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30459959691713098&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30459959691713098</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
1067/tcp  open  ssl/instl_boots?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11954032-0 0NNN RT(1705882997938 20) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11954032-0%200NNN%20RT%281705882997938%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61434834333735500&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61434834333735500</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5956249-0 0NNN RT(1705882998018 26) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5956249-0%200NNN%20RT%281705882998018%2026%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30459963986680394&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30459963986680394</iframe></body></html>
1068/tcp  open  ssl/instl_bootc?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17435365-0 0NNN RT(1705882997939 33) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17435365-0%200NNN%20RT%281705882997939%2033%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89636336923581006&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89636336923581006</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11954038-0 0NNN RT(1705882998019 23) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11954038-0%200NNN%20RT%281705882998019%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61434881578375756&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61434881578375756</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
1080/tcp  open  ssl/socks?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17435364-0 0NNN RT(1705882997939 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17435364-0%200NNN%20RT%281705882997939%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89636324038679118&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89636324038679118</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14808833-0 0NNN RT(1705882997994 44) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808833-0%200NNN%20RT%281705882997994%2044%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506689088690765&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506689088690765</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
1081/tcp  open  ssl/pvuniwien?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11954035-0 0NNN RT(1705882997941 39) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11954035-0%200NNN%20RT%281705882997941%2039%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61434851513604684&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61434851513604684</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11954039-0 0NNN RT(1705882998027 33) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11954039-0%200NNN%20RT%281705882998027%2033%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61434890168310348&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61434890168310348</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1083/tcp  open  ssl/ansoft-lm-1?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11954033-0 0NNN RT(1705882997939 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11954033-0%200NNN%20RT%281705882997939%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61434830038768204&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61434830038768204</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14808832-0 0NNN RT(1705882997994 42) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14808832-0%200NNN%20RT%281705882997994%2042%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506684793723469&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506684793723469</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
1111/tcp  open  ssl/lmsocialserver?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17435360-0 0NNN RT(1705882997918 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17435360-0%200NNN%20RT%281705882997918%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89636285383973454&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89636285383973454</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17435366-0 0NNN RT(1705882997940 45) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17435366-0%200NNN%20RT%281705882997940%2045%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89636349808482894&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89636349808482894</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1174/tcp  open  ssl/fnet-remote-ui?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11954566-0 0NNN RT(1705883002372 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11954566-0%200NNN%20RT%281705883002372%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61437819336006220&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61437819336006220</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3855194-0 0NNN RT(1705883002379 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3855194-0%200NNN%20RT%281705883002379%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19899824816790089&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19899824816790089</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
1175/tcp  open  ssl/dossier?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14809514-0 0NNN RT(1705883003287 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14809514-0%200NNN%20RT%281705883003287%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75510434300172877&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75510434300172877</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5956513-0 0NNN RT(1705883003299 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5956513-0%200NNN%20RT%281705883003299%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30461553124579914&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30461553124579914</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1183/tcp  open  llsurfup-http?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17435277-0 0NNN RT(1705882997535 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17435277-0%200NNN%20RT%281705882997535%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89635834412407374&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89635834412407374</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17435282-0 0NNN RT(1705882997543 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17435282-0%200NNN%20RT%281705882997543%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89635851592276558&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89635851592276558</iframe></body></html>
1185/tcp  open  catchpole?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17435281-0 0NNN RT(1705882997543 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17435281-0%200NNN%20RT%281705882997543%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89635847297309262&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89635847297309262</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17435283-0 0NNN RT(1705882997550 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17435283-0%200NNN%20RT%281705882997550%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89635864477178446&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89635864477178446</iframe></body></html>
1186/tcp  open  mysql-cluster?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17435286-0 0NNN RT(1705882997564 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17435286-0%200NNN%20RT%281705882997564%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89635877362080334&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89635877362080334</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14808775-0 0NNN RT(1705882997585 1) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14808775-0%200NNN%20RT%281705882997585%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75506302541634125&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75506302541634125</iframe></body></html>
1187/tcp  open  alias?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17436009-0 0NNN RT(1705883002399 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17436009-0%200NNN%20RT%281705883002399%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89639841616894542&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89639841616894542</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14809375-0 0NNN RT(1705883002403 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14809375-0%200NNN%20RT%281705883002403%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75509764285274701&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75509764285274701</iframe></body></html>
1192/tcp  open  caids-sensor?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 12-11954659-0 0NNN RT(1705883003453 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11954659-0%200NNN%20RT%281705883003453%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61438429221362252&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61438429221362252</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17436202-0 0NNN RT(1705883003463 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17436202-0%200NNN%20RT%281705883003463%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89640833754339918&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89640833754339918</iframe></body></html>
1198/tcp  open  cajo-discovery?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 13-14809541-0 0NNN RT(1705883003480 1) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14809541-0%200NNN%20RT%281705883003480%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75510588918995533&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75510588918995533</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 10-5956539-0 0NNN RT(1705883003491 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5956539-0%200NNN%20RT%281705883003491%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30461686268566090&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30461686268566090</iframe></body></html>
1199/tcp  open  dmidi?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17436248-0 0NNN RT(1705883003664 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17436248-0%200NNN%20RT%281705883003664%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89641027027868238&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89641027027868238</iframe></body></html>
|   JavaRMI: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 12-11953460-0 0NNN RT(1705882992662 6000) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=12-11953460-0%200NNN%20RT%281705882992662%206000%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-61435650377521740&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61435650377521740</iframe></body><
1201/tcp  open  ssl/nucleus-sand?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14811552-0 0NNN RT(1705883019882 16) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811552-0%200NNN%20RT%281705883019882%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521163128478285&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521163128478285</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3855924-0 0NNN RT(1705883019912 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3855924-0%200NNN%20RT%281705883019912%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19903544258468425&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19903544258468425</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
1234/tcp  open  ssl/hotline?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5957511-0 0NNN RT(1705883019880 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5957511-0%200NNN%20RT%281705883019880%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30466646955792970&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30466646955792970</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14811554-0 0NNN RT(1705883019905 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811554-0%200NNN%20RT%281705883019905%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521180308347469&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521180308347469</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1352/tcp  open  ssl/lotusnotes?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9309625-0 0NNN RT(1705883019881 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9309625-0%200NNN%20RT%281705883019881%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47545889351014987&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47545889351014987</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14811555-0 0NNN RT(1705883019911 19) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811555-0%200NNN%20RT%281705883019911%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521188898282061&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521188898282061</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1433/tcp  open  ssl/ms-sql-s?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14811618-0 0NNN RT(1705883020342 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811618-0%200NNN%20RT%281705883020342%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521519610763853&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521519610763853</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9309674-0 0NNN RT(1705883020352 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9309674-0%200NNN%20RT%281705883020352%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47546151344020043&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47546151344020043</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1443/tcp  open  ssl/ies-lm?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14809661-0 0NNN RT(1705883004350 6004) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14809661-0%200NNN%20RT%281705883004350%206004%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75515416462236237&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75515416462236237</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14811075-0 0NNN RT(1705883015365 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811075-0%200NNN%20RT%281705883015365%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75518775126661709&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75518775126661709</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
1455/tcp  open  esl-lm?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 13-14810278-0 0NNN RT(1705883009356 1) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14810278-0%200NNN%20RT%281705883009356%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75514871001389645&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75514871001389645</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17437055-0 0NNN RT(1705883009361 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17437055-0%200NNN%20RT%281705883009361%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89645450844183118&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89645450844183118</iframe></body></html>
1494/tcp  open  ssl/citrix-ica?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14811651-0 0NNN RT(1705883020586 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811651-0%200NNN%20RT%281705883020586%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521704294357581&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521704294357581</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9309712-0 0NNN RT(1705883020597 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9309712-0%200NNN%20RT%281705883020597%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47546340322581067&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47546340322581067</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1500/tcp  open  ssl/vlsi-lm?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11956599-0 0NNN RT(1705883020634 19) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956599-0%200NNN%20RT%281705883020634%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61448930416400972&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61448930416400972</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17438813-0 0NNN RT(1705883020678 56) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17438813-0%200NNN%20RT%281705883020678%2056%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89654465980537422&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89654465980537422</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1521/tcp  open  ssl/oracle?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11956604-0 0NNN RT(1705883020653 42) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956604-0%200NNN%20RT%281705883020653%2042%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61448981956008524&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61448981956008524</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11956610-0 0NNN RT(1705883020735 40) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956610-0%200NNN%20RT%281705883020735%2040%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61449037790583372&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61449037790583372</iframe></body></html>
1700/tcp  open  ssl/mps-raft?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11956598-0 0NNN RT(1705883020633 20) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956598-0%200NNN%20RT%281705883020633%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61448926121433676&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61448926121433676</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9309730-0 0NNN RT(1705883020677 19) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9309730-0%200NNN%20RT%281705883020677%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47546447696763467&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47546447696763467</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1717/tcp  open  ssl/fj-hdnet?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14811661-0 0NNN RT(1705883020633 21) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811661-0%200NNN%20RT%281705883020633%2021%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521781603768909&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521781603768909</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14811667-0 0NNN RT(1705883020681 55) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811667-0%200NNN%20RT%281705883020681%2055%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521828848409165&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521828848409165</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1720/tcp  open  ssl/h323q931?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11956603-0 0NNN RT(1705883020653 41) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956603-0%200NNN%20RT%281705883020653%2041%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61448973366073932&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61448973366073932</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17438815-0 0NNN RT(1705883020703 47) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17438815-0%200NNN%20RT%281705883020703%2047%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89654496045308494&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89654496045308494</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1805/tcp  open  ssl/enl-name?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11956600-0 0NNN RT(1705883020639 36) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956600-0%200NNN%20RT%281705883020639%2036%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61448951891237452&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61448951891237452</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 7-3733498-0 0NNN RT(1705883020693 42) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3733498-0%200NNN%20RT%281705883020693%2042%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18388047868205639&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18388047868205639</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1935/tcp  open  ssl/rtmp?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11956605-0 0NNN RT(1705883020653 42) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956605-0%200NNN%20RT%281705883020653%2042%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61448986250975820&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61448986250975820</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11956611-0 0NNN RT(1705883020736 39) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11956611-0%200NNN%20RT%281705883020736%2039%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61449042085550668&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61449042085550668</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
1971/tcp  open  ssl/netop-school?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11957204-0 0NNN RT(1705883024489 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11957204-0%200NNN%20RT%281705883024489%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61452052857625164&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61452052857625164</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11957206-0 0NNN RT(1705883024500 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11957206-0%200NNN%20RT%281705883024500%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61452074332461644&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61452074332461644</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
1972/tcp  open  ssl/intersys-cache?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17439455-0 0NNN RT(1705883024584 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17439455-0%200NNN%20RT%281705883024584%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89657712975813198&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89657712975813198</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 4-1437924-0 0NNN RT(1705883024599 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=4-1437924-0%200NNN%20RT%281705883024599%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6969207296891460&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6969207296891460</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
1974/tcp  open  ssl/drp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17439611-0 0NNN RT(1705883025598 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17439611-0%200NNN%20RT%281705883025598%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89658571969272398&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89658571969272398</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17439613-0 0NNN RT(1705883025610 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17439613-0%200NNN%20RT%281705883025610%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89658584854174286&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89658584854174286</iframe></body></html>
1984/tcp  open  ssl/bigbrother?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5957751-0 0NNN RT(1705883025632 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5957751-0%200NNN%20RT%281705883025632%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30468124424542794&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30468124424542794</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14812385-0 0NNN RT(1705883025645 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14812385-0%200NNN%20RT%281705883025645%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75525350721591885&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75525350721591885</iframe></body></html>
2000/tcp  open  ssl/cisco-sccp?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9309722-0 0NNN RT(1705883020633 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9309722-0%200NNN%20RT%281705883020633%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47546404747090507&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47546404747090507</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14811664-0 0NNN RT(1705883020655 40) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14811664-0%200NNN%20RT%281705883020655%2040%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521811668539981&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521811668539981</iframe></body></html>
2001/tcp  open  ssl/dc?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9310547-0 0NNN RT(1705883025777 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9310547-0%200NNN%20RT%281705883025777%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47550274512624203&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47550274512624203</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17439654-0 0NNN RT(1705883025793 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17439654-0%200NNN%20RT%281705883025793%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89658816782408270&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89658816782408270</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2006/tcp  open  invokator?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 13-14811627-0 0NNN RT(1705883020417 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14811627-0%200NNN%20RT%281705883020417%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75521566855404109&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75521566855404109</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17438771-0 0NNN RT(1705883020424 1) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17438771-0%200NNN%20RT%281705883020424%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89654229757336142&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89654229757336142</iframe></body></html>
2010/tcp  open  ssl/search?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3856535-0 0NNN RT(1705883037548 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3856535-0%200NNN%20RT%281705883037548%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19906679584594505&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19906679584594505</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5958527-0 0NNN RT(1705883037560 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5958527-0%200NNN%20RT%281705883037560%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30472200348506698&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30472200348506698</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
2020/tcp  open  ssl/xinupageserver?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14814593-0 0NNN RT(1705883042350 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14814593-0%200NNN%20RT%281705883042350%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75536238463687245&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75536238463687245</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14814595-0 0NNN RT(1705883042367 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14814595-0%200NNN%20RT%281705883042367%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75536259938523725&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75536259938523725</iframe></body></html>
2022/tcp  open  ssl/down?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17442228-0 0NNN RT(1705883042349 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442228-0%200NNN%20RT%281705883042349%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89671757518871118&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89671757518871118</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17442229-0 0NNN RT(1705883042360 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442229-0%200NNN%20RT%281705883042360%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89671774698740302&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89671774698740302</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2048/tcp  open  ssl/dls-monitor?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5958736-0 0NNN RT(1705883042360 11) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5958736-0%200NNN%20RT%281705883042360%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30473493133662794&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30473493133662794</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17442233-0 0NNN RT(1705883042378 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442233-0%200NNN%20RT%281705883042378%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89671787583642190&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89671787583642190</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
2049/tcp  open  nfs?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 13-14813105-0 0NNN RT(1705883031570 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14813105-0%200NNN%20RT%281705883031570%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75528868299807309&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75528868299807309</iframe></body></html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 699
|     X-Iinfo: 10-5957555-0 0NNN RT(1705883020565 6002) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=10-5957555-0%200NNN%20RT%281705883020565%206002%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-30468390712515146&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30468390712515146</iframe></body></h
2065/tcp  open  dlsrpn?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 10-5958124-0 0NNN RT(1705883031813 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5958124-0%200NNN%20RT%281705883031813%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30470087224597066&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30470087224597066</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 9-3856357-0 0NNN RT(1705883031821 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=9-3856357-0%200NNN%20RT%281705883031821%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19905829181069897&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19905829181069897</iframe></body></html>
2068/tcp  open  avocentkvm?
| fingerprint-strings: 
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 699
|     X-Iinfo: 11-9309844-0 0NNN RT(1705883021234 6037) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=11-9309844-0%200NNN%20RT%281705883021234%206037%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47551408383990347&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47551408383990347</iframe></body></h
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17440626-0 0NNN RT(1705883032273 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17440626-0%200NNN%20RT%281705883032273%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89663992217999950&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89663992217999950</iframe></body></html>
2099/tcp  open  ssl/h2250-annex-g?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14814793-0 0NNN RT(1705883043457 25) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14814793-0%200NNN%20RT%281705883043457%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75537282140740173&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75537282140740173</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17442418-0 0NNN RT(1705883043513 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442418-0%200NNN%20RT%281705883043513%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89672796900956750&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89672796900956750</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
2100/tcp  open  ssl/amiganetfs?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11959294-0 0NNN RT(1705883043442 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11959294-0%200NNN%20RT%281705883043442%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61463885492525644&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61463885492525644</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14814794-0 0NNN RT(1705883043457 25) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14814794-0%200NNN%20RT%281705883043457%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75537277845772877&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75537277845772877</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
2103/tcp  open  ssl/zephyr-clt?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9312336-0 0NNN RT(1705883043442 11) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9312336-0%200NNN%20RT%281705883043442%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47559246699305547&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47559246699305547</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11959297-0 0NNN RT(1705883043469 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11959297-0%200NNN%20RT%281705883043469%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61463915557296716&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61463915557296716</iframe></body></html>
2105/tcp  open  ssl/eklogin?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11959298-0 0NNN RT(1705883043469 15) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11959298-0%200NNN%20RT%281705883043469%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61463919852264012&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61463919852264012</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17442420-0 0NNN RT(1705883043513 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442420-0%200NNN%20RT%281705883043513%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89672801195924046&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89672801195924046</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
2106/tcp  open  ssl/ekshell?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5958787-0 0NNN RT(1705883043457 20) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5958787-0%200NNN%20RT%281705883043457%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30473755126667850&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30473755126667850</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17442417-0 0NNN RT(1705883043513 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442417-0%200NNN%20RT%281705883043513%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89672792605989454&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89672792605989454</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2107/tcp  open  ssl/msmq-mgmt?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14814791-0 0NNN RT(1705883043448 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14814791-0%200NNN%20RT%281705883043448%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75537260665903693&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75537260665903693</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11959299-0 0NNN RT(1705883043469 15) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11959299-0%200NNN%20RT%281705883043469%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61463924147231308&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61463924147231308</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2111/tcp  open  ssl/kx?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17442413-0 0NNN RT(1705883043463 21) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442413-0%200NNN%20RT%281705883043463%2021%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89672736771414606&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89672736771414606</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5958791-0 0NNN RT(1705883043513 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5958791-0%200NNN%20RT%281705883043513%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30473776601504330&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30473776601504330</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
2119/tcp  open  ssl/gsigatekeeper?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 9-3856762-0 0NNN RT(1705883043469 15) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3856762-0%200NNN%20RT%281705883043469%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19907950894914121&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19907950894914121</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17442419-0 0NNN RT(1705883043513 18) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442419-0%200NNN%20RT%281705883043513%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89672809785858638&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89672809785858638</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
2121/tcp  open  ssl/ccproxy-ftp?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17442992-0 0NNN RT(1705883046820 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17442992-0%200NNN%20RT%281705883046820%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89675837737802318&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89675837737802318</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9312608-0 0NNN RT(1705883046827 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9312608-0%200NNN%20RT%281705883046827%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47560728463022667&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47560728463022667</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2126/tcp  open  ssl/pktcable-cops?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14815312-0 0NNN RT(1705883046919 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14815312-0%200NNN%20RT%281705883046919%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75540121114122829&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75540121114122829</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9312622-0 0NNN RT(1705883046931 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9312622-0%200NNN%20RT%281705883046931%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47560810067401291&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47560810067401291</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
2135/tcp  open  ssl/gris?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17443179-0 0NNN RT(1705883047995 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17443179-0%200NNN%20RT%281705883047995%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89676881414855246&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89676881414855246</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11959816-0 0NNN RT(1705883048018 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11959816-0%200NNN%20RT%281705883048018%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61466874789763660&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61466874789763660</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2144/tcp  open  ssl/lv-ffx?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3856921-0 0NNN RT(1705883048045 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3856921-0%200NNN%20RT%281705883048045%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19908912967588425&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19908912967588425</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9312737-0 0NNN RT(1705883048059 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9312737-0%200NNN%20RT%281705883048059%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47561355528247883&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47561355528247883</iframe></body></html>
2160/tcp  open  ssl/apc-2160?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2206098-0 0NNN RT(1705883048075 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2206098-0%200NNN%20RT%281705883048075%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11701904774797896&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11701904774797896</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17443195-0 0NNN RT(1705883048096 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17443195-0%200NNN%20RT%281705883048096%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89676937249430094&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89676937249430094</iframe></body></html>
2161/tcp  open  ssl/apc-agent?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9313240-0 0NNN RT(1705883053706 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9313240-0%200NNN%20RT%281705883053706%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47563825134443083&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47563825134443083</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14816583-0 0NNN RT(1705883053713 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14816583-0%200NNN%20RT%281705883053713%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75546254327421517&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75546254327421517</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
2170/tcp  open  ssl/eyetv?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17444030-0 0NNN RT(1705883053958 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17444030-0%200NNN%20RT%281705883053958%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89681172087183950&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89681172087183950</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11960525-0 0NNN RT(1705883053970 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11960525-0%200NNN%20RT%281705883053970%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61470997958367820&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61470997958367820</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
2179/tcp  open  ssl/vmrdp?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14816702-0 0NNN RT(1705883054663 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14816702-0%200NNN%20RT%281705883054663%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75546855622842957&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75546855622842957</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5959377-0 0NNN RT(1705883054674 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5959377-0%200NNN%20RT%281705883054674%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30476980647107146&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30476980647107146</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2190/tcp  open  ssl/tivoconnect?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11961103-0 0NNN RT(1705883059817 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11961103-0%200NNN%20RT%281705883059817%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61474244953643596&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61474244953643596</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14817256-0 0NNN RT(1705883059828 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14817256-0%200NNN%20RT%281705883059828%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75549763315702349&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75549763315702349</iframe></body></html>
2196/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11961620-0 0NNN RT(1705883064694 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11961620-0%200NNN%20RT%281705883064694%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61477187006241356&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61477187006241356</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14818017-0 0NNN RT(1705883064708 18) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14818017-0%200NNN%20RT%281705883064708%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75553590131563085&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75553590131563085</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2200/tcp  open  ssl/ici?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9314380-0 0NNN RT(1705883064695 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9314380-0%200NNN%20RT%281705883064695%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47569442951666251&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47569442951666251</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9314382-0 0NNN RT(1705883064721 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9314382-0%200NNN%20RT%281705883064721%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47569477311404619&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47569477311404619</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
2222/tcp  open  ssl/EtherNetIP-1?
|_ssh-hostkey: ERROR: Script execution failed (use -d to debug)
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11961621-0 0NNN RT(1705883064696 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11961621-0%200NNN%20RT%281705883064696%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61477191301208652&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61477191301208652</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9314381-0 0NNN RT(1705883064721 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9314381-0%200NNN%20RT%281705883064721%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47569473016437323&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47569473016437323</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2260/tcp  open  ssl/apc-2260?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17445759-0 0NNN RT(1705883066246 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445759-0%200NNN%20RT%281705883066246%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690088439290446&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690088439290446</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3857456-0 0NNN RT(1705883066262 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3857456-0%200NNN%20RT%281705883066262%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19911837840317001&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19911837840317001</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2288/tcp  open  ssl/netml?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17445763-0 0NNN RT(1705883066278 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445763-0%200NNN%20RT%281705883066278%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690114209094222&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690114209094222</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 9-3857459-0 0NNN RT(1705883066318 43) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3857459-0%200NNN%20RT%281705883066318%2043%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19911867905088073&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19911867905088073</iframe></body></html>
2301/tcp  open  ssl/compaqdiag?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17445762-0 0NNN RT(1705883066278 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445762-0%200NNN%20RT%281705883066278%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690118504061518&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690118504061518</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9314552-0 0NNN RT(1705883066320 41) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9314552-0%200NNN%20RT%281705883066320%2041%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47570379254536779&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47570379254536779</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2323/tcp  open  ssl/3d-nfsd?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11961825-0 0NNN RT(1705883066280 34) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11961825-0%200NNN%20RT%281705883066280%2034%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61478350942378572&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61478350942378572</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17445772-0 0NNN RT(1705883066347 28) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445772-0%200NNN%20RT%281705883066347%2028%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690208698374734&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690208698374734</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
2381/tcp  open  ssl/compaq-https?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11961828-0 0NNN RT(1705883066284 52) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11961828-0%200NNN%20RT%281705883066284%2052%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61478381007149644&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61478381007149644</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9314558-0 0NNN RT(1705883066361 25) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9314558-0%200NNN%20RT%281705883066361%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47570405024340555&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47570405024340555</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2382/tcp  open  ssl/ms-olap3?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5959968-0 0NNN RT(1705883066281 37) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5959968-0%200NNN%20RT%281705883066281%2037%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30480141743037002&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30480141743037002</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17445776-0 0NNN RT(1705883066359 28) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445776-0%200NNN%20RT%281705883066359%2028%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690230173211214&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690230173211214</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssh-hostkey: ERROR: Script execution failed (use -d to debug)
2522/tcp  open  ssl/windb?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17445766-0 0NNN RT(1705883066285 56) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445766-0%200NNN%20RT%281705883066285%2056%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690165748701774&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690165748701774</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17445777-0 0NNN RT(1705883066359 28) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17445777-0%200NNN%20RT%281705883066359%2028%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89690234468178510&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89690234468178510</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
2525/tcp  open  ssl/ms-v-worlds?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11961827-0 0NNN RT(1705883066284 52) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11961827-0%200NNN%20RT%281705883066284%2052%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61478376712182348&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61478376712182348</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9314557-0 0NNN RT(1705883066361 24) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9314557-0%200NNN%20RT%281705883066361%2024%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47570400729373259&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47570400729373259</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
2557/tcp  open  nicetec-mgmt?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 11-9313703-0 0NNN RT(1705883058010 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9313703-0%200NNN%20RT%281705883058010%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47566067107371595&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47566067107371595</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17444565-0 0NNN RT(1705883058019 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17444565-0%200NNN%20RT%281705883058019%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89683976700828238&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89683976700828238</iframe></body></html>
2602/tcp  open  ssl/ripd?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17446189-0 0NNN RT(1705883069158 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17446189-0%200NNN%20RT%281705883069158%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89692463556205134&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89692463556205134</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17446194-0 0NNN RT(1705883069170 13) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17446194-0%200NNN%20RT%281705883069170%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89692497915943502&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89692497915943502</iframe></body></html>
2604/tcp  open  ssl/ospfd?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11962153-0 0NNN RT(1705883070397 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11962153-0%200NNN%20RT%281705883070397%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61480468361255500&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61480468361255500</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5960185-0 0NNN RT(1705883070410 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5960185-0%200NNN%20RT%281705883070410%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30481374398650954&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30481374398650954</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2607/tcp  open  ssl/connection?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17446374-0 0NNN RT(1705883070411 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17446374-0%200NNN%20RT%281705883070411%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89693472873519694&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89693472873519694</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5960188-0 0NNN RT(1705883070423 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5960188-0%200NNN%20RT%281705883070423%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30481387283552842&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30481387283552842</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
2638/tcp  open  ssl/sybase?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17446376-0 0NNN RT(1705883070415 25) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17446376-0%200NNN%20RT%281705883070415%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89693520118159950&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89693520118159950</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14819099-0 0NNN RT(1705883070455 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14819099-0%200NNN%20RT%281705883070455%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75559001790356045&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75559001790356045</iframe></body></html>
2701/tcp  open  ssl/sms-rcinfo?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14820352-0 0NNN RT(1705883075953 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14820352-0%200NNN%20RT%281705883075953%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75564976089864781&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75564976089864781</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11963019-0 0NNN RT(1705883075964 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11963019-0%200NNN%20RT%281705883075964%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61484844932930124&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61484844932930124</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
2809/tcp  open  ssl/corbaloc?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17447138-0 0NNN RT(1705883076204 19) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17447138-0%200NNN%20RT%281705883076204%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89697608927025742&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89697608927025742</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17447144-0 0NNN RT(1705883076234 22) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17447144-0%200NNN%20RT%281705883076234%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89697647581731406&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89697647581731406</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
2811/tcp  open  ssl/gsiftp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17447253-0 0NNN RT(1705883076908 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17447253-0%200NNN%20RT%281705883076908%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89698188747610702&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89698188747610702</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11963118-0 0NNN RT(1705883076918 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11963118-0%200NNN%20RT%281705883076918%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61485437638416972&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61485437638416972</iframe></body></html>
2910/tcp  open  ssl/tdaccess?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17447800-0 0NNN RT(1705883080213 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17447800-0%200NNN%20RT%281705883080213%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89700877397137998&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89700877397137998</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3734807-0 0NNN RT(1705883080225 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3734807-0%200NNN%20RT%281705883080225%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18394670707776071&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18394670707776071</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
2967/tcp  open  ssl/symantec-av?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14821211-0 0NNN RT(1705883082080 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14821211-0%200NNN%20RT%281705883082080%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75569142208141901&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75569142208141901</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14821213-0 0NNN RT(1705883082087 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14821213-0%200NNN%20RT%281705883082087%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75569163682978381&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75569163682978381</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
2968/tcp  open  ssl/enpp?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17448652-0 0NNN RT(1705883087252 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17448652-0%200NNN%20RT%281705883087252%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89705464422210126&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89705464422210126</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14821903-0 0NNN RT(1705883087262 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14821903-0%200NNN%20RT%281705883087262%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75572612541717069&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75572612541717069</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
2998/tcp  open  ssl/iss-realsec?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3255544-0 0NNN RT(1705883087297 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3255544-0%200NNN%20RT%281705883087297%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16231862616463941&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16231862616463941</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11964319-0 0NNN RT(1705883087306 15) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11964319-0%200NNN%20RT%281705883087306%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61491953103805004&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61491953103805004</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
3000/tcp  open  ssl/ppp?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9316807-0 0NNN RT(1705883087313 25) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9316807-0%200NNN%20RT%281705883087313%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47581340011076171&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47581340011076171</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 5-3255545-0 0NNN RT(1705883087347 21) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3255545-0%200NNN%20RT%281705883087347%2021%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16231871206398533&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16231871206398533</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
3001/tcp  open  ssl/nessus?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14822347-0 0NNN RT(1705883089153 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14822347-0%200NNN%20RT%281705883089153%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75574682715953741&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75574682715953741</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3255564-0 0NNN RT(1705883089173 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3255564-0%200NNN%20RT%281705883089173%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16231969990646341&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16231969990646341</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
3003/tcp  open  ssl/cgms?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11964500-0 0NNN RT(1705883089187 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11964500-0%200NNN%20RT%281705883089187%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61492988190923340&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61492988190923340</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9316958-0 0NNN RT(1705883089219 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9316958-0%200NNN%20RT%281705883089219%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47582186119633483&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47582186119633483</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
3005/tcp  open  ssl/deslogin?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5961202-0 0NNN RT(1705883089202 26) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5961202-0%200NNN%20RT%281705883089202%2026%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30486760287640138&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30486760287640138</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 5-3255566-0 0NNN RT(1705883089261 22) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3255566-0%200NNN%20RT%281705883089261%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16231987170515525&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16231987170515525</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
3006/tcp  open  deslogind?
| fingerprint-strings: 
|   NCP: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 697
|     X-Iinfo: 13-14819933-0 0NNN RT(1705883072933 0) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=13-14819933-0%200NNN%20RT%281705883072933%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-75562961750202957&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75562961750202957</iframe></body></html>
|   SMBProgNeg: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 699
|     X-Iinfo: 11-9314642-0 0NNN RT(1705883066928 6002) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=11-9314642-0%200NNN%20RT%281705883066928%206002%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47574145940855371&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47574145940855371</iframe></body></h
3007/tcp  open  ssl/lotusmtap?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 7-3735011-0 0NNN RT(1705883089189 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3735011-0%200NNN%20RT%281705883089189%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18395624190515783&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18395624190515783</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9316959-0 0NNN RT(1705883089220 19) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9316959-0%200NNN%20RT%281705883089220%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47582190414600779&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47582190414600779</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
3011/tcp  open  ssl/trusted-web?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5961201-0 0NNN RT(1705883089202 29) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5961201-0%200NNN%20RT%281705883089202%2029%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30486764582607434&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30486764582607434</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 9-3858234-0 0NNN RT(1705883089276 11) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3858234-0%200NNN%20RT%281705883089276%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19916240181795401&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19916240181795401</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
3013/tcp  open  ssl/gilatskysurfer?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11964502-0 0NNN RT(1705883089192 57) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11964502-0%200NNN%20RT%281705883089192%2057%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61493013960727116&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61493013960727116</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17448950-0 0NNN RT(1705883089277 38) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17448950-0%200NNN%20RT%281705883089277%2038%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89707057855076942&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89707057855076942</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
3017/tcp  open  ssl/event_listener?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11964501-0 0NNN RT(1705883089192 56) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11964501-0%200NNN%20RT%281705883089192%2056%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61493009665759820&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61493009665759820</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17448949-0 0NNN RT(1705883089277 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17448949-0%200NNN%20RT%281705883089277%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89707019200371278&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89707019200371278</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
3030/tcp  open  ssl/arepa-cas?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17449281-0 0NNN RT(1705883091422 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17449281-0%200NNN%20RT%281705883091422%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89708878921210446&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89708878921210446</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17449283-0 0NNN RT(1705883091432 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17449283-0%200NNN%20RT%281705883091432%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89708891806112334&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89708891806112334</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
3031/tcp  open  ssl/eppc?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17449488-0 0NNN RT(1705883092810 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17449488-0%200NNN%20RT%281705883092810%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89709965547936334&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89709965547936334</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3858308-0 0NNN RT(1705883092823 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3858308-0%200NNN%20RT%281705883092823%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19916751282903625&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19916751282903625</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
3052/tcp  open  powerchute?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 12-11962197-0 0NNN RT(1705883070705 6000) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11962197-0%200NNN%20RT%281705883070705%206000%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61485317379332684&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61485317379332684</iframe></body></html>
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 701
|     X-Iinfo: 11-9315768-0 0NNN RT(1705883076710 0) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=11-9315768-0%200NNN%20RT%281705883076710%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47576267654699595&edet=3&cinfo=ffffffff&pe=892&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47576267654699595</iframe></body></ht
3071/tcp  open  csd-mgmt-port?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17448017-0 0NNN RT(1705883081711 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17448017-0%200NNN%20RT%281705883081711%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89702049923209806&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89702049923209806</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17448020-0 0NNN RT(1705883081726 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17448020-0%200NNN%20RT%281705883081726%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89702067103078990&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89702067103078990</iframe></body></html>
3077/tcp  open  orbix-loc-ssl?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 12-11964318-0 0NNN RT(1705883087306 1) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11964318-0%200NNN%20RT%281705883087306%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61491931628968524&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61491931628968524</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17448664-0 0NNN RT(1705883087320 1) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17448664-0%200NNN%20RT%281705883087320%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89705520256784974&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89705520256784974</iframe></body></html>
3268/tcp  open  globalcatLDAP?
| fingerprint-strings: 
|   LDAPBindReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 695
|     X-Iinfo: 9-3858076-0 0NNN RT(1705883082444 0) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=9-3858076-0%200NNN%20RT%281705883082444%200%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-19915282404088393&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19915282404088393</iframe></body></html>
|   LDAPSearchReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 698
|     X-Iinfo: 9-3857938-0 0NNN RT(1705883076436 6005) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=9-3857938-0%200NNN%20RT%281705883076436%206005%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-19915278109121097&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19915278109121097</iframe></body></htm
3269/tcp  open  ssl/globalcatLDAPssl?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   LDAPBindReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 697
|     X-Iinfo: 10-5961440-0 0NNN RT(1705883094116 4) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=10-5961440-0%200NNN%20RT%281705883094116%204%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-30487980058352202&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30487980058352202</iframe></body></html>
|   LDAPSearchReq: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 701
|     X-Iinfo: 13-14822067-0 0NNN RT(1705883088109 6004) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=13-14822067-0%200NNN%20RT%281705883088109%206004%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-75579450129652301&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75579450129652301</iframe></body>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
3306/tcp  open  ssl/mysql?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17450573-0 0NNN RT(1705883100351 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17450573-0%200NNN%20RT%281705883100351%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89715823883328078&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89715823883328078</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3735343-0 0NNN RT(1705883100361 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3735343-0%200NNN%20RT%281705883100361%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18397084479396423&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18397084479396423</iframe></body></html>
|_mysql-info: ERROR: Script execution failed (use -d to debug)
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
3333/tcp  open  ssl/dec-notes?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17450849-0 0NNN RT(1705883102501 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17450849-0%200NNN%20RT%281705883102501%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89717443085998670&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89717443085998670</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17450851-0 0NNN RT(1705883102512 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17450851-0%200NNN%20RT%281705883102512%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89717460265867854&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89717460265867854</iframe></body></html>
3389/tcp  open  ssl/ms-wbt-server?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14823906-0 0NNN RT(1705883098910 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14823906-0%200NNN%20RT%281705883098910%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75582362117478989&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75582362117478989</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9317852-0 0NNN RT(1705883098923 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9317852-0%200NNN%20RT%281705883098923%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47586695835294283&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47586695835294283</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
3404/tcp  open  unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 11-9317349-0 0NNN RT(1705883092906 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9317349-0%200NNN%20RT%281705883092906%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47584217639164491&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47584217639164491</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17449498-0 0NNN RT(1705883092913 1) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17449498-0%200NNN%20RT%281705883092913%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89710051447282254&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89710051447282254</iframe></body></html>
3551/tcp  open  apcupsd?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17449552-0 0NNN RT(1705883093253 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17449552-0%200NNN%20RT%281705883093253%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89710339210091086&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89710339210091086</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 11-9317365-0 0NNN RT(1705883093261 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9317365-0%200NNN%20RT%281705883093261%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47584325013346891&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47584325013346891</iframe></body></html>
3580/tcp  open  ssl/nati-svrloc?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11966757-0 0NNN RT(1705883109576 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11966757-0%200NNN%20RT%281705883109576%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61505765718628940&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61505765718628940</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17451900-0 0NNN RT(1705883109588 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17451900-0%200NNN%20RT%281705883109588%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89722828974987854&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89722828974987854</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
3690/tcp  open  ssl/svn?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14825861-0 0NNN RT(1705883109641 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14825861-0%200NNN%20RT%281705883109641%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75592077333502541&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75592077333502541</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17451916-0 0NNN RT(1705883109657 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17451916-0%200NNN%20RT%281705883109657%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89722910579366478&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89722910579366478</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
4000/tcp  open  ssl/remoteanything?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11966764-0 0NNN RT(1705883109676 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11966764-0%200NNN%20RT%281705883109676%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61505830143138380&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61505830143138380</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17451926-0 0NNN RT(1705883109691 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17451926-0%200NNN%20RT%281705883109691%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89722975003875918&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89722975003875918</iframe></body></html>
4001/tcp  open  ssl/newoak?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9318838-0 0NNN RT(1705883109707 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9318838-0%200NNN%20RT%281705883109707%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47591716652063307&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47591716652063307</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5962271-0 0NNN RT(1705883109719 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5962271-0%200NNN%20RT%281705883109719%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30492223486040650&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30492223486040650</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
4002/tcp  open  ssl/mlchat-proxy?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3255925-0 0NNN RT(1705883109755 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3255925-0%200NNN%20RT%281705883109755%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16233670797695557&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16233670797695557</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3858891-0 0NNN RT(1705883109766 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3858891-0%200NNN%20RT%281705883109766%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19919783529814601&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19919783529814601</iframe></body></html>
4003/tcp  open  ssl/pxc-splr-ft?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17452305-0 0NNN RT(1705883111790 29) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452305-0%200NNN%20RT%281705883111790%2029%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724929213995598&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724929213995598</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17452312-0 0NNN RT(1705883111839 15) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452312-0%200NNN%20RT%281705883111839%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724972163668558&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724972163668558</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
4006/tcp  open  ssl/pxc-spvr?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11967002-0 0NNN RT(1705883111774 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11967002-0%200NNN%20RT%281705883111774%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61507187352803916&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61507187352803916</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17452303-0 0NNN RT(1705883111786 22) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452303-0%200NNN%20RT%281705883111786%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724912034126414&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724912034126414</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
4343/tcp  open  ssl/unicall?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17452301-0 0NNN RT(1705883111785 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452301-0%200NNN%20RT%281705883111785%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724890559289934&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724890559289934</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17452306-0 0NNN RT(1705883111799 39) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452306-0%200NNN%20RT%281705883111799%2039%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724942098897486&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724942098897486</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
4443/tcp  open  ssl/pharos?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17449929-0 0NNN RT(1705883095762 6012) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17449929-0%200NNN%20RT%281705883095762%206012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89716841790577230&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89716841790577230</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11965849-0 0NNN RT(1705883101782 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11965849-0%200NNN%20RT%281705883101782%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61500727721990732&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61500727721990732</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
4444/tcp  open  ssl/krb524?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9318582-0 0NNN RT(1705883106771 10) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9318582-0%200NNN%20RT%281705883106771%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47590385212201547&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47590385212201547</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17451518-0 0NNN RT(1705883106789 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17451518-0%200NNN%20RT%281705883106789%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89720887649770062&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89720887649770062</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
4445/tcp  open  ssl/upnotifyp?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17452302-0 0NNN RT(1705883111785 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452302-0%200NNN%20RT%281705883111785%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724894854257230&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724894854257230</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9319012-0 0NNN RT(1705883111807 11) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9319012-0%200NNN%20RT%281705883111807%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47592695904606795&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47592695904606795</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
4446/tcp  open  ssl/n1-fwp?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17452304-0 0NNN RT(1705883111790 25) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17452304-0%200NNN%20RT%281705883111790%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89724924919028302&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89724924919028302</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14826069-0 0NNN RT(1705883111840 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14826069-0%200NNN%20RT%281705883111840%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75593245564607053&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75593245564607053</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
4449/tcp  open  ssl/privatewire?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14826342-0 0NNN RT(1705883113608 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14826342-0%200NNN%20RT%281705883113608%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75594774572964429&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75594774572964429</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3859029-0 0NNN RT(1705883113622 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3859029-0%200NNN%20RT%281705883113622%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19920479314516553&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19920479314516553</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
4567/tcp  open  ssl/tram?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5962665-0 0NNN RT(1705883115103 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5962665-0%200NNN%20RT%281705883115103%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30494259300538954&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30494259300538954</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5962666-0 0NNN RT(1705883115113 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5962666-0%200NNN%20RT%281705883115113%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30494276480408138&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30494276480408138</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
4848/tcp  open  appserv-http?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 683
|     X-Iinfo: 8-2206936-0 0NNN RT(1705883104120 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=8-2206936-0%200NNN%20RT%281705883104120%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11706401605556808&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11706401605556808</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14824622-0 0NNN RT(1705883104125 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14824622-0%200NNN%20RT%281705883104125%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75586141688699469&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75586141688699469</iframe></body></html>
4900/tcp  open  ssl/hfcs?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14826598-0 0NNN RT(1705883115369 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14826598-0%200NNN%20RT%281705883115369%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75596144667531853&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75596144667531853</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14826600-0 0NNN RT(1705883115381 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14826600-0%200NNN%20RT%281705883115381%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75596166142368333&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75596166142368333</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5000/tcp  open  ssl/upnp?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 7-3735835-0 0NNN RT(1705883121185 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3735835-0%200NNN%20RT%281705883121185%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18399481071147591&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18399481071147591</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3256102-0 0NNN RT(1705883121197 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3256102-0%200NNN%20RT%281705883121197%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16234473956579909&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16234473956579909</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5001/tcp  open  ssl/commplex-link?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14827387-0 0NNN RT(1705883121382 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14827387-0%200NNN%20RT%281705883121382%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75600250656266829&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75600250656266829</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14827389-0 0NNN RT(1705883121392 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14827389-0%200NNN%20RT%281705883121392%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75600263541168717&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75600263541168717</iframe></body></html>
5002/tcp  open  ssl/rfe?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17454031-0 0NNN RT(1705883122660 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17454031-0%200NNN%20RT%281705883122660%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89733497673751118&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89733497673751118</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3256121-0 0NNN RT(1705883122671 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3256121-0%200NNN%20RT%281705883122671%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16234589920696901&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16234589920696901</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
5003/tcp  open  ssl/filemaker?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17454388-0 0NNN RT(1705883124786 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17454388-0%200NNN%20RT%281705883124786%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89735340214721102&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89735340214721102</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14827836-0 0NNN RT(1705883124797 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14827836-0%200NNN%20RT%281705883124797%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75602677312789069&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75602677312789069</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
5004/tcp  open  avt-profile-1?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 12-11967488-0 0NNN RT(1705883115186 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11967488-0%200NNN%20RT%281705883115186%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61509704203639372&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61509704203639372</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 10-5962675-0 0NNN RT(1705883115193 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5962675-0%200NNN%20RT%281705883115193%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30494332314982986&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30494332314982986</iframe></body></html>
5009/tcp  open  airport-admin?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17453343-0 0NNN RT(1705883118091 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17453343-0%200NNN%20RT%281705883118091%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89730031635143246&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89730031635143246</iframe></body></html>
|   SMBProgNeg: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 14-17451556-0 0NNN RT(1705883107076 6008) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-17451556-0%200NNN%20RT%281705883107076%206008%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89726174754511438&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89726174754511438</iframe></body><
5050/tcp  open  ssl/mmcc?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17455051-0 0NNN RT(1705883129152 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17455051-0%200NNN%20RT%281705883129152%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89738840613067342&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89738840613067342</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5963642-0 0NNN RT(1705883129161 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5963642-0%200NNN%20RT%281705883129161%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30499009534368330&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30499009534368330</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5051/tcp  open  ssl/ida-agent?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14828667-0 0NNN RT(1705883132069 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14828667-0%200NNN%20RT%281705883132069%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75606903560608333&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75606903560608333</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9321162-0 0NNN RT(1705883132082 28) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9321162-0%200NNN%20RT%281705883132082%2028%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47602857797229131&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47602857797229131</iframe></body></html>
5054/tcp  open  ssl/rlm-admin?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9321160-0 0NNN RT(1705883132081 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9321160-0%200NNN%20RT%281705883132081%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47602844912327243&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47602844912327243</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14828679-0 0NNN RT(1705883132109 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14828679-0%200NNN%20RT%281705883132109%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75606972280085069&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75606972280085069</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
5060/tcp  open  ssl/sip?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14828668-0 0NNN RT(1705883132069 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14828668-0%200NNN%20RT%281705883132069%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75606907855575629&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75606907855575629</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11969465-0 0NNN RT(1705883132089 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11969465-0%200NNN%20RT%281705883132089%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61520441621879372&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61520441621879372</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
5061/tcp  open  ssl/sip-tls?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 12-11967586-0 0NNN RT(1705883116014 6004) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11967586-0%200NNN%20RT%281705883116014%206004%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61513951926295116&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61513951926295116</iframe></body></html>
|   SIPOptions: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 703
|     X-Iinfo: 14-17453909-0 0NNN RT(1705883122023 3) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=14-17453909-0%200NNN%20RT%281705883122023%203%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89732913558198862&edet=3&cinfo=ffffffff&pe=635&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89732913558198862</iframe></body><
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
5080/tcp  open  ssl/onscreen?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9321161-0 0NNN RT(1705883132081 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9321161-0%200NNN%20RT%281705883132081%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47602849207294539&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47602849207294539</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17455707-0 0NNN RT(1705883132123 25) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17455707-0%200NNN%20RT%281705883132123%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89742053248604750&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89742053248604750</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
5100/tcp  open  ssl/admd?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17456164-0 0NNN RT(1705883134263 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456164-0%200NNN%20RT%281705883134263%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89744269451729486&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89744269451729486</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14829014-0 0NNN RT(1705883134276 15) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14829014-0%200NNN%20RT%281705883134276%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75608660202232397&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75608660202232397</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
5120/tcp  open  ssl/barracuda-bbs?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14829012-0 0NNN RT(1705883134264 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14829012-0%200NNN%20RT%281705883134264%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75608647317330509&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75608647317330509</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11969741-0 0NNN RT(1705883134284 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11969741-0%200NNN%20RT%281705883134284%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61522035054746188&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61522035054746188</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
5222/tcp  open  ssl/xmpp-client?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17456179-0 0NNN RT(1705883134317 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456179-0%200NNN%20RT%281705883134317%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89744363941009998&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89744363941009998</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9321407-0 0NNN RT(1705883134360 22) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9321407-0%200NNN%20RT%281705883134360%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47604176352189003&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47604176352189003</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| xmpp-info: 
|   STARTTLS Failed
|   info: 
|     unknown: 
|     compression_methods: 
|     features: 
|     xmpp: 
|     errors: 
|       (timeout)
|     capabilities: 
|_    auth_mechanisms: 
5225/tcp  open  ssl/hp-server?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17456170-0 0NNN RT(1705883134276 18) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456170-0%200NNN%20RT%281705883134276%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89744320991337038&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89744320991337038</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11969745-0 0NNN RT(1705883134318 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11969745-0%200NNN%20RT%281705883134318%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61522069414484556&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61522069414484556</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
5226/tcp  open  ssl/hp-status?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17456169-0 0NNN RT(1705883134276 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456169-0%200NNN%20RT%281705883134276%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89744312401402446&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89744312401402446</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11969743-0 0NNN RT(1705883134318 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11969743-0%200NNN%20RT%281705883134318%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61522073709451852&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61522073709451852</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
5269/tcp  open  ssl/xmpp-server?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14829235-0 0NNN RT(1705883135917 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14829235-0%200NNN%20RT%281705883135917%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75609832728304205&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75609832728304205</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17456436-0 0NNN RT(1705883135936 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456436-0%200NNN%20RT%281705883135936%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89745738330544718&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89745738330544718</iframe></body></html>
| xmpp-info: 
|   STARTTLS Failed
|   info: 
|     unknown: 
|     compression_methods: 
|     features: 
|     xmpp: 
|     errors: 
|       (timeout)
|     capabilities: 
|_    auth_mechanisms: 
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
5280/tcp  open  ssl/xmpp-bosh?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17456603-0 0NNN RT(1705883137348 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456603-0%200NNN%20RT%281705883137348%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89746657453546062&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89746657453546062</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17456604-0 0NNN RT(1705883137355 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456604-0%200NNN%20RT%281705883137355%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89746670338447950&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89746670338447950</iframe></body></html>
5440/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9321735-0 0NNN RT(1705883137407 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9321735-0%200NNN%20RT%281705883137407%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47605864274336331&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47605864274336331</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17456608-0 0NNN RT(1705883137413 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456608-0%200NNN%20RT%281705883137413%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89746704698186318&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89746704698186318</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5500/tcp  open  ssl/hotline?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17456649-0 0NNN RT(1705883137650 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456649-0%200NNN%20RT%281705883137650%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89746958101256782&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89746958101256782</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17456650-0 0NNN RT(1705883137657 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17456650-0%200NNN%20RT%281705883137657%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89746966691191374&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89746966691191374</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5544/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3860048-0 0NNN RT(1705883140227 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3860048-0%200NNN%20RT%281705883140227%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19925607505467977&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19925607505467977</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9322140-0 0NNN RT(1705883140240 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9322140-0%200NNN%20RT%281705883140240%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47607702520339019&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47607702520339019</iframe></body></html>
5555/tcp  open  ssl/freeciv?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11970660-0 0NNN RT(1705883143508 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11970660-0%200NNN%20RT%281705883143508%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61527257734978124&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61527257734978124</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17457372-0 0NNN RT(1705883143517 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17457372-0%200NNN%20RT%281705883143517%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89750690427837006&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89750690427837006</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
5560/tcp  open  ssl/isqlplus?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9322486-0 0NNN RT(1705883143655 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9322486-0%200NNN%20RT%281705883143655%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47609454866995787&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47609454866995787</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9322488-0 0NNN RT(1705883143668 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9322488-0%200NNN%20RT%281705883143668%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47609467751897675&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47609467751897675</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
5566/tcp  open  ssl/westec-connect?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14830551-0 0NNN RT(1705883144885 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14830551-0%200NNN%20RT%281705883144885%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75616137740294733&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75616137740294733</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3860186-0 0NNN RT(1705883144896 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3860186-0%200NNN%20RT%281705883144896%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19926389189515849&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19926389189515849</iframe></body></html>
5678/tcp  open  ssl/rrac?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5964939-0 0NNN RT(1705883147060 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5964939-0%200NNN%20RT%281705883147060%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30505482050083402&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30505482050083402</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2207737-0 0NNN RT(1705883147070 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2207737-0%200NNN%20RT%281705883147070%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11710374450305608&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11710374450305608</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
5800/tcp  open  ssl/vnc-http
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11971167-0 0NNN RT(1705883149214 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971167-0%200NNN%20RT%281705883149214%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61529972154309196&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61529972154309196</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3256586-0 0NNN RT(1705883149229 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3256586-0%200NNN%20RT%281705883149229%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16236810418788933&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16236810418788933</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
5900/tcp  open  ssl/vnc?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5965179-0 0NNN RT(1705883151356 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5965179-0%200NNN%20RT%281705883151356%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30506826374847050&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30506826374847050</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14831372-0 0NNN RT(1705883151368 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14831372-0%200NNN%20RT%281705883151368%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75620226549160525&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75620226549160525</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
5901/tcp  open  ssl/vnc-1?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17459100-0 0NNN RT(1705883154528 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17459100-0%200NNN%20RT%281705883154528%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89759125743606350&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89759125743606350</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2207841-0 0NNN RT(1705883154540 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2207841-0%200NNN%20RT%281705883154540%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11710911321217608&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11710911321217608</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5902/tcp  open  ssl/vnc-2?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14831852-0 0NNN RT(1705883154563 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14831852-0%200NNN%20RT%281705883154563%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75622721925159501&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75622721925159501</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9323368-0 0NNN RT(1705883154586 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9323368-0%200NNN%20RT%281705883154586%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47613835733637707&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47613835733637707</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
5903/tcp  open  ssl/vnc-3?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14831853-0 0NNN RT(1705883154563 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14831853-0%200NNN%20RT%281705883154563%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75622717630192205&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75622717630192205</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9323367-0 0NNN RT(1705883154586 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9323367-0%200NNN%20RT%281705883154586%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47613840028605003&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47613840028605003</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
5904/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2207842-0 0NNN RT(1705883154585 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2207842-0%200NNN%20RT%281705883154585%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11710928501086792&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11710928501086792</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9323371-0 0NNN RT(1705883154602 20) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9323371-0%200NNN%20RT%281705883154602%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47613874388343371&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47613874388343371</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5906/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11971915-0 0NNN RT(1705883156693 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971915-0%200NNN%20RT%281705883156693%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534417445460556&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534417445460556</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11971918-0 0NNN RT(1705883156706 28) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971918-0%200NNN%20RT%281705883156706%2028%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534451805198924&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534451805198924</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
5907/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9323550-0 0NNN RT(1705883156693 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9323550-0%200NNN%20RT%281705883156693%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47614845050952267&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47614845050952267</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9323551-0 0NNN RT(1705883156714 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9323551-0%200NNN%20RT%281705883156714%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47614857935854155&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47614857935854155</iframe></body></html>
5910/tcp  open  ssl/cm?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11971916-0 0NNN RT(1705883156706 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971916-0%200NNN%20RT%281705883156706%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534438920297036&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534438920297036</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14832638-0 0NNN RT(1705883156734 22) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14832638-0%200NNN%20RT%281705883156734%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75626527266183757&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75626527266183757</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
5911/tcp  open  ssl/cpdlc?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11971917-0 0NNN RT(1705883156706 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971917-0%200NNN%20RT%281705883156706%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534443215264332&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534443215264332</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11971923-0 0NNN RT(1705883156749 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971923-0%200NNN%20RT%281705883156749%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534490459904588&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534490459904588</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
5915/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11971921-0 0NNN RT(1705883156727 27) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971921-0%200NNN%20RT%281705883156727%2027%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534481869969996&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534481869969996</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11971930-0 0NNN RT(1705883156785 22) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11971930-0%200NNN%20RT%281705883156785%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61534550589446732&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61534550589446732</iframe></body></html>
5959/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17459720-0 0NNN RT(1705883158182 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17459720-0%200NNN%20RT%281705883158182%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89762617552017998&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89762617552017998</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5965591-0 0NNN RT(1705883158194 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5965591-0%200NNN%20RT%281705883158194%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30509295981042250&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30509295981042250</iframe></body></html>
5987/tcp  open  ssl/wbem-rmi?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11972225-0 0NNN RT(1705883159565 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11972225-0%200NNN%20RT%281705883159565%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61536491914664524&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61536491914664524</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14833135-0 0NNN RT(1705883159579 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14833135-0%200NNN%20RT%281705883159579%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75629276045253197&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75629276045253197</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
5988/tcp  open  ssl/wbem-http?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11972230-0 0NNN RT(1705883159602 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11972230-0%200NNN%20RT%281705883159602%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61536526274402892&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61536526274402892</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17459935-0 0NNN RT(1705883159613 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17459935-0%200NNN%20RT%281705883159613%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89763802962991694&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89763802962991694</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
5989/tcp  open  ssl/wbem-https?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14833168-0 0NNN RT(1705883159797 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14833168-0%200NNN%20RT%281705883159797%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75629529448323661&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75629529448323661</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14833172-0 0NNN RT(1705883159813 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14833172-0%200NNN%20RT%281705883159813%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75629559513094733&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75629559513094733</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
5998/tcp  open  ssl/ncd-diag?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 7-3736888-0 0NNN RT(1705883162543 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3736888-0%200NNN%20RT%281705883162543%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18404467528178247&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18404467528178247</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17460429-0 0NNN RT(1705883162552 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17460429-0%200NNN%20RT%281705883162552%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89766410008140366&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89766410008140366</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
5999/tcp  open  ssl/ncd-conf?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17460888-0 0NNN RT(1705883165769 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17460888-0%200NNN%20RT%281705883165769%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89768939743877710&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89768939743877710</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5966265-0 0NNN RT(1705883165782 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5966265-0%200NNN%20RT%281705883165782%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30512946703243850&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30512946703243850</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
6000/tcp  open  ssl/X11?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17460939-0 0NNN RT(1705883165984 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17460939-0%200NNN%20RT%281705883165984%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89769214621784654&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89769214621784654</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9324559-0 0NNN RT(1705883166007 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9324559-0%200NNN%20RT%281705883166007%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47619737018702411&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47619737018702411</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
6001/tcp  open  ssl/X11:1?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3861172-0 0NNN RT(1705883167098 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3861172-0%200NNN%20RT%281705883167098%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19931431481121353&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19931431481121353</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14834109-0 0NNN RT(1705883167105 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14834109-0%200NNN%20RT%281705883167105%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75635027006462541&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75635027006462541</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
6002/tcp  open  ssl/X11:2?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17461475-0 0NNN RT(1705883169310 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17461475-0%200NNN%20RT%281705883169310%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89771873206540878&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89771873206540878</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2208309-0 0NNN RT(1705883169322 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2208309-0%200NNN%20RT%281705883169322%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11713136114276936&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11713136114276936</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
6003/tcp  open  X11:3?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 11-9323965-0 0NNN RT(1705883160439 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9323965-0%200NNN%20RT%281705883160439%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47616979649698379&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47616979649698379</iframe></body></html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 12-11971188-0 0NNN RT(1705883149436 6000) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=12-11971188-0%200NNN%20RT%281705883149436%206000%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-61533575631870540&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61533575631870540</iframe></body><
6004/tcp  open  X11:4?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17460434-0 0NNN RT(1705883162599 1) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17460434-0%200NNN%20RT%281705883162599%201%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89766435777944142&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89766435777944142</iframe></body></html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 14-17458461-0 0NNN RT(1705883151583 6014) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-17458461-0%200NNN%20RT%281705883151583%206014%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89762050616334926&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89762050616334926</iframe></body><
6005/tcp  open  X11:5?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 681
|     X-Iinfo: 4-1438798-0 0NNN RT(1705883165967 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=4-1438798-0%200NNN%20RT%281705883165967%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6973300400724548&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6973300400724548</iframe></body></html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 14-17459193-0 0NNN RT(1705883154954 6009) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-17459193-0%200NNN%20RT%281705883154954%206009%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89765027028671054&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89765027028671054</iframe></body><
6006/tcp  open  X11:6?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17460944-0 0NNN RT(1705883166007 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17460944-0%200NNN%20RT%281705883166007%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89769231801653838&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89769231801653838</iframe></body></html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 14-17459209-0 0NNN RT(1705883154996 6001) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-17459209-0%200NNN%20RT%281705883154996%206001%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89765095748147790&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89765095748147790</iframe></body><
6007/tcp  open  X11:7?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 13-14833948-0 0NNN RT(1705883166022 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14833948-0%200NNN%20RT%281705883166022%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75634219552610893&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75634219552610893</iframe></body></html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 13-14832036-0 0NNN RT(1705883155001 6008) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=13-14832036-0%200NNN%20RT%281705883155001%206008%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-75630573125376589&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75630573125376589</iframe></body><
6009/tcp  open  ssl/X11:9?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17462843-0 0NNN RT(1705883177152 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17462843-0%200NNN%20RT%281705883177152%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89778637780032078&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89778637780032078</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11973832-0 0NNN RT(1705883177164 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11973832-0%200NNN%20RT%281705883177164%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61545635900037708&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61545635900037708</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
6100/tcp  open  ssl/synchronet-db?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17463233-0 0NNN RT(1705883179153 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17463233-0%200NNN%20RT%281705883179153%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89780407306558030&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89780407306558030</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17463235-0 0NNN RT(1705883179163 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17463235-0%200NNN%20RT%281705883179163%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89780415896492622&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89780415896492622</iframe></body></html>
6510/tcp  open  ssl/mcer-port?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2208535-0 0NNN RT(1705883179206 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2208535-0%200NNN%20RT%281705883179206%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11714269985643080&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11714269985643080</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17463243-0 0NNN RT(1705883179220 20) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17463243-0%200NNN%20RT%281705883179220%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89780480321002062&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89780480321002062</iframe></body></html>
6543/tcp  open  ssl/mythtv?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14835729-0 0NNN RT(1705883179220 20) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14835729-0%200NNN%20RT%281705883179220%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75642964106025549&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75642964106025549</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11974094-0 0NNN RT(1705883179264 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11974094-0%200NNN%20RT%281705883179264%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61546954454997580&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61546954454997580</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
6565/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3257188-0 0NNN RT(1705883179210 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3257188-0%200NNN%20RT%281705883179210%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16239683751909957&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16239683751909957</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 6-1832029-0 0NNN RT(1705883179229 16) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=6-1832029-0%200NNN%20RT%281705883179229%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-9041370103421510&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-9041370103421510</iframe></body></html>
6580/tcp  open  ssl/parsec-master?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 9-3861583-0 0NNN RT(1705883179213 16) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3861583-0%200NNN%20RT%281705883179213%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19933626209409609&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19933626209409609</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17463248-0 0NNN RT(1705883179240 23) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17463248-0%200NNN%20RT%281705883179240%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89780506090805838&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89780506090805838</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
6666/tcp  open  ssl/irc?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9326905-0 0NNN RT(1705883190434 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9326905-0%200NNN%20RT%281705883190434%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47631445099551307&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47631445099551307</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9326909-0 0NNN RT(1705883190448 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9326909-0%200NNN%20RT%281705883190448%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47631470869355083&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47631470869355083</iframe></body></html>
6699/tcp  open  ssl/napster?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17463751-0 0NNN RT(1705883181932 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17463751-0%200NNN%20RT%281705883181932%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89783104546019918&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89783104546019918</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11974465-0 0NNN RT(1705883181940 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11974465-0%200NNN%20RT%281705883181940%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61548968794659404&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61548968794659404</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
6779/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11974467-0 0NNN RT(1705883181967 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11974467-0%200NNN%20RT%281705883181967%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61548990269495884&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61548990269495884</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17463760-0 0NNN RT(1705883181974 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17463760-0%200NNN%20RT%281705883181974%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89783147495692878&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89783147495692878</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
6788/tcp  open  ssl/smc-http?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3861683-0 0NNN RT(1705883182134 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3861683-0%200NNN%20RT%281705883182134%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19934197440059977&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19934197440059977</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 8-2208604-0 0NNN RT(1705883182142 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2208604-0%200NNN%20RT%281705883182142%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11714600698124872&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11714600698124872</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
6789/tcp  open  ssl/ibm-db2-admin?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5967426-0 0NNN RT(1705883182582 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5967426-0%200NNN%20RT%281705883182582%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30518946772556362&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30518946772556362</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 4-1438909-0 0NNN RT(1705883182590 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=4-1438909-0%200NNN%20RT%281705883182590%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6973828681701956&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6973828681701956</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
7000/tcp  open  ssl/afs3-fileserver?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 682
|     X-Iinfo: 4-1438885-0 0NNN RT(1705883179695 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=4-1438885-0%200NNN%20RT%281705883179695%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6973704127650372&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6973704127650372</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11974171-0 0NNN RT(1705883179702 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11974171-0%200NNN%20RT%281705883179702%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61547444081269324&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61547444081269324</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
7001/tcp  open  ssl/afs3-callback?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9326413-0 0NNN RT(1705883184768 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9326413-0%200NNN%20RT%281705883184768%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47628868119173707&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47628868119173707</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3861756-0 0NNN RT(1705883184782 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3861756-0%200NNN%20RT%281705883184782%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19934562512280137&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19934562512280137</iframe></body></html>
7002/tcp  open  ssl/afs3-prserver?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17464870-0 0NNN RT(1705883188046 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17464870-0%200NNN%20RT%281705883188046%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89788761017948750&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89788761017948750</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11975077-0 0NNN RT(1705883188056 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11975077-0%200NNN%20RT%281705883188056%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61552447718169164&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61552447718169164</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
7004/tcp  open  ssl/afs3-kaserver?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2208757-0 0NNN RT(1705883188329 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2208757-0%200NNN%20RT%281705883188329%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11715395267074632&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11715395267074632</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14837012-0 0NNN RT(1705883188340 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14837012-0%200NNN%20RT%281705883188340%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75649355017361997&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75649355017361997</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
7007/tcp  open  ssl/afs3-bos?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11975108-0 0NNN RT(1705883188328 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11975108-0%200NNN%20RT%281705883188328%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61552645286664780&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61552645286664780</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3861850-0 0NNN RT(1705883188347 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3861850-0%200NNN%20RT%281705883188347%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19935125152995913&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19935125152995913</iframe></body></html>
7019/tcp  open  ssl/doceri-ctl?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14837011-0 0NNN RT(1705883188340 11) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14837011-0%200NNN%20RT%281705883188340%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75649350722394701&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75649350722394701</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 5-3257363-0 0NNN RT(1705883188359 18) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3257363-0%200NNN%20RT%281705883188359%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16240555630271045&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16240555630271045</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
7025/tcp  open  ssl/vmsvc-2?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9326727-0 0NNN RT(1705883188399 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9326727-0%200NNN%20RT%281705883188399%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47630495911778891&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47630495911778891</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2208758-0 0NNN RT(1705883188422 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2208758-0%200NNN%20RT%281705883188422%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11715403857009224&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11715403857009224</iframe></body></html>
7070/tcp  open  ssl/realserver?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5967767-0 0NNN RT(1705883189278 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5967767-0%200NNN%20RT%281705883189278%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30520862327970378&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30520862327970378</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9326804-0 0NNN RT(1705883189289 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9326804-0%200NNN%20RT%281705883189289%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47630933998443083&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47630933998443083</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
7100/tcp  open  ssl/font-service?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5967867-0 0NNN RT(1705883191571 11) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5967867-0%200NNN%20RT%281705883191571%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30521347659274826&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30521347659274826</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17465407-0 0NNN RT(1705883191590 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17465407-0%200NNN%20RT%281705883191590%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89791703070546510&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89791703070546510</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
7106/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9327762-0 0NNN RT(1705883199455 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9327762-0%200NNN%20RT%281705883199455%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47635624102730315&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47635624102730315</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9327765-0 0NNN RT(1705883199469 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9327765-0%200NNN%20RT%281705883199469%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47635641282599499&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47635641282599499</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
7200/tcp  open  ssl/fodms?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11976512-0 0NNN RT(1705883201641 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11976512-0%200NNN%20RT%281705883201641%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61560135709629004&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61560135709629004</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17466799-0 0NNN RT(1705883201658 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17466799-0%200NNN%20RT%281705883201658%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89799116184099406&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89799116184099406</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
7201/tcp  open  ssl/dlip?
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11976513-0 0NNN RT(1705883201641 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11976513-0%200NNN%20RT%281705883201641%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61560131414661708&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61560131414661708</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14838784-0 0NNN RT(1705883201652 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14838784-0%200NNN%20RT%281705883201652%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75657975016725069&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75657975016725069</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
7443/tcp  open  ssl/oracleas-https?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 10-5967633-0 0NNN RT(1705883185564 6006) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5967633-0%200NNN%20RT%281705883185564%206006%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30521339069340234&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30521339069340234</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5968068-0 0NNN RT(1705883196583 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5968068-0%200NNN%20RT%281705883196583%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30522434286000714&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30522434286000714</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
7777/tcp  open  ssl/cbt?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14838788-0 0NNN RT(1705883201666 23) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14838788-0%200NNN%20RT%281705883201666%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75658013671430733&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75658013671430733</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 9-3862218-0 0NNN RT(1705883201702 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3862218-0%200NNN%20RT%281705883201702%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19937130902723145&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19937130902723145</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
7778/tcp  open  ssl/interwise?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14838787-0 0NNN RT(1705883201666 23) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14838787-0%200NNN%20RT%281705883201666%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75658009376463437&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75658009376463437</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3862216-0 0NNN RT(1705883201701 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3862216-0%200NNN%20RT%281705883201701%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19937126607755849&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19937126607755849</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
7999/tcp  open  ssl/irdmi2?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11976539-0 0NNN RT(1705883201874 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11976539-0%200NNN%20RT%281705883201874%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61560303213353548&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61560303213353548</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17466863-0 0NNN RT(1705883201891 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17466863-0%200NNN%20RT%281705883201891%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89799519911025230&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89799519911025230</iframe></body></html>
8000/tcp  open  ssl/http-alt
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3257650-0 0NNN RT(1705883204226 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3257650-0%200NNN%20RT%281705883204226%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16242011624184389&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16242011624184389</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5968397-0 0NNN RT(1705883204239 11) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5968397-0%200NNN%20RT%281705883204239%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30524182337690186&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30524182337690186</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
|_http-title: Did not follow redirect to https://ccsdschools.powerschool.com/
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
8001/tcp  open  ssl/vcom-tunnel?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2209090-0 0NNN RT(1705883204228 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2209090-0%200NNN%20RT%281705883204228%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11717169088567880&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11717169088567880</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3257651-0 0NNN RT(1705883204246 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3257651-0%200NNN%20RT%281705883204246%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16242020214118981&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16242020214118981</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
8002/tcp  open  ssl/teradataordbms?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17467221-0 0NNN RT(1705883204353 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17467221-0%200NNN%20RT%281705883204353%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89801392516766286&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89801392516766286</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17467224-0 0NNN RT(1705883204366 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17467224-0%200NNN%20RT%281705883204366%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89801422581537358&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89801422581537358</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
8007/tcp  open  ssl/ajp12?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3257661-0 0NNN RT(1705883204779 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3257661-0%200NNN%20RT%281705883204779%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16242088933595717&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16242088933595717</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3862297-0 0NNN RT(1705883204791 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3862297-0%200NNN%20RT%281705883204791%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19937599054158409&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19937599054158409</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
8008/tcp  open  ssl/http
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9328964-0 0NNN RT(1705883212044 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9328964-0%200NNN%20RT%281705883212044%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47641967769426507&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47641967769426507</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14840171-0 0NNN RT(1705883212065 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14840171-0%200NNN%20RT%281705883212065%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75664842669431373&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75664842669431373</iframe></body></html>
|_http-title: Did not follow redirect to https://ccsdschools.powerschool.com/
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
8009/tcp  open  ssl/ajp13?
|_ajp-methods: Failed to get a valid response for the OPTION request
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11976950-0 0NNN RT(1705883205286 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11976950-0%200NNN%20RT%281705883205286%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61562463581903436&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61562463581903436</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14839310-0 0NNN RT(1705883205302 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14839310-0%200NNN%20RT%281705883205302%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75660625011546701&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75660625011546701</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
8010/tcp  open  ssl/xmpp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14839973-0 0NNN RT(1705883210800 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14839973-0%200NNN%20RT%281705883210800%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75663777517541965&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75663777517541965</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5968697-0 0NNN RT(1705883210813 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5968697-0%200NNN%20RT%281705883210813%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30525672691341898&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30525672691341898</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
8011/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14839974-0 0NNN RT(1705883210803 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14839974-0%200NNN%20RT%281705883210803%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75663803287345741&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75663803287345741</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 9-3862450-0 0NNN RT(1705883210831 13) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3862450-0%200NNN%20RT%281705883210831%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19938462342584905&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19938462342584905</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
8021/tcp  open  ssl/ftp-proxy?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14839975-0 0NNN RT(1705883210803 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14839975-0%200NNN%20RT%281705883210803%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75663807582313037&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75663807582313037</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5968699-0 0NNN RT(1705883210831 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5968699-0%200NNN%20RT%281705883210831%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30525689871211082&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30525689871211082</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
8022/tcp  open  ssl/oa-system?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9328822-0 0NNN RT(1705883210811 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9328822-0%200NNN%20RT%281705883210811%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47641160315574859&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47641160315574859</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3862449-0 0NNN RT(1705883210830 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3862449-0%200NNN%20RT%281705883210830%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19938458047617609&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19938458047617609</iframe></body></html>
8031/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5968798-0 0NNN RT(1705883211522 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5968798-0%200NNN%20RT%281705883211522%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30526231037090378&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30526231037090378</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5968799-0 0NNN RT(1705883211530 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5968799-0%200NNN%20RT%281705883211530%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30526243921992266&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30526243921992266</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8042/tcp  open  ssl/fs-agent?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11977990-0 0NNN RT(1705883212837 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11977990-0%200NNN%20RT%281705883212837%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61568012679649868&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61568012679649868</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9329048-0 0NNN RT(1705883212845 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9329048-0%200NNN%20RT%281705883212845%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47642405856090699&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47642405856090699</iframe></body></html>
8045/tcp  open  unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 11-9328076-0 0NNN RT(1705883202809 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9328076-0%200NNN%20RT%281705883202809%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47637213240629835&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47637213240629835</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14838987-0 0NNN RT(1705883202815 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14838987-0%200NNN%20RT%281705883202815%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75659044463581773&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75659044463581773</iframe></body></html>
8080/tcp  open  ssl/http-proxy
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_http-title: Did not follow redirect to https://ccsdschools.powerschool.com/
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3257831-0 0NNN RT(1705883218827 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3257831-0%200NNN%20RT%281705883218827%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16243042416335429&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16243042416335429</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11978642-0 0NNN RT(1705883218839 15) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11978642-0%200NNN%20RT%281705883218839%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61572080013679180&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61572080013679180</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
8081/tcp  open  ssl/blackice-icecap?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11978985-0 0NNN RT(1705883221678 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11978985-0%200NNN%20RT%281705883221678%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61573978389224012&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61573978389224012</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3737942-0 0NNN RT(1705883221695 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3737942-0%200NNN%20RT%281705883221695%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18409526999652935&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18409526999652935</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
8082/tcp  open  ssl/blackice-alerts?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17470017-0 0NNN RT(1705883224163 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470017-0%200NNN%20RT%281705883224163%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89815535844072014&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89815535844072014</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17470021-0 0NNN RT(1705883224176 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470021-0%200NNN%20RT%281705883224176%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89815557318908494&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89815557318908494</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
8083/tcp  open  ssl/us-srv?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17470016-0 0NNN RT(1705883224163 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470016-0%200NNN%20RT%281705883224163%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89815531549104718&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89815531549104718</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11979285-0 0NNN RT(1705883224172 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11979285-0%200NNN%20RT%281705883224172%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61575485922744908&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61575485922744908</iframe></body></html>
8084/tcp  open  ssl/websnp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14841873-0 0NNN RT(1705883224171 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14841873-0%200NNN%20RT%281705883224171%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75673505618467405&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75673505618467405</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17470024-0 0NNN RT(1705883224189 26) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470024-0%200NNN%20RT%281705883224189%2026%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89815595973614158&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89815595973614158</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
8085/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14841874-0 0NNN RT(1705883224171 17) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14841874-0%200NNN%20RT%281705883224171%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75673664532257357&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75673664532257357</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5969714-0 0NNN RT(1705883224198 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5969714-0%200NNN%20RT%281705883224198%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30530534594320970&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30530534594320970</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8086/tcp  open  ssl/d-s-n?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11979295-0 0NNN RT(1705883224211 19) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11979295-0%200NNN%20RT%281705883224211%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61575550347254348&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61575550347254348</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 7-3738034-0 0NNN RT(1705883224245 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3738034-0%200NNN%20RT%281705883224245%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18409977971219015&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18409977971219015</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8087/tcp  open  ssl/simplifymedia?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 5-3258168-0 0NNN RT(1705883229942 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3258168-0%200NNN%20RT%281705883229942%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16244459755543109&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16244459755543109</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3863260-0 0NNN RT(1705883229954 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3863260-0%200NNN%20RT%281705883229954%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19942813144455753&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19942813144455753</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
8088/tcp  open  ssl/radan-http
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5969812-0 0NNN RT(1705883226568 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5969812-0%200NNN%20RT%281705883226568%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30531075760200266&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30531075760200266</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17470377-0 0NNN RT(1705883226589 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470377-0%200NNN%20RT%281705883226589%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89817481464257102&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89817481464257102</iframe></body></html>
|_http-title: Did not follow redirect to https://ccsdschools.powerschool.com/
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
8089/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5969811-0 0NNN RT(1705883226567 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5969811-0%200NNN%20RT%281705883226567%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30531071465232970&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30531071465232970</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 7-3738101-0 0NNN RT(1705883226581 11) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3738101-0%200NNN%20RT%281705883226581%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18410304388733511&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18410304388733511</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
8090/tcp  open  ssl/opsmessaging?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9330233-0 0NNN RT(1705883226607 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9330233-0%200NNN%20RT%281705883226607%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47648706573113931&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47648706573113931</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11979614-0 0NNN RT(1705883226634 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11979614-0%200NNN%20RT%281705883226634%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61577264039205452&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61577264039205452</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
8093/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14842794-0 0NNN RT(1705883227021 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14842794-0%200NNN%20RT%281705883227021%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75677684621646413&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75677684621646413</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17470468-0 0NNN RT(1705883227032 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470468-0%200NNN%20RT%281705883227032%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89817923845888590&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89817923845888590</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
8099/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2209542-0 0NNN RT(1705883227494 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2209542-0%200NNN%20RT%281705883227494%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11719428241365576&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11719428241365576</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3738116-0 0NNN RT(1705883227505 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3738116-0%200NNN%20RT%281705883227505%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18410394583046727&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18410394583046727</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
8100/tcp  open  ssl/xprint-server?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14843637-0 0NNN RT(1705883233192 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14843637-0%200NNN%20RT%281705883233192%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75681919459400269&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75681919459400269</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17471193-0 0NNN RT(1705883233199 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17471193-0%200NNN%20RT%281705883233199%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89821806496324174&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89821806496324174</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
8180/tcp  open  ssl/unknown
|_http-title: Did not follow redirect to https://ccsdschools.powerschool.com/
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11980360-0 0NNN RT(1705883233204 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11980360-0%200NNN%20RT%281705883233204%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61581365732973132&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61581365732973132</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17471198-0 0NNN RT(1705883233214 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17471198-0%200NNN%20RT%281705883233214%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89821840856062542&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89821840856062542</iframe></body></html>
8181/tcp  open  ssl/intermapper?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9330402-0 0NNN RT(1705883228122 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9330402-0%200NNN%20RT%281705883228122%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47649642875984459&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47649642875984459</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9330403-0 0NNN RT(1705883228133 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9330403-0%200NNN%20RT%281705883228133%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47649660055853643&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47649660055853643</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
8192/tcp  open  ssl/sophos?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11980363-0 0NNN RT(1705883233218 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11980363-0%200NNN%20RT%281705883233218%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61581382912842316&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61581382912842316</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17471202-0 0NNN RT(1705883233228 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17471202-0%200NNN%20RT%281705883233228%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89821866625866318&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89821866625866318</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8193/tcp  open  ssl/sophos?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14843714-0 0NNN RT(1705883233760 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14843714-0%200NNN%20RT%281705883233760%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75682348956129869&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75682348956129869</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14843715-0 0NNN RT(1705883233767 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14843715-0%200NNN%20RT%281705883233767%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75682361841031757&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75682361841031757</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
8194/tcp  open  ssl/sophos?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17470681-0 0NNN RT(1705883229285 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470681-0%200NNN%20RT%281705883229285%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89819083487058510&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89819083487058510</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17470682-0 0NNN RT(1705883229292 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17470682-0%200NNN%20RT%281705883229292%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89819092076993102&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89819092076993102</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
8200/tcp  open  ssl/trivnet1?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17471420-0 0NNN RT(1705883235012 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17471420-0%200NNN%20RT%281705883235012%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89823253900302926&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89823253900302926</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17471424-0 0NNN RT(1705883235024 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17471424-0%200NNN%20RT%281705883235024%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89823279670106702&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89823279670106702</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8222/tcp  open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17472206-0 0NNN RT(1705883241106 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17472206-0%200NNN%20RT%281705883241106%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89827312644397646&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89827312644397646</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9331372-0 0NNN RT(1705883241117 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9331372-0%200NNN%20RT%281705883241117%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47654775361903179&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47654775361903179</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8290/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5970504-0 0NNN RT(1705883243986 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5970504-0%200NNN%20RT%281705883243986%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30534747957238346&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30534747957238346</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9331583-0 0NNN RT(1705883243994 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9331583-0%200NNN%20RT%281705883243994%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47655844808759883&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47655844808759883</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
8300/tcp  open  ssl/tmi?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9331783-0 0NNN RT(1705883246675 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9331783-0%200NNN%20RT%281705883246675%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47656957205289547&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47656957205289547</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14846081-0 0NNN RT(1705883246687 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846081-0%200NNN%20RT%281705883246687%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75693696259725901&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75693696259725901</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8333/tcp  open  ssl/bitcoin?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14846091-0 0NNN RT(1705883246776 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846091-0%200NNN%20RT%281705883246776%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75693764979202637&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75693764979202637</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17473122-0 0NNN RT(1705883246798 13) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473122-0%200NNN%20RT%281705883246798%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89832067173194318&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89832067173194318</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
8383/tcp  open  ssl/m2mservices?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14846094-0 0NNN RT(1705883246782 30) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846094-0%200NNN%20RT%281705883246782%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75693816518810189&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75693816518810189</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17473128-0 0NNN RT(1705883246837 21) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473128-0%200NNN%20RT%281705883246837%2021%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89832135892671054&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89832135892671054</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8400/tcp  open  ssl/cvd?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14846092-0 0NNN RT(1705883246776 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846092-0%200NNN%20RT%281705883246776%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75693769274169933&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75693769274169933</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9331791-0 0NNN RT(1705883246796 20) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9331791-0%200NNN%20RT%281705883246796%2020%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47657038809668171&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47657038809668171</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
8402/tcp  open  ssl/abarsd?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17473118-0 0NNN RT(1705883246779 19) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473118-0%200NNN%20RT%281705883246779%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89832058583259726&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89832058583259726</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14846101-0 0NNN RT(1705883246811 30) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846101-0%200NNN%20RT%281705883246811%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75693850878548557&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75693850878548557</iframe></body></html>
8443/tcp  open  ssl/https-alt         PowerSchool SIS
|_ssl-date: TLS randomness does not represent time
|_http-title: HTTP Status 404 \xE2\x80\x93 Not Found
|_http-server-header: PowerSchool SIS
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17471172-0 0NNN RT(1705883232951 6027) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17471172-0%200NNN%20RT%281705883232951%206027%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89825830880680526&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89825830880680526</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14844620-0 0NNN RT(1705883238982 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14844620-0%200NNN%20RT%281705883238982%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75686751297608269&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75686751297608269</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8500/tcp  open  ssl/fmtp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17473484-0 0NNN RT(1705883248988 18) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473484-0%200NNN%20RT%281705883248988%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89833931189000782&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89833931189000782</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17473487-0 0NNN RT(1705883249015 7) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473487-0%200NNN%20RT%281705883249015%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89833952663837262&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89833952663837262</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8600/tcp  open  ssl/asterix?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14846426-0 0NNN RT(1705883249016 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846426-0%200NNN%20RT%281705883249016%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75695367002004045&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75695367002004045</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11982582-0 0NNN RT(1705883249034 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11982582-0%200NNN%20RT%281705883249034%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61592652907027020&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61592652907027020</iframe></body></html>
8701/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17473541-0 0NNN RT(1705883249304 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473541-0%200NNN%20RT%281705883249304%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89834279081351758&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89834279081351758</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 4-1439588-0 0NNN RT(1705883249330 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=4-1439588-0%200NNN%20RT%281705883249330%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6976852338678340&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6976852338678340</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
8800/tcp  open  ssl/sunwebadmin?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17473620-0 0NNN RT(1705883249740 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473620-0%200NNN%20RT%281705883249740%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89834717168015950&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89834717168015950</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2209942-0 0NNN RT(1705883249747 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2209942-0%200NNN%20RT%281705883249747%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11721657329392200&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11721657329392200</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8873/tcp  open  dxspider?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17471943-0 0NNN RT(1705883239327 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17471943-0%200NNN%20RT%281705883239327%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89826032744143438&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89826032744143438</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17471946-0 0NNN RT(1705883239335 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17471946-0%200NNN%20RT%281705883239335%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89826049924012622&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89826049924012622</iframe></body></html>
8888/tcp  open  ssl/sun-answerbook?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 7-3738489-0 0NNN RT(1705883251479 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3738489-0%200NNN%20RT%281705883251479%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18412215649180231&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18412215649180231</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17473821-0 0NNN RT(1705883251492 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473821-0%200NNN%20RT%281705883251492%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89835915463891534&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89835915463891534</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
8899/tcp  open  ssl/ospf-lite?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14846712-0 0NNN RT(1705883252221 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14846712-0%200NNN%20RT%281705883252221%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75696887420426829&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75696887420426829</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17473908-0 0NNN RT(1705883252233 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17473908-0%200NNN%20RT%281705883252233%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89836396500228686&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89836396500228686</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
9000/tcp  open  ssl/cslistener?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17474390-0 0NNN RT(1705883255455 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17474390-0%200NNN%20RT%281705883255455%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89838831746685518&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89838831746685518</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17474394-0 0NNN RT(1705883255466 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17474394-0%200NNN%20RT%281705883255466%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89838848926554702&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89838848926554702</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
9001/tcp  open  ssl/tor-orport?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17474395-0 0NNN RT(1705883255469 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17474395-0%200NNN%20RT%281705883255469%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89838866106423886&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89838866106423886</iframe></body></html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 11-9331613-0 0NNN RT(1705883244440 6024) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=11-9331613-0%200NNN%20RT%281705883244440%206024%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47659340912138827&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47659340912138827</iframe></body></
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
9002/tcp  open  ssl/dynamid?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9332813-0 0NNN RT(1705883255474 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9332813-0%200NNN%20RT%281705883255474%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47662209950292555&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47662209950292555</iframe></body></html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 701
|     X-Iinfo: 13-14845705-0 0NNN RT(1705883244458 6003) q(-1 -1 -1 -1) r(0 -1) b1
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=24&xinfo=13-14845705-0%200NNN%20RT%281705883244458%206003%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-75696152981019213&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75696152981019213</iframe></body>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
9003/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17474488-0 0NNN RT(1705883255944 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17474488-0%200NNN%20RT%281705883255944%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89839437337074254&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89839437337074254</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17474492-0 0NNN RT(1705883255952 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17474492-0%200NNN%20RT%281705883255952%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89839450221976142&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89839450221976142</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9009/tcp  open  ssl/pichat?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11983473-0 0NNN RT(1705883257275 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11983473-0%200NNN%20RT%281705883257275%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61597540579809868&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61597540579809868</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11983474-0 0NNN RT(1705883257283 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11983474-0%200NNN%20RT%281705883257283%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61597549169744460&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61597549169744460</iframe></body></html>
9010/tcp  open  ssl/sdr?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3864525-0 0NNN RT(1705883261482 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3864525-0%200NNN%20RT%281705883261482%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19949238415530569&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19949238415530569</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11983894-0 0NNN RT(1705883261493 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11983894-0%200NNN%20RT%281705883261493%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61599902811822668&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61599902811822668</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9011/tcp  open  ssl/d-star?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9333749-0 0NNN RT(1705883263413 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9333749-0%200NNN%20RT%281705883263413%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47666590816934475&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47666590816934475</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3258977-0 0NNN RT(1705883263425 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3258977-0%200NNN%20RT%281705883263425%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16248149132450373&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16248149132450373</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
9040/tcp  open  ssl/tor-trans?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11984416-0 0NNN RT(1705883266196 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11984416-0%200NNN%20RT%281705883266196%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61602909288929868&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61602909288929868</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17476126-0 0NNN RT(1705883266209 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476126-0%200NNN%20RT%281705883266209%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89847739508857422&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89847739508857422</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
9050/tcp  open  ssl/tor-socks?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9334022-0 0NNN RT(1705883266219 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9334022-0%200NNN%20RT%281705883266219%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47667939436665419&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47667939436665419</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 8-2210180-0 0NNN RT(1705883266231 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2210180-0%200NNN%20RT%281705883266231%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11722834150431304&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11722834150431304</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
9071/tcp  open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 682
|     X-Iinfo: 4-1439785-0 0NNN RT(1705883269128 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=4-1439785-0%200NNN%20RT%281705883269128%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6977754281810500&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6977754281810500</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11984702-0 0NNN RT(1705883269135 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11984702-0%200NNN%20RT%281705883269135%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61604657340619340&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61604657340619340</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
9080/tcp  open  ssl/glrpc?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5971795-0 0NNN RT(1705883269204 11) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5971795-0%200NNN%20RT%281705883269204%2011%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30541594135108170&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30541594135108170</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17476762-0 0NNN RT(1705883269227 24) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476762-0%200NNN%20RT%281705883269227%2024%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89850788935637582&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89850788935637582</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
9081/tcp  open  ssl/cisco-aqos?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17476754-0 0NNN RT(1705883269200 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476754-0%200NNN%20RT%281705883269200%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89850715921193550&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89850715921193550</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17476758-0 0NNN RT(1705883269214 13) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476758-0%200NNN%20RT%281705883269214%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89850754575899214&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89850754575899214</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
9090/tcp  open  ssl/zeus-admin?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17476757-0 0NNN RT(1705883269213 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476757-0%200NNN%20RT%281705883269213%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89850750280931918&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89850750280931918</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17476770-0 0NNN RT(1705883269251 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476770-0%200NNN%20RT%281705883269251%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89850819000408654&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89850819000408654</iframe></body></html>
9091/tcp  open  ssl/xmltec-xmlmail?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11984716-0 0NNN RT(1705883269213 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11984716-0%200NNN%20RT%281705883269213%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61604734650030668&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61604734650030668</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17476768-0 0NNN RT(1705883269250 18) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17476768-0%200NNN%20RT%281705883269250%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89850810410474062&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89850810410474062</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9099/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3864885-0 0NNN RT(1705883271407 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3864885-0%200NNN%20RT%281705883271407%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19951111021271625&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19951111021271625</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17477100-0 0NNN RT(1705883271419 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17477100-0%200NNN%20RT%281705883271419%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89852592821901902&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89852592821901902</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
9100/tcp  open  jetdirect?
9101/tcp  open  jetdirect?
9102/tcp  open  jetdirect?
9103/tcp  open  jetdirect?
9110/tcp  open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9334646-0 0NNN RT(1705883271418 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9334646-0%200NNN%20RT%281705883271418%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47671057582922315&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47671057582922315</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17477103-0 0NNN RT(1705883271430 19) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17477103-0%200NNN%20RT%281705883271430%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89852618591705678&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89852618591705678</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9111/tcp  open  ssl/DragonIDSConsole?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11985028-0 0NNN RT(1705883271572 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11985028-0%200NNN%20RT%281705883271572%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61606538536294988&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61606538536294988</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9334671-0 0NNN RT(1705883271589 15) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9334671-0%200NNN%20RT%281705883271589%2015%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47671212201744971&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47671212201744971</iframe></body></html>
9200/tcp  open  ssl/wap-wsp?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11985077-0 0NNN RT(1705883271964 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11985077-0%200NNN%20RT%281705883271964%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61606873543744076&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61606873543744076</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14849618-0 0NNN RT(1705883271975 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14849618-0%200NNN%20RT%281705883271975%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75711211136358989&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75711211136358989</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
9207/tcp  open  ssl/wap-vcal-s?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9334895-0 0NNN RT(1705883273750 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9334895-0%200NNN%20RT%281705883273750%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47672320303307339&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47672320303307339</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17477486-0 0NNN RT(1705883273757 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17477486-0%200NNN%20RT%281705883273757%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89854744600517198&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89854744600517198</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
9220/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17477583-0 0NNN RT(1705883274556 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17477583-0%200NNN%20RT%281705883274556%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89855268586527310&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89855268586527310</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14849965-0 0NNN RT(1705883274564 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14849965-0%200NNN%20RT%281705883274564%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75713053677328973&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75713053677328973</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
9500/tcp  open  ssl/ismserver?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9335263-0 0NNN RT(1705883277731 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9335263-0%200NNN%20RT%281705883277731%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47674240153688651&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47674240153688651</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17478054-0 0NNN RT(1705883277737 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17478054-0%200NNN%20RT%281705883277737%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89857922876316238&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89857922876316238</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9502/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14850398-0 0NNN RT(1705883277730 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14850398-0%200NNN%20RT%281705883277730%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75715252700584525&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75715252700584525</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17478058-0 0NNN RT(1705883277748 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17478058-0%200NNN%20RT%281705883277748%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89857944351152718&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89857944351152718</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
9503/tcp  open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 682
|     X-Iinfo: 4-1439858-0 0NNN RT(1705883277732 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=4-1439858-0%200NNN%20RT%281705883277732%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-6978110764096068&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-6978110764096068</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17478056-0 0NNN RT(1705883277742 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17478056-0%200NNN%20RT%281705883277742%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89857927171283534&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89857927171283534</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9900/tcp  open  ssl/iua?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9335307-0 0NNN RT(1705883278127 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9335307-0%200NNN%20RT%281705883278127%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47674523621530187&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47674523621530187</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2210413-0 0NNN RT(1705883278137 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2210413-0%200NNN%20RT%281705883278137%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11724221424867912&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11724221424867912</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
9943/tcp  open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17478304-0 0NNN RT(1705883279514 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17478304-0%200NNN%20RT%281705883279514%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89859396050098766&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89859396050098766</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17478307-0 0NNN RT(1705883279528 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17478307-0%200NNN%20RT%281705883279528%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89859408935000654&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89859408935000654</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
9998/tcp  open  ssl/distinct32?
| uptime-agent-info: HTTP/1.1 400 Bad Request\x0D
| Content-Type: text/html\x0D
| Cache-Control: no-cache, no-store\x0D
| Connection: close\x0D
| Content-Length: 698\x0D
| X-Iinfo: 14-17502271-0 0NNN RT(1705883448220 49) q(-1 -1 -1 -1) r(0 -1) b1\x0D
| \x0D
|_<html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-17502271-0%200NNN%20RT%281705883448220%2049%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89984847749847630&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89984847749847630</iframe></body></html>
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9336401-0 0NNN RT(1705883288729 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9336401-0%200NNN%20RT%281705883288729%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47680089899145803&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47680089899145803</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9336402-0 0NNN RT(1705883288741 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9336402-0%200NNN%20RT%281705883288741%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47680102784047691&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47680102784047691</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
9999/tcp  open  ssl/abyss?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14851473-0 0NNN RT(1705883285719 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14851473-0%200NNN%20RT%281705883285719%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75720879107742285&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75720879107742285</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3739186-0 0NNN RT(1705883285730 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3739186-0%200NNN%20RT%281705883285730%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18415582903540295&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18415582903540295</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
10000/tcp open  ssl/snet-sensor-mgmt?
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14851823-0 0NNN RT(1705883288564 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14851823-0%200NNN%20RT%281705883288564%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75722622864464461&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75722622864464461</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11986755-0 0NNN RT(1705883288576 8) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11986755-0%200NNN%20RT%281705883288576%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61616872227609164&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61616872227609164</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
10001/tcp open  ssl/scp-config?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14851824-0 0NNN RT(1705883288564 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14851824-0%200NNN%20RT%281705883288564%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75722627159431757&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75722627159431757</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9336388-0 0NNN RT(1705883288581 58) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9336388-0%200NNN%20RT%281705883288581%2058%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47680021179669067&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47680021179669067</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
10002/tcp open  ssl/documentum?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2210606-0 0NNN RT(1705883291579 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2210606-0%200NNN%20RT%281705883291579%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11725286576757320&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11725286576757320</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9336695-0 0NNN RT(1705883291591 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9336695-0%200NNN%20RT%281705883291591%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47681606022601291&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47681606022601291</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
10003/tcp open  ssl/documentum_s?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14852213-0 0NNN RT(1705883291723 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852213-0%200NNN%20RT%281705883291723%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75724637204126285&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75724637204126285</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5973081-0 0NNN RT(1705883291743 13) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5973081-0%200NNN%20RT%281705883291743%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30548934234217034&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30548934234217034</iframe></body></html>
10004/tcp open  ssl/emcrmirccd?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14852216-0 0NNN RT(1705883291734 22) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852216-0%200NNN%20RT%281705883291734%2022%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75724667268897357&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75724667268897357</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14852222-0 0NNN RT(1705883291779 44) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852222-0%200NNN%20RT%281705883291779%2044%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75724731693406797&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75724731693406797</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
10009/tcp open  ssl/swdtp-sv?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14852215-0 0NNN RT(1705883291734 21) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852215-0%200NNN%20RT%281705883291734%2021%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75724662973930061&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75724662973930061</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17480159-0 0NNN RT(1705883291779 16) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17480159-0%200NNN%20RT%281705883291779%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89868651704621646&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89868651704621646</iframe></body></html>
10010/tcp open  ssl/rxapi?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5973079-0 0NNN RT(1705883291724 18) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5973079-0%200NNN%20RT%281705883291724%2018%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30548912759380554&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30548912759380554</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14852218-0 0NNN RT(1705883291755 24) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852218-0%200NNN%20RT%281705883291755%2024%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75724680153799245&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75724680153799245</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
10012/tcp open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11987294-0 0NNN RT(1705883293926 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11987294-0%200NNN%20RT%281705883293926%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61619925949356620&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61619925949356620</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17480444-0 0NNN RT(1705883293947 16) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17480444-0%200NNN%20RT%281705883293947%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89870086223698510&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89870086223698510</iframe></body></html>
10024/tcp open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 11-9336992-0 0NNN RT(1705883293931 16) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9336992-0%200NNN%20RT%281705883293931%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47683156505795147&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47683156505795147</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9336994-0 0NNN RT(1705883293963 16) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9336994-0%200NNN%20RT%281705883293963%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47683173685664331&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47683173685664331</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
10025/tcp open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11987303-0 0NNN RT(1705883293990 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11987303-0%200NNN%20RT%281705883293990%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61619994668833356&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61619994668833356</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 10-5973232-0 0NNN RT(1705883294018 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5973232-0%200NNN%20RT%281705883294018%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30549655788722762&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30549655788722762</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
10082/tcp open  ssl/amandaidx?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11987329-0 0NNN RT(1705883294212 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11987329-0%200NNN%20RT%281705883294212%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61620183647394380&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61620183647394380</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14852559-0 0NNN RT(1705883294225 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852559-0%200NNN%20RT%281705883294225%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75726630068951629&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75726630068951629</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
11110/tcp open  ssl/sgi-soap?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14852746-0 0NNN RT(1705883295908 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852746-0%200NNN%20RT%281705883295908%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75727639386266189&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75727639386266189</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14852749-0 0NNN RT(1705883295920 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14852749-0%200NNN%20RT%281705883295920%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75727656566135373&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75727656566135373</iframe></body></html>
12000/tcp open  ssl/cce4x?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11987614-0 0NNN RT(1705883296801 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11987614-0%200NNN%20RT%281705883296801%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61621893044378188&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61621893044378188</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17480873-0 0NNN RT(1705883296812 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17480873-0%200NNN%20RT%281705883296812%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89872289541921358&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89872289541921358</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
12174/tcp open  unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 12-11986802-0 0NNN RT(1705883288961 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11986802-0%200NNN%20RT%281705883288961%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61617215824992844&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61617215824992844</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 12-11986806-0 0NNN RT(1705883288968 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11986806-0%200NNN%20RT%281705883288968%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61617228709894732&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61617228709894732</iframe></body></html>
12265/tcp open  unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 12-11986805-0 0NNN RT(1705883288968 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-11986805-0%200NNN%20RT%281705883288968%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61617224414927436&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61617224414927436</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 11-9336427-0 0NNN RT(1705883288980 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9336427-0%200NNN%20RT%281705883288980%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47680248812935755&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47680248812935755</iframe></body></html>
12345/tcp open  netbus?
| fingerprint-strings: 
|   Help: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 700
|     X-Iinfo: 14-17478106-0 0NNN RT(1705883277978 6001) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=14-17478106-0%200NNN%20RT%281705883277978%206001%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-89863493448899150&edet=3&cinfo=ffffffff&pe=575&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89863493448899150</iframe></body><
|   OfficeScan: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 11-9335959-0 0NNN RT(1705883283982 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9335959-0%200NNN%20RT%281705883283982%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47677886580922955&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47677886580922955</iframe></body></html>
13456/tcp open  unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 10-5972995-0 0NNN RT(1705883289356 0) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=10-5972995-0%200NNN%20RT%281705883289356%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30548470377749066&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30548470377749066</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17479813-0 0NNN RT(1705883289360 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17479813-0%200NNN%20RT%281705883289360%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89866856408291918&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89866856408291918</iframe></body></html>
13722/tcp open  netbackup?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 13-14850721-0 0NNN RT(1705883279724 6007) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14850721-0%200NNN%20RT%281705883279724%206007%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75720896287611469&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75720896287611469</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 13-14852118-0 0NNN RT(1705883290743 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=13-14852118-0%200NNN%20RT%281705883290743%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75724100333214285&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75724100333214285</iframe></body></html>
13782/tcp open  netbackup?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17480916-0 0NNN RT(1705883296986 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17480916-0%200NNN%20RT%281705883296986%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89872512880220750&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89872512880220750</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 11-9337277-0 0NNN RT(1705883296996 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=11-9337277-0%200NNN%20RT%281705883296996%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47684651154414155&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47684651154414155</iframe></body></html>
13783/tcp open  netbackup?
| fingerprint-strings: 
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 699
|     X-Iinfo: 11-9336405-0 0NNN RT(1705883288807 6002) q(-1 -1 -1 -1) r(0 -1) b1
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=2&xinfo=11-9336405-0%200NNN%20RT%281705883288807%206002%29%20q%28-1%20-1%20-1%20-1%29%20r%280%20-1%29%20b1&incident_id=0-47683800750889547&edet=3&cinfo=ffffffff&pe=544&rpinfo=0&mth=NA" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47683800750889547</iframe></body></h
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 14-17481354-0 0NNN RT(1705883299814 0) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=14-17481354-0%200NNN%20RT%281705883299814%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89874694723607118&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89874694723607118</iframe></body></html>
14000/tcp open  ssl/scotty-ft?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14854836-0 0NNN RT(1705883310935 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854836-0%200NNN%20RT%281705883310935%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737453386537549&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737453386537549</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14854839-0 0NNN RT(1705883310942 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854839-0%200NNN%20RT%281705883310942%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737466271439437&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737466271439437</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
14238/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9338373-0 0NNN RT(1705883310961 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9338373-0%200NNN%20RT%281705883310961%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47690230316931659&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47690230316931659</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14854845-0 0NNN RT(1705883310975 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854845-0%200NNN%20RT%281705883310975%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737513516079693&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737513516079693</iframe></body></html>
14441/tcp open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14854883-0 0NNN RT(1705883311141 7) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854883-0%200NNN%20RT%281705883311141%207%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737723969477197&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737723969477197</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14854887-0 0NNN RT(1705883311158 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854887-0%200NNN%20RT%281705883311158%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737745444313677&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737745444313677</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
14442/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 10-5973808-0 0NNN RT(1705883311147 13) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5973808-0%200NNN%20RT%281705883311147%2013%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30552769640012362&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30552769640012362</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14854888-0 0NNN RT(1705883311170 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854888-0%200NNN%20RT%281705883311170%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737758329215565&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737758329215565</iframe></body></html>
15000/tcp open  ssl/hydap?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14854886-0 0NNN RT(1705883311158 14) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854886-0%200NNN%20RT%281705883311158%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737741149346381&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737741149346381</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14854890-0 0NNN RT(1705883311183 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14854890-0%200NNN%20RT%281705883311183%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75737775509084749&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75737775509084749</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
15002/tcp open  ssl/onep-tls?
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11989084-0 0NNN RT(1705883311422 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11989084-0%200NNN%20RT%281705883311422%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61630203806095948&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61630203806095948</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 12-11989090-0 0NNN RT(1705883311441 14) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11989090-0%200NNN%20RT%281705883311441%2014%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61630242460801612&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61630242460801612</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
15003/tcp open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9338557-0 0NNN RT(1705883312853 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9338557-0%200NNN%20RT%281705883312853%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47691265404049995&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47691265404049995</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9338559-0 0NNN RT(1705883312860 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9338559-0%200NNN%20RT%281705883312860%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47691273993984587&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47691273993984587</iframe></body></html>
15004/tcp open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14855327-0 0NNN RT(1705883313921 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855327-0%200NNN%20RT%281705883313921%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75739884338027085&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75739884338027085</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 5-3260112-0 0NNN RT(1705883313932 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=5-3260112-0%200NNN%20RT%281705883313932%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-16253685345294917&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-16253685345294917</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
15660/tcp open  ssl/bex-xr?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14855358-0 0NNN RT(1705883314071 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855358-0%200NNN%20RT%281705883314071%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75740030366915149&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75740030366915149</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14855360-0 0NNN RT(1705883314086 5) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855360-0%200NNN%20RT%281705883314086%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75740051841751629&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75740051841751629</iframe></body></html>
15742/tcp open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14855359-0 0NNN RT(1705883314071 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855359-0%200NNN%20RT%281705883314071%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75740034661882445&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75740034661882445</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14855361-0 0NNN RT(1705883314087 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855361-0%200NNN%20RT%281705883314087%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75740047546784333&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75740047546784333</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
16000/tcp open  ssl/fmsas?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14855374-0 0NNN RT(1705883314133 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855374-0%200NNN%20RT%281705883314133%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75740133446130253&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75740133446130253</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14855378-0 0NNN RT(1705883314154 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855378-0%200NNN%20RT%281705883314154%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75740159215934029&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75740159215934029</iframe></body></html>
16001/tcp open  ssl/fmsascon?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9338655-0 0NNN RT(1705883314133 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9338655-0%200NNN%20RT%281705883314133%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47691815159863883&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47691815159863883</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11989472-0 0NNN RT(1705883314153 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11989472-0%200NNN%20RT%281705883314153%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61632338404842060&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61632338404842060</iframe></body></html>
16012/tcp open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11989708-0 0NNN RT(1705883316406 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11989708-0%200NNN%20RT%281705883316406%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61633820168559180&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61633820168559180</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17483540-0 0NNN RT(1705883316419 19) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17483540-0%200NNN%20RT%281705883316419%2019%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89885711314721358&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89885711314721358</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
16016/tcp open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9338848-0 0NNN RT(1705883316405 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9338848-0%200NNN%20RT%281705883316405%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47692979096001099&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47692979096001099</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5974199-0 0NNN RT(1705883316432 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5974199-0%200NNN%20RT%281705883316432%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30554732440066634&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30554732440066634</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
16018/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14855744-0 0NNN RT(1705883316404 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14855744-0%200NNN%20RT%281705883316404%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75741928742459981&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75741928742459981</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5974198-0 0NNN RT(1705883316432 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5974198-0%200NNN%20RT%281705883316432%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30554728145099338&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30554728145099338</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
16080/tcp open  ssl/osxwebadmin?
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9338855-0 0NNN RT(1705883316483 5) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9338855-0%200NNN%20RT%281705883316483%205%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47693026340641355&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47693026340641355</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3739854-0 0NNN RT(1705883316494 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3739854-0%200NNN%20RT%281705883316494%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18418739704502855&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18418739704502855</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
18040/tcp open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17483767-0 0NNN RT(1705883318160 2) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17483767-0%200NNN%20RT%281705883318160%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89886999804910158&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89886999804910158</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 10-5974344-0 0NNN RT(1705883318167 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5974344-0%200NNN%20RT%281705883318167%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30555436814703178&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30555436814703178</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
18101/tcp open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11990022-0 0NNN RT(1705883319102 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11990022-0%200NNN%20RT%281705883319102%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61635628349790796&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61635628349790796</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 12-11990024-0 0NNN RT(1705883319110 2) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11990024-0%200NNN%20RT%281705883319110%202%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61635645529659980&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61635645529659980</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
19101/tcp open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 10-5974400-0 0NNN RT(1705883319135 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=10-5974400-0%200NNN%20RT%281705883319135%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-30555746052348490&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-30555746052348490</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17483906-0 0NNN RT(1705883319144 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17483906-0%200NNN%20RT%281705883319144%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89887686999677518&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89887686999677518</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
20000/tcp open  ssl/dnp?
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3866299-0 0NNN RT(1705883321991 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3866299-0%200NNN%20RT%281705883321991%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19959331588676169&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19959331588676169</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 7-3740038-0 0NNN RT(1705883322002 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=7-3740038-0%200NNN%20RT%281705883322002%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-18419568633190983&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-18419568633190983</iframe></body></html>
27000/tcp open  ssl/flexlm0?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17485714-0 0NNN RT(1705883333248 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17485714-0%200NNN%20RT%281705883333248%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89898338518571598&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89898338518571598</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14858028-0 0NNN RT(1705883333259 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858028-0%200NNN%20RT%281705883333259%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75753434959845965&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75753434959845965</iframe></body></html>
30000/tcp open  ssl/ndmps?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 9-3866708-0 0NNN RT(1705883333302 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3866708-0%200NNN%20RT%281705883333302%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19961942928792137&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19961942928792137</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 11-9340298-0 0NNN RT(1705883333315 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9340298-0%200NNN%20RT%281705883333315%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47701105174125131&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47701105174125131</iframe></body></html>
31337/tcp open  ssl/Elite?
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11991602-0 0NNN RT(1705883333528 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11991602-0%200NNN%20RT%281705883333528%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61644948428823116&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61644948428823116</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14858072-0 0NNN RT(1705883333539 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858072-0%200NNN%20RT%281705883333539%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75753675478014541&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75753675478014541</iframe></body></html>
50000/tcp open  ssl/ibm-db2?
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 14-17485773-0 0NNN RT(1705883333596 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17485773-0%200NNN%20RT%281705883333596%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89898742245497422&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89898742245497422</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14858091-0 0NNN RT(1705883333609 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858091-0%200NNN%20RT%281705883333609%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75753757082393165&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75753757082393165</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
50001/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 12-11991611-0 0NNN RT(1705883333608 12) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11991611-0%200NNN%20RT%281705883333608%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61645017148299852&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61645017148299852</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 13-14858093-0 0NNN RT(1705883333627 12) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858093-0%200NNN%20RT%281705883333627%2012%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75753769967295053&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75753769967295053</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
50002/tcp open  ssl/iiimsf?
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 12-11991636-0 0NNN RT(1705883333745 4) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=12-11991636-0%200NNN%20RT%281705883333745%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61645184652024396&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-61645184652024396</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 9-3866736-0 0NNN RT(1705883333756 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=9-3866736-0%200NNN%20RT%281705883333756%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-19962106137549385&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-19962106137549385</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
50003/tcp open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14858243-0 0NNN RT(1705883335062 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858243-0%200NNN%20RT%281705883335062%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75754671910427213&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75754671910427213</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17486040-0 0NNN RT(1705883335074 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17486040-0%200NNN%20RT%281705883335074%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89900266958887502&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89900266958887502</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
50006/tcp open  ssl/unknown
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14858417-0 0NNN RT(1705883336322 3) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858417-0%200NNN%20RT%281705883336322%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75755642573036109&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75755642573036109</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 13-14858419-0 0NNN RT(1705883336333 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858419-0%200NNN%20RT%281705883336333%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75755655457937997&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75755655457937997</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
50300/tcp open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 13-14858432-0 0NNN RT(1705883336394 16) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858432-0%200NNN%20RT%281705883336394%2016%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75755724177414733&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75755724177414733</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 688
|     X-Iinfo: 8-2211735-0 0NNN RT(1705883336413 9) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2211735-0%200NNN%20RT%281705883336413%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11730788429863496&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11730788429863496</iframe></body></html>
50500/tcp open  ssl/unknown
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 684
|     X-Iinfo: 8-2211736-0 0NNN RT(1705883336448 8) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=8-2211736-0%200NNN%20RT%281705883336448%208%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-11730797019798088&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-11730797019798088</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17486334-0 0NNN RT(1705883336466 6) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17486334-0%200NNN%20RT%281705883336466%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89901684298095182&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89901684298095182</iframe></body></html>
| tls-nextprotoneg: 
|_  http/1.1
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
50800/tcp open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 685
|     X-Iinfo: 11-9340623-0 0NNN RT(1705883336448 9) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9340623-0%200NNN%20RT%281705883336448%209%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47703029319473739&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47703029319473739</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 11-9340627-0 0NNN RT(1705883336467 10) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=11-9340627-0%200NNN%20RT%281705883336467%2010%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47703055089277515&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-47703055089277515</iframe></body></html>
55055/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 687
|     X-Iinfo: 14-17486338-0 0NNN RT(1705883336489 23) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17486338-0%200NNN%20RT%281705883336489%2023%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89901722952800846&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89901722952800846</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 691
|     X-Iinfo: 14-17486342-0 0NNN RT(1705883336523 17) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17486342-0%200NNN%20RT%281705883336523%2017%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89901748722604622&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89901748722604622</iframe></body></html>
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
55555/tcp open  ssl/unknown
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 686
|     X-Iinfo: 13-14858729-0 0NNN RT(1705883338726 6) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=13-14858729-0%200NNN%20RT%281705883338726%206%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-75757480819038797&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-75757480819038797</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17486646-0 0NNN RT(1705883338740 3) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17486646-0%200NNN%20RT%281705883338740%203%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89903565493770830&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89903565493770830</iframe></body></html>
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|_  http/1.1
60443/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=*.powerschool.com/organizationName=PowerSchool Group LLC/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.powerschool.com, DNS:powerschool.com
| Not valid before: 2023-11-10T00:00:00
|_Not valid after:  2024-11-09T23:59:59
| tls-nextprotoneg: 
|_  http/1.1
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 689
|     X-Iinfo: 14-17484357-0 0NNN RT(1705883322692 6003) q(0 -1 -1 -1) r(0 -1)
|     <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17484357-0%200NNN%20RT%281705883322692%206003%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89894803760486990&edet=9&cinfo=ffffffff&rpinfo=0&mth=GET" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89894803760486990</iframe></body></html>
|   HTTPOptions: 
|     HTTP/1.1 503 Service Unavailable
|     Content-Type: text/html
|     Cache-Control: no-cache, no-store
|     Connection: close
|     Content-Length: 690
|     X-Iinfo: 14-17485785-0 0NNN RT(1705883333714 4) q(0 -1 -1 -1) r(0 -1)
|_    <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=27&xinfo=14-17485785-0%200NNN%20RT%281705883333714%204%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89898866799549006&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-89898866799549006</iframe></body></html>
9 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port21-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37D,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20686\r\nX-Iinfo:\x2011-9303984
SF:-0\x200NNN\x20RT\(1705882951642\x2012\)\x20q\(0\x20-1\x20-1\x20-1\)\x20
SF:r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME=
SF:\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-d
SF:etection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20co
SF:ntent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x2
SF:0content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;height
SF::100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?CW
SF:UDNSAI=27&xinfo=11-9303984-0%200NNN%20RT%281705882951642%2012%29%20q%28
SF:0%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-47515708615825995&ede
SF:t=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100%\
SF:"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">Req
SF:uest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-47515708615
SF:825995</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x20
SF:Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control:\
SF:x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x20
SF:691\r\nX-Iinfo:\x2012-11948714-0\x200NNN\x20RT\(1705882951662\x2025\)\x
SF:20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"heig
SF:ht:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOL
SF:LOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\"><m
SF:eta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20htt
SF:p-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><bod
SF:y\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x20
SF:src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=12-11948714-0%200NNN%20RT
SF:%281705882951662%2025%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&inci
SF:dent_id=0-61404352950835788&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS\
SF:"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheight
SF:=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsula\
SF:x20incident\x20ID:\x200-61404352950835788</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port25-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2012-1194871
SF:7-0\x200NNN\x20RT\(1705882951665\x2051\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=12-11948717-0%200NNN%20RT%281705882951665%2051%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404387310574156&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-614043873
SF:10574156</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20691\r\nX-Iinfo:\x2012-11948728-0\x200NNN\x20RT\(1705882951770\x2058\)
SF:\x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"he
SF:ight:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOF
SF:OLLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\">
SF:<meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20h
SF:ttp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><b
SF:ody\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x
SF:20src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=12-11948728-0%200NNN%20
SF:RT%281705882951770%2058%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&in
SF:cident_id=0-61404456030050892&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTION
SF:S\"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheig
SF:ht=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsul
SF:a\x20incident\x20ID:\x200-61404456030050892</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port37-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2012-1194871
SF:6-0\x200NNN\x20RT\(1705882951665\x2051\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=12-11948716-0%200NNN%20RT%281705882951665%2051%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-61404383015606860&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-614043830
SF:15606860</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20691\r\nX-Iinfo:\x2012-11948727-0\x200NNN\x20RT\(1705882951769\x2059\)
SF:\x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"he
SF:ight:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOF
SF:OLLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\">
SF:<meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20h
SF:ttp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><b
SF:ody\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x
SF:20src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=12-11948727-0%200NNN%20
SF:RT%281705882951769%2059%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&in
SF:cident_id=0-61404451735083596&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTION
SF:S\"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheig
SF:ht=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsul
SF:a\x20incident\x20ID:\x200-61404451735083596</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port53-TCP:V=7.92%I=7%D=1/21%Time=65ADB53A%P=x86_64-redhat-linux-gnu%r(
SF:DNSVersionBindReqTCP,20,"\0\x1e\0\x06\x84\t\0\x01\0\0\0\0\0\0\x07versio
SF:n\x04bind\0\0\x10\0\x03")%r(DNSStatusRequestTCP,223,"\x02!G%\x84\0\0\x0
SF:1\0\0\0\x04\0\x01\x077psqmke\nimpervadns\x03net\0\0A\0\x01\xc0\x14\0\x0
SF:6\0\x01\0\0\x03\x84\x004\x03ns1\xc0\x14\nhostmaster\tincapsula\x03com\0
SF:\0\0\x0b\xb9\0\x01Q\x80\0\0\x1c\x20\x006\xee\x80\0\0\x02X\xc0\x14\0\.\0
SF:\x01\0\0\x03\x84\0\xa2\0\x06\x08\x02\0\0\x03\x84f\x8c}\x80d\xa9\xf8\x80
SF:\xf5\x88\nimpervadns\x03net\0@&`4<<\xd5\xbd8be\xe1U\xf0G\xc2#v\$\x84\xb
SF:a\xd7\xa4\x8f\xa5a\xde\x99\$\xba\xc2r\xfc\xee\xeb\x9fnl\xaf\x93\x90O\x0
SF:cb\xfcM>\x86\xc9\xd7\xaa\xc9`\xf2h\xbf\xfb\]\xd9e9\xde\r\n\x18\xb4L\x1f
SF:\x18\x91_\x97\xc9\xd9@\xd4\xa1\xec\.g\x97\x87y\xcd\x82M\xc9\x97\xc8A\xf
SF:8\xf9\xaf\x13B\x03o\x04\x8e\x81\x8b\xf0\xb4c1\xfb\xc23\x8d\x02\xa5D\xc1
SF:O\x11\x14o\x11n\xc9P1z2<hn\xfb\x206dpaudhs7p33g7oifdqjdbo007087qh8\xc0\
SF:x14\x002\0\x01\0\0\0<\0%\x01\0\0\t\x03z\x19\xcd\x143r\xce\xf6N\xa3\x9c\
SF:xc1\x0c\x17\xec\xc6\xbd\xd3\x1f\xcaU\x16\x82\x0c\0\x06@\0\0\0\0\x02\xc1
SF:\x16\0\.\0\x01\0\0\0<\0\xa2\x002\x08\x03\0\0\0<f\x8c}\x80d\xa9\xf8\x80\
SF:xf5\x88\nimpervadns\x03net\0\xbf\x14\xba\|Za\xc0\xe0\xb2\x16N\[\xbd2\xf
SF:2\xfd\xb0\xc8\xd0\x7f\xd2\x10\x1e\xb5\x0e\xb0\x10\xf1\)\xe1\xf2\xa2@<\x
SF:1ea\xea\xd2\xff\xa7\xdd`\x11\x03a\x17\x03\xf7vS\xf7\xd1\xce\x8c\0;\x9c\
SF:xe7R\xb4\xf0a\xaaW\xb9\+C\xae\xd0\xf6~\xac\xd2\x9f\xc4\(s\xc4\xcej\x84}
SF:\xd5\tmF\x0bQ\xd9c\xf0\(E\n\x8f\xab9\x10n\x8c\xe1\xc2\xf9\xa6\xe0}\x19\
SF:xfb\xd1\x9a\x05\]\xde\xc3\xab!\xa4\x80\xa3\(\xfa\xcd\x89\xc6\xe5\t\xb7\
SF:x0b\0\0\)\x10\0\0\0\0\0\0\0");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2014-1742834
SF:4-0\x200NNN\x20RT\(1705882951669\x2063\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=14-17428344-0%200NNN%20RT%281705882951669%2063%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600018680126030&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-896000186
SF:80126030</iframe></body></html>")%r(HTTPOptions,381,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20690\r\nX-Iinfo:\x2011-9304011-0\x200NNN\x20RT\(1705882951805\x2043\)\
SF:x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"hei
SF:ght:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFO
SF:LLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\"><
SF:meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20ht
SF:tp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><bo
SF:dy\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x2
SF:0src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=11-9304011-0%200NNN%20RT
SF:%281705882951805%2043%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&inci
SF:dent_id=0-47515854644714059&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTIONS\
SF:"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheight
SF:=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsula\
SF:x20incident\x20ID:\x200-47515854644714059</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port81-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2014-1742834
SF:3-0\x200NNN\x20RT\(1705882951669\x2056\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=14-17428343-0%200NNN%20RT%281705882951669%2056%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600014385158734&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-896000143
SF:85158734</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20691\r\nX-Iinfo:\x2014-17428369-0\x200NNN\x20RT\(1705882951797\x2050\)
SF:\x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"he
SF:ight:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOF
SF:OLLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\">
SF:<meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20h
SF:ttp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><b
SF:ody\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x
SF:20src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=14-17428369-0%200NNN%20
SF:RT%281705882951797%2050%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&in
SF:cident_id=0-89600143234177614&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTION
SF:S\"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheig
SF:ht=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsul
SF:a\x20incident\x20ID:\x200-89600143234177614</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port82-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2014-1742835
SF:0-0\x200NNN\x20RT\(1705882951686\x2062\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=14-17428350-0%200NNN%20RT%281705882951686%2062%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600044449929806&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-896000444
SF:49929806</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20691\r\nX-Iinfo:\x2014-17428374-0\x200NNN\x20RT\(1705882951820\x2030\)
SF:\x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"he
SF:ight:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOF
SF:OLLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\">
SF:<meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20h
SF:ttp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><b
SF:ody\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x
SF:20src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=14-17428374-0%200NNN%20
SF:RT%281705882951820%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&in
SF:cident_id=0-89600160414046798&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTION
SF:S\"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheig
SF:ht=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsul
SF:a\x20incident\x20ID:\x200-89600160414046798</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port83-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2014-1742834
SF:8-0\x200NNN\x20RT\(1705882951685\x2063\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=14-17428348-0%200NNN%20RT%281705882951685%2063%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600035859995214&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-896000358
SF:59995214</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20691\r\nX-Iinfo:\x2014-17428373-0\x200NNN\x20RT\(1705882951820\x2029\)
SF:\x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"he
SF:ight:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOF
SF:OLLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\">
SF:<meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20h
SF:ttp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><b
SF:ody\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x
SF:20src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=14-17428373-0%200NNN%20
SF:RT%281705882951820%2029%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&in
SF:cident_id=0-89600156119079502&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTION
SF:S\"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheig
SF:ht=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsul
SF:a\x20incident\x20ID:\x200-89600156119079502</iframe></body></html>");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port84-TCP:V=7.92%T=SSL%I=7%D=1/21%Time=65ADB547%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,37F,"HTTP/1\.1\x20503\x20Service\x20Unavailable\r\nCon
SF:tent-Type:\x20text/html\r\nCache-Control:\x20no-cache,\x20no-store\r\nC
SF:onnection:\x20close\r\nContent-Length:\x20687\r\nX-Iinfo:\x2014-1742834
SF:7-0\x200NNN\x20RT\(1705882951685\x2039\)\x20q\(0\x20-1\x20-1\x20-1\)\x2
SF:0r\(0\x20-1\)\r\n\r\n<html\x20style=\"height:100%\"><head><META\x20NAME
SF:=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOFOLLOW\"><meta\x20name=\"format-
SF:detection\"\x20content=\"telephone=no\"><meta\x20name=\"viewport\"\x20c
SF:ontent=\"initial-scale=1\.0\"><meta\x20http-equiv=\"X-UA-Compatible\"\x
SF:20content=\"IE=edge,chrome=1\"></head><body\x20style=\"margin:0px;heigh
SF:t:100%\"><iframe\x20id=\"main-iframe\"\x20src=\"/_Incapsula_Resource\?C
SF:WUDNSAI=27&xinfo=14-17428347-0%200NNN%20RT%281705882951685%2039%29%20q%
SF:280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-89600010090191438&e
SF:det=9&cinfo=ffffffff&rpinfo=0&mth=GET\"\x20frameborder=0\x20width=\"100
SF:%\"\x20height=\"100%\"\x20marginheight=\"0px\"\x20marginwidth=\"0px\">R
SF:equest\x20unsuccessful\.\x20Incapsula\x20incident\x20ID:\x200-896000100
SF:90191438</iframe></body></html>")%r(HTTPOptions,383,"HTTP/1\.1\x20503\x
SF:20Service\x20Unavailable\r\nContent-Type:\x20text/html\r\nCache-Control
SF::\x20no-cache,\x20no-store\r\nConnection:\x20close\r\nContent-Length:\x
SF:20691\r\nX-Iinfo:\x2014-17428368-0\x200NNN\x20RT\(1705882951797\x2030\)
SF:\x20q\(0\x20-1\x20-1\x20-1\)\x20r\(0\x20-1\)\r\n\r\n<html\x20style=\"he
SF:ight:100%\"><head><META\x20NAME=\"ROBOTS\"\x20CONTENT=\"NOINDEX,\x20NOF
SF:OLLOW\"><meta\x20name=\"format-detection\"\x20content=\"telephone=no\">
SF:<meta\x20name=\"viewport\"\x20content=\"initial-scale=1\.0\"><meta\x20h
SF:ttp-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge,chrome=1\"></head><b
SF:ody\x20style=\"margin:0px;height:100%\"><iframe\x20id=\"main-iframe\"\x
SF:20src=\"/_Incapsula_Resource\?CWUDNSAI=27&xinfo=14-17428368-0%200NNN%20
SF:RT%281705882951797%2030%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&in
SF:cident_id=0-89600138939210318&edet=9&cinfo=ffffffff&rpinfo=0&mth=OPTION
SF:S\"\x20frameborder=0\x20width=\"100%\"\x20height=\"100%\"\x20marginheig
SF:ht=\"0px\"\x20marginwidth=\"0px\">Request\x20unsuccessful\.\x20Incapsul
SF:a\x20incident\x20ID:\x200-89600138939210318</iframe></body></html>");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running: Linux 4.X|5.X
OS CPE: cpe:/o:linux:linux_kernel:4 cpe:/o:linux:linux_kernel:5
OS details: Linux 4.15 - 5.6, Linux 5.0 - 5.4
Network Distance: 5 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.24 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.57 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.88 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.30 ms 206.72.211.119.any2ix.coresite.com (206.72.211.119)
5   0.27 ms 45.60.12.165

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 611.28 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
45.60.12.165
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 385 ports
Run command
nmap -A ccsdschools.powerschool.com
Scan date
21 Jan 2024 19:32
API - Scan ID
Scan duration
10min 11.28sec (611.28sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: