Scan report for "sso-fi.bankofamerica.com"

Membership level: Free member
Scan OS information and Traceroute (nmap -A sso-fi.bankofamerica.com)
Nmap scan report for sso-fi.bankofamerica.com (167.16.35.125)
Host is up (0.058s latency).
Not shown: 996 closed ports
PORT    STATE    SERVICE      VERSION
135/tcp filtered msrpc
139/tcp filtered netbios-ssn
443/tcp open     ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Sun, 19 Nov 2023 16:05:45 GMT
|     X-Frame-Options: SAMEORIGIN
|     X-XSS-Protection: 1; mode=block
|     X-Content-Type-Options: nosniff
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     X-Frame-Options: SAMEORIGIN
|     Referrer-Policy: origin
|     Content-Type: text/html;charset=utf-8
|     Cache-Control: must-revalidate,no-cache,no-store
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Length: 1436
|     Set-Cookie: PF=aptetxt4irlmNFHAh8EHg1;Path=/;Secure;HttpOnly;SameSite=None
|     Connection: close
|     Set-Cookie: persist__data=!rRgaVFDKU1QvXsj/b7FWX3SegiNxWC0Sfu8iKk01+6TNvwrVSDoq/9Qn5g9+xPXXoiYmm0xc2ijGsKA=; path=/; Httponly; Secure
|     Set-Cookie: TS01353c4a=010f04ce0468749342a9d90285318a4cb564e8860e087ddd899603af8911f6fd4a918672cacde6a9471040b81246731fd7ec4811bb746eed40ebfd4764addfdacaaf01c2170073ff97e392811596c17886f8c23033; Path=/
|     <!DOCTYPE html>
|     <!-- template name:
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Date: Sun, 19 Nov 2023 16:05:44 GMT
|     X-Frame-Options: SAMEORIGIN
|     X-XSS-Protection: 1; mode=block
|     X-Content-Type-Options: nosniff
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     X-Frame-Options: SAMEORIGIN
|     Referrer-Policy: origin
|     Content-Type: text/html;charset=utf-8
|     Cache-Control: must-revalidate,no-cache,no-store
|     Expires: Thu, 01 Jan 1970 00:00:00 GMT
|     Content-Length: 1436
|     Set-Cookie: PF=fv7oV9HPHSZzDKPSlLT6TV;Path=/;Secure;HttpOnly;SameSite=None
|     Connection: close
|     Set-Cookie: persist__data=!kTvyYueSJpyXfxT/b7FWX3SegiNxWEs5K7YIdFWCo/JjQiWQY81Q6L3dUOf8txT0W//RE9RX8BQiUj8=; path=/; Httponly; Secure
|     Set-Cookie: TS01353c4a=010f04ce0466a444a38a42efe0ad0624eac7a9fe2847c598e46ab1f073a6d6550e8b86c0a98f646c861412018fa86e37101d0f43fd554ad70bef3ceb31aa4862ebaf0ab4ed60bb805b9d0d6a68fc8d534b084b4494; Path=/
|     <!DOCTYPE html>
|     <!-- template name:
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Date: Sun, 19 Nov 2023 16:05:45 GMT
|     X-Frame-Options: SAMEORIGIN
|     X-XSS-Protection: 1; mode=block
|     X-Content-Type-Options: nosniff
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: persist__data=!XlcFLaLTHdsgiiz/b7FWX3SegiNxWK9/L/iL92BGkN4EK9GO7dJd+pPr3gxv4jLdJicWu0/mQBjeeOg=; path=/; Httponly; Secure
|_    Set-Cookie: TS01353c4a=010f04ce04548baca9dd7fcb7f5ac4242f7ecd9e973ec5ea713c55279f1d3d0966346f2f89b57b6ab32ec8287cbf48a51b8c3ffdf8d137fbc189a18c2818d990b74f229828; Path=/
|_http-title: Error
| ssl-cert: Subject: commonName=sso-fi.bankofamerica.com/organizationName=Bank of America Corporation/stateOrProvinceName=Illinois/countryName=US
| Subject Alternative Name: DNS:sso-fi.bankofamerica.com
| Not valid before: 2023-01-18T16:27:58
|_Not valid after:  2024-02-10T16:27:57
445/tcp filtered microsoft-ds
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=11/19%Time=655A3258%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,8F8,"HTTP/1\.1\x20403\x20Forbidden\r\nDate:\x20Sun,\
SF:x2019\x20Nov\x202023\x2016:05:44\x20GMT\r\nX-Frame-Options:\x20SAMEORIG
SF:IN\r\nX-XSS-Protection:\x201;\x20mode=block\r\nX-Content-Type-Options:\
SF:x20nosniff\r\nStrict-Transport-Security:\x20max-age=31536000;\x20includ
SF:eSubDomains\r\nX-Frame-Options:\x20SAMEORIGIN\r\nReferrer-Policy:\x20or
SF:igin\r\nContent-Type:\x20text/html;charset=utf-8\r\nCache-Control:\x20m
SF:ust-revalidate,no-cache,no-store\r\nExpires:\x20Thu,\x2001\x20Jan\x2019
SF:70\x2000:00:00\x20GMT\r\nContent-Length:\x201436\r\nSet-Cookie:\x20PF=f
SF:v7oV9HPHSZzDKPSlLT6TV;Path=/;Secure;HttpOnly;SameSite=None\r\nConnectio
SF:n:\x20close\r\nSet-Cookie:\x20persist__data=!kTvyYueSJpyXfxT/b7FWX3Segi
SF:NxWEs5K7YIdFWCo/JjQiWQY81Q6L3dUOf8txT0W//RE9RX8BQiUj8=;\x20path=/;\x20H
SF:ttponly;\x20Secure\r\nSet-Cookie:\x20TS01353c4a=010f04ce0466a444a38a42e
SF:fe0ad0624eac7a9fe2847c598e46ab1f073a6d6550e8b86c0a98f646c861412018fa86e
SF:37101d0f43fd554ad70bef3ceb31aa4862ebaf0ab4ed60bb805b9d0d6a68fc8d534b084
SF:b4494;\x20Path=/\r\n\r\n<!DOCTYPE\x20html>\r\n\r\n\r\n<!--\x20template\
SF:x20name:")%r(HTTPOptions,236,"HTTP/1\.1\x20403\x20Forbidden\r\nDate:\x2
SF:0Sun,\x2019\x20Nov\x202023\x2016:05:45\x20GMT\r\nX-Frame-Options:\x20SA
SF:MEORIGIN\r\nX-XSS-Protection:\x201;\x20mode=block\r\nX-Content-Type-Opt
SF:ions:\x20nosniff\r\nStrict-Transport-Security:\x20max-age=31536000;\x20
SF:includeSubDomains\r\nContent-Length:\x200\r\nConnection:\x20close\r\nSe
SF:t-Cookie:\x20persist__data=!XlcFLaLTHdsgiiz/b7FWX3SegiNxWK9/L/iL92BGkN4
SF:EK9GO7dJd\+pPr3gxv4jLdJicWu0/mQBjeeOg=;\x20path=/;\x20Httponly;\x20Secu
SF:re\r\nSet-Cookie:\x20TS01353c4a=010f04ce04548baca9dd7fcb7f5ac4242f7ecd9
SF:e973ec5ea713c55279f1d3d0966346f2f89b57b6ab32ec8287cbf48a51b8c3ffdf8d137
SF:fbc189a18c2818d990b74f229828;\x20Path=/\r\n\r\n")%r(FourOhFourRequest,8
SF:F8,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Sun,\x2019\x20Nov\x202
SF:023\x2016:05:45\x20GMT\r\nX-Frame-Options:\x20SAMEORIGIN\r\nX-XSS-Prote
SF:ction:\x201;\x20mode=block\r\nX-Content-Type-Options:\x20nosniff\r\nStr
SF:ict-Transport-Security:\x20max-age=31536000;\x20includeSubDomains\r\nX-
SF:Frame-Options:\x20SAMEORIGIN\r\nReferrer-Policy:\x20origin\r\nContent-T
SF:ype:\x20text/html;charset=utf-8\r\nCache-Control:\x20must-revalidate,no
SF:-cache,no-store\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x2
SF:0GMT\r\nContent-Length:\x201436\r\nSet-Cookie:\x20PF=aptetxt4irlmNFHAh8
SF:EHg1;Path=/;Secure;HttpOnly;SameSite=None\r\nConnection:\x20close\r\nSe
SF:t-Cookie:\x20persist__data=!rRgaVFDKU1QvXsj/b7FWX3SegiNxWC0Sfu8iKk01\+6
SF:TNvwrVSDoq/9Qn5g9\+xPXXoiYmm0xc2ijGsKA=;\x20path=/;\x20Httponly;\x20Sec
SF:ure\r\nSet-Cookie:\x20TS01353c4a=010f04ce0468749342a9d90285318a4cb564e8
SF:860e087ddd899603af8911f6fd4a918672cacde6a9471040b81246731fd7ec4811bb746
SF:eed40ebfd4764addfdacaaf01c2170073ff97e392811596c17886f8c23033;\x20Path=
SF:/\r\n\r\n<!DOCTYPE\x20html>\r\n\r\n\r\n<!--\x20template\x20name:");
Device type: load balancer|firewall
Running (JUST GUESSING): F5 Networks TMOS 11.6.X|11.4.X (92%), F5 Networks embedded (85%)
OS CPE: cpe:/o:f5:tmos:11.6 cpe:/o:f5:tmos:11.4
Aggressive OS guesses: F5 BIG-IP Local Traffic Manager load balancer (TMOS 11.6) (92%), F5 BIG-IP load balancer (TMOS 11.4) (89%), F5 BIG-IP AFM firewall (88%), F5 BIG-IP 3650 Local Traffic Manager load balancer (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 12 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.21 ms  208.76.251.177
2   0.56 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.75 ms  multacom.com (96.45.162.9)
4   0.59 ms  ae-8.a03.lsanca07.us.bb.gin.ntt.net (129.250.205.121)
5   0.44 ms  ae-13.r25.lsanca07.us.bb.gin.ntt.net (129.250.3.143)
6   11.10 ms ae-3.r24.snjsca04.us.bb.gin.ntt.net (129.250.4.150)
7   9.51 ms  ae-19.r01.snjsca04.us.bb.gin.ntt.net (129.250.3.27)
8   11.71 ms ae-0.f5-networks.snjsca04.us.bb.gin.ntt.net (128.242.179.46)
9   ...
10  8.08 ms  107.162.79.2
11  56.95 ms 107.162.23.90
12  56.98 ms 167.16.35.125

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 469.27 seconds
Color Scheme
Target
sso-fi.bankofamerica.com
Target IP
167.16.35.125
Target Country
US
Scan method
Scan OS information and Traceroute
Run command
nmap -A sso-fi.bankofamerica.com
Scan date
19 Nov 2023 11:08
Copy scan report
Download report
Remove scan result
$
Total scans
About 2 times
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: