Scan report for "elavoncxm--c.vf.force.com"

Membership level: Free member
Summary

Ports

3

Duration

2min 51.28sec (171.28sec)

Date

2024-05-07

IP

136.146.28.123

Report
Scan OS information and Traceroute (nmap -A elavoncxm--c.vf.force.com)
Nmap scan report for elavoncxm--c.vf.force.com (136.146.28.123)
Host is up (0.064s latency).
Other addresses for elavoncxm--c.vf.force.com (not scanned): 136.146.17.123 136.146.24.123
rDNS record for 136.146.28.123: dcl13-ncg1-c7-iad4.na237-ia6.salesforce.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Tue, 07 May 2024 22:44:51 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:51 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:51 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na237.salesforce.com/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Tue, 07 May 2024 22:44:45 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:45 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:45 GMT; Max-Age=31536000; secure
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Location: https://na237.salesforce.com/
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|   RTSPRequest: 
|     HTTP/1.1 505 HTTP Version Not Supported
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 58
|     Connection: close
|_    <h1>Bad Message 505</h1><pre>reason: Unknown Version</pre>
|_http-title: Did not follow redirect to https://elavoncxm--c.vf.force.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Date: Tue, 07 May 2024 22:44:51 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:51 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:51 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=aq5S9AzDEe-_yG9V4iWSRQ; domain=.salesforce.com; path=/; expires=Wed, 07-May-2025 22:44:51 GMT; Max-Age=31536000
|     Content-Type: text/html; charset=UTF-8
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Security-Policy: frame-ancestors 'none'
|     X-FRAME-OPTIONS: DENY
|     Vary: Accept-Encoding
|     <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Tr
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Tue, 07 May 2024 22:44:52 GMT
|     Connection: close
|     Set-Cookie: CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:52 GMT; Max-Age=31536000; secure
|     Set-Cookie: LSKey-c$CookieConsentPolicy=0:0; path=/; expires=Wed, 07-May-2025 22:44:52 GMT; Max-Age=31536000; secure
|     Strict-Transport-Security: max-age=63072000; includeSubDomains
|     X-Content-Type-Options: nosniff
|     Content-Security-Policy: upgrade-insecure-requests 
|     X-Robots-Tag: none
|     Cache-Control: no-cache,must-revalidate,max-age=0,no-store,private
|     Set-Cookie: BrowserId=atsIKQzDEe-Hx9tToWm3sA; domain=.salesforce.com; path=/; expires=Wed, 07-May-2025 22:44:52 GMT; Max-Age=31536000
|_    Allow: GET,HEAD,POST,OPTIONS
|_http-title: Did not follow redirect to https://elavoncxm.my.salesforce.com/
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=ia6.vf.force.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:ia6.vf.force.com, DNS:*.vf.force.com
| Not valid before: 2024-02-23T00:00:00
|_Not valid after:  2025-02-20T23:59:59
8443/tcp open  ssl/http-proxy F5 BIG-IP load balancer http proxy
|_http-title: Certificate Error
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=ia6.vf.force.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:ia6.vf.force.com, DNS:*.vf.force.com
| Not valid before: 2024-02-23T00:00:00
|_Not valid after:  2025-02-20T23:59:59
|_http-server-header: BigIP
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=5/7%Time=663AAEDD%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,23D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Tue
SF:,\x2007\x20May\x202024\x2022:44:45\x20GMT\r\nConnection:\x20close\r\nSe
SF:t-Cookie:\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Wed,\x2007-
SF:May-2025\x2022:44:45\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cook
SF:ie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Wed,\x20
SF:07-May-2025\x2022:44:45\x20GMT;\x20Max-Age=31536000;\x20secure\r\nX-Con
SF:tent-Type-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-in
SF:secure-requests\x20\r\nX-Robots-Tag:\x20none\r\nLocation:\x20https://na
SF:237\.salesforce\.com/\r\nCache-Control:\x20no-cache,must-revalidate,max
SF:-age=0,no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:
SF:00:00\x20GMT\r\n\r\n")%r(HTTPOptions,23D,"HTTP/1\.1\x20301\x20Moved\x20
SF:Permanently\r\nDate:\x20Tue,\x2007\x20May\x202024\x2022:44:45\x20GMT\r\
SF:nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20pat
SF:h=/;\x20expires=Wed,\x2007-May-2025\x2022:44:45\x20GMT;\x20Max-Age=3153
SF:6000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x20
SF:path=/;\x20expires=Wed,\x2007-May-2025\x2022:44:45\x20GMT;\x20Max-Age=3
SF:1536000;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Sec
SF:urity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20none
SF:\r\nLocation:\x20https://na237\.salesforce\.com/\r\nCache-Control:\x20n
SF:o-cache,must-revalidate,max-age=0,no-store,private\r\nExpires:\x20Thu,\
SF:x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\n\r\n")%r(RTSPRequest,B8,"HTT
SF:P/1\.1\x20505\x20HTTP\x20Version\x20Not\x20Supported\r\nContent-Type:\x
SF:20text/html;charset=iso-8859-1\r\nContent-Length:\x2058\r\nConnection:\
SF:x20close\r\n\r\n<h1>Bad\x20Message\x20505</h1><pre>reason:\x20Unknown\x
SF:20Version</pre>")%r(FourOhFourRequest,260,"HTTP/1\.1\x20301\x20Moved\x2
SF:0Permanently\r\nDate:\x20Tue,\x2007\x20May\x202024\x2022:44:51\x20GMT\r
SF:\nConnection:\x20close\r\nSet-Cookie:\x20CookieConsentPolicy=0:0;\x20pa
SF:th=/;\x20expires=Wed,\x2007-May-2025\x2022:44:51\x20GMT;\x20Max-Age=315
SF:36000;\x20secure\r\nSet-Cookie:\x20LSKey-c\$CookieConsentPolicy=0:0;\x2
SF:0path=/;\x20expires=Wed,\x2007-May-2025\x2022:44:51\x20GMT;\x20Max-Age=
SF:31536000;\x20secure\r\nX-Content-Type-Options:\x20nosniff\r\nContent-Se
SF:curity-Policy:\x20upgrade-insecure-requests\x20\r\nX-Robots-Tag:\x20non
SF:e\r\nLocation:\x20https://na237\.salesforce\.com/nice%20ports%2C/Tri%6E
SF:ity\.txt%2ebak\r\nCache-Control:\x20no-cache,must-revalidate,max-age=0,
SF:no-store,private\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x
SF:20GMT\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=5/7%Time=663AAEE3%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,28CA,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Tue,\x2007\x2
SF:0May\x202024\x2022:44:51\x20GMT\r\nConnection:\x20close\r\nSet-Cookie:\
SF:x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Wed,\x2007-May-2025\x
SF:2022:44:51\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20LSK
SF:ey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Wed,\x2007-May-202
SF:5\x2022:44:51\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transpor
SF:t-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Type
SF:-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-re
SF:quests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,must-
SF:revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=aq5S9
SF:AzDEe-_yG9V4iWSRQ;\x20domain=\.salesforce\.com;\x20path=/;\x20expires=W
SF:ed,\x2007-May-2025\x2022:44:51\x20GMT;\x20Max-Age=31536000\r\nContent-T
SF:ype:\x20text/html;\x20charset=UTF-8\r\nExpires:\x20Thu,\x2001\x20Jan\x2
SF:01970\x2000:00:00\x20GMT\r\nContent-Security-Policy:\x20frame-ancestors
SF:\x20'none'\r\nX-FRAME-OPTIONS:\x20DENY\r\nVary:\x20Accept-Encoding\r\n\
SF:r\n\r\n<!DOCTYPE\x20html\x20PUBLIC\x20\"-//W3C//DTD\x20XHTML\x201\.0\x2
SF:0Tr")%r(HTTPOptions,2C2,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Tue,\x2007\
SF:x20May\x202024\x2022:44:52\x20GMT\r\nConnection:\x20close\r\nSet-Cookie
SF::\x20CookieConsentPolicy=0:0;\x20path=/;\x20expires=Wed,\x2007-May-2025
SF:\x2022:44:52\x20GMT;\x20Max-Age=31536000;\x20secure\r\nSet-Cookie:\x20L
SF:SKey-c\$CookieConsentPolicy=0:0;\x20path=/;\x20expires=Wed,\x2007-May-2
SF:025\x2022:44:52\x20GMT;\x20Max-Age=31536000;\x20secure\r\nStrict-Transp
SF:ort-Security:\x20max-age=63072000;\x20includeSubDomains\r\nX-Content-Ty
SF:pe-Options:\x20nosniff\r\nContent-Security-Policy:\x20upgrade-insecure-
SF:requests\x20\r\nX-Robots-Tag:\x20none\r\nCache-Control:\x20no-cache,mus
SF:t-revalidate,max-age=0,no-store,private\r\nSet-Cookie:\x20BrowserId=ats
SF:IKQzDEe-Hx9tToWm3sA;\x20domain=\.salesforce\.com;\x20path=/;\x20expires
SF:=Wed,\x2007-May-2025\x2022:44:52\x20GMT;\x20Max-Age=31536000\r\nAllow:\
SF:x20GET,HEAD,POST,OPTIONS\r\n\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: media device
Running (JUST GUESSING): Apple Apple TV 5.X (86%)
OS CPE: cpe:/a:apple:apple_tv:5.2.1 cpe:/a:apple:apple_tv:5.3
Aggressive OS guesses: Apple TV 5.2.1 or 5.3 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 15 hops
Service Info: Device: load balancer

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.60 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.81 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.38 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ... 6
7   9.31 ms  ae-0.a04.snjsca04.us.bb.gin.ntt.net (129.250.2.123)
8   7.85 ms  xe-0-3-0-2.a04.snjsca04.us.ce.gin.ntt.net (129.250.204.194)
9   7.92 ms  et-5-0-2--bbr1-sjc1.net.sfdc.net (13.108.2.54)
10  65.27 ms hu-0-2-0-8-0--bbr1-iad2.net.sfdc.net (13.108.2.121)
11  60.77 ms eth0-1-2--dcr2-ncg0-c7-iad4.net.sfdc.net (13.110.241.140)
12  65.30 ms eth2-1--spn3-ncg0-c7-iad4.net.sfdc.net (13.110.241.42)
13  62.99 ms eth1-7--fab2-ncg1-c7-iad4.net.sfdc.net (13.110.240.36)
14  66.12 ms eth1-20--leaf1-ncg1-c7-iad4.net.sfdc.net (13.110.243.25)
15  61.23 ms dcl13-ncg1-c7-iad4.na237-ia6.salesforce.com (136.146.28.123)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 171.28 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
136.146.28.123
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 3 ports
Run command
nmap -A elavoncxm--c.vf.force.com
Scan date
07 May 2024 18:47
Scan duration
2min 51.28sec (171.28sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: