Scan report for "lunaconnect.my.salesforce.com"

Membership level: Free member
Summary

Ports

3

Duration

1min 14.37sec (74.37sec)

Date

2024-09-23

IP

35.83.115.68

Report
Scan OS information and Traceroute (nmap -A lunaconnect.my.salesforce.com)
Nmap scan report for lunaconnect.my.salesforce.com (35.83.115.68)
Host is up (0.027s latency).
Other addresses for lunaconnect.my.salesforce.com (not scanned): 54.70.237.123 44.230.157.62
rDNS record for 35.83.115.68: ec2-35-83-115-68.us-west-2.compute.amazonaws.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
80/tcp   open  http
| fingerprint-strings: 
|   DNSStatusRequestTCP: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:02 GMT
|     connection: close
|     Request
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:01 GMT
|     connection: close
|     Request
|   FourOhFourRequest: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 23 Sep 2024 07:26:57 GMT
|     connection: close
|     content-length: 0
|   GenericLines: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:26:59 GMT
|     connection: close
|     Request
|   GetRequest: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 23 Sep 2024 07:26:53 GMT
|     connection: close
|     content-length: 0
|   HTTPOptions: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 23 Sep 2024 07:26:54 GMT
|     connection: close
|     content-length: 0
|   Help: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:03 GMT
|     connection: close
|     Request
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:00 GMT
|     connection: close
|     Request
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:26:55 GMT
|     connection: close
|     Request
|   SSLSessionReq: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:04 GMT
|     connection: close
|     Request
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:26:56 GMT
|     connection: close
|_    Request
|_http-title: Did not follow redirect to https://lunaconnect.my.salesforce.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   DNSStatusRequestTCP: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:09 GMT
|     connection: close
|     Request
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:07 GMT
|     connection: close
|     Request
|   FourOhFourRequest: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 23 Sep 2024 07:27:02 GMT
|     connection: close
|     content-length: 0
|   GenericLines: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:04 GMT
|     connection: close
|     Request
|   GetRequest: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 23 Sep 2024 07:26:59 GMT
|     connection: close
|     content-length: 0
|   HTTPOptions: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 23 Sep 2024 07:27:01 GMT
|     connection: close
|     content-length: 0
|   Help: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:10 GMT
|     connection: close
|     Request
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:06 GMT
|     connection: close
|     Request
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:05 GMT
|     connection: close
|     Request
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 23 Sep 2024 07:27:03 GMT
|     connection: close
|_    Request
| http-robots.txt: 1 disallowed entry 
|_/
|_http-title: Login | Salesforce
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=usa442.sfdc-lywfpd.salesforce.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:usa442.sfdc-lywfpd.salesforce.com, DNS:*.my.salesforce.com, DNS:*.sandbox.my.salesforce.com
| Not valid before: 2024-04-13T00:00:00
|_Not valid after:  2025-04-13T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
8443/tcp open  ssl/https-alt?
| ssl-cert: Subject: commonName=usa442.sfdc-lywfpd.salesforce.com/organizationName=Salesforce, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:usa442.sfdc-lywfpd.salesforce.com, DNS:*.my.salesforce.com, DNS:*.sandbox.my.salesforce.com
| Not valid before: 2024-04-13T00:00:00
|_Not valid after:  2025-04-13T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/23%Time=66F1183E%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,67,"HTTP/1\.0\x20400\x20Bad\x20Request\r\ndate:\x20Mon,\x202
SF:3\x20Sep\x202024\x2007:26:53\x20GMT\r\nconnection:\x20close\r\ncontent-
SF:length:\x200\r\n\r\n")%r(HTTPOptions,67,"HTTP/1\.0\x20400\x20Bad\x20Req
SF:uest\r\ndate:\x20Mon,\x2023\x20Sep\x202024\x2007:26:54\x20GMT\r\nconnec
SF:tion:\x20close\r\ncontent-length:\x200\r\n\r\n")%r(RTSPRequest,8D,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\ncontent-length:\x2011\r\ncontent-type
SF::\x20text/plain\r\ndate:\x20Mon,\x2023\x20Sep\x202024\x2007:26:55\x20GM
SF:T\r\nconnection:\x20close\r\n\r\nBad\x20Request")%r(X11Probe,8D,"HTTP/1
SF:\.1\x20400\x20Bad\x20Request\r\ncontent-length:\x2011\r\ncontent-type:\
SF:x20text/plain\r\ndate:\x20Mon,\x2023\x20Sep\x202024\x2007:26:56\x20GMT\
SF:r\nconnection:\x20close\r\n\r\nBad\x20Request")%r(FourOhFourRequest,67,
SF:"HTTP/1\.0\x20400\x20Bad\x20Request\r\ndate:\x20Mon,\x2023\x20Sep\x2020
SF:24\x2007:26:57\x20GMT\r\nconnection:\x20close\r\ncontent-length:\x200\r
SF:\n\r\n")%r(GenericLines,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nconte
SF:nt-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon,\x2023\
SF:x20Sep\x202024\x2007:26:59\x20GMT\r\nconnection:\x20close\r\n\r\nBad\x2
SF:0Request")%r(RPCCheck,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\ncontent
SF:-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon,\x2023\x2
SF:0Sep\x202024\x2007:27:00\x20GMT\r\nconnection:\x20close\r\n\r\nBad\x20R
SF:equest")%r(DNSVersionBindReqTCP,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon
SF:,\x2023\x20Sep\x202024\x2007:27:01\x20GMT\r\nconnection:\x20close\r\n\r
SF:\nBad\x20Request")%r(DNSStatusRequestTCP,8D,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndat
SF:e:\x20Mon,\x2023\x20Sep\x202024\x2007:27:02\x20GMT\r\nconnection:\x20cl
SF:ose\r\n\r\nBad\x20Request")%r(Help,8D,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20
SF:Mon,\x2023\x20Sep\x202024\x2007:27:03\x20GMT\r\nconnection:\x20close\r\
SF:n\r\nBad\x20Request")%r(SSLSessionReq,8D,"HTTP/1\.1\x20400\x20Bad\x20Re
SF:quest\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\
SF:x20Mon,\x2023\x20Sep\x202024\x2007:27:04\x20GMT\r\nconnection:\x20close
SF:\r\n\r\nBad\x20Request");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/23%Time=66F11844%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,67,"HTTP/1\.0\x20400\x20Bad\x20Request\r\ndate:\x20Mo
SF:n,\x2023\x20Sep\x202024\x2007:26:59\x20GMT\r\nconnection:\x20close\r\nc
SF:ontent-length:\x200\r\n\r\n")%r(HTTPOptions,67,"HTTP/1\.0\x20400\x20Bad
SF:\x20Request\r\ndate:\x20Mon,\x2023\x20Sep\x202024\x2007:27:01\x20GMT\r\
SF:nconnection:\x20close\r\ncontent-length:\x200\r\n\r\n")%r(FourOhFourReq
SF:uest,67,"HTTP/1\.0\x20400\x20Bad\x20Request\r\ndate:\x20Mon,\x2023\x20S
SF:ep\x202024\x2007:27:02\x20GMT\r\nconnection:\x20close\r\ncontent-length
SF::\x200\r\n\r\n")%r(tor-versions,8D,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon
SF:,\x2023\x20Sep\x202024\x2007:27:03\x20GMT\r\nconnection:\x20close\r\n\r
SF:\nBad\x20Request")%r(GenericLines,8D,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20M
SF:on,\x2023\x20Sep\x202024\x2007:27:04\x20GMT\r\nconnection:\x20close\r\n
SF:\r\nBad\x20Request")%r(RTSPRequest,8D,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20
SF:Mon,\x2023\x20Sep\x202024\x2007:27:05\x20GMT\r\nconnection:\x20close\r\
SF:n\r\nBad\x20Request")%r(RPCCheck,8D,"HTTP/1\.1\x20400\x20Bad\x20Request
SF:\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mo
SF:n,\x2023\x20Sep\x202024\x2007:27:06\x20GMT\r\nconnection:\x20close\r\n\
SF:r\nBad\x20Request")%r(DNSVersionBindReqTCP,8D,"HTTP/1\.1\x20400\x20Bad\
SF:x20Request\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\nd
SF:ate:\x20Mon,\x2023\x20Sep\x202024\x2007:27:07\x20GMT\r\nconnection:\x20
SF:close\r\n\r\nBad\x20Request")%r(DNSStatusRequestTCP,8D,"HTTP/1\.1\x2040
SF:0\x20Bad\x20Request\r\ncontent-length:\x2011\r\ncontent-type:\x20text/p
SF:lain\r\ndate:\x20Mon,\x2023\x20Sep\x202024\x2007:27:09\x20GMT\r\nconnec
SF:tion:\x20close\r\n\r\nBad\x20Request")%r(Help,8D,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r
SF:\ndate:\x20Mon,\x2023\x20Sep\x202024\x2007:27:10\x20GMT\r\nconnection:\
SF:x20close\r\n\r\nBad\x20Request");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 11 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.65 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.87 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.45 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  28.40 ms ec2-35-83-115-68.us-west-2.compute.amazonaws.com (35.83.115.68)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 74.37 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
35.83.115.68
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 3 ports
Run command
nmap -A lunaconnect.my.salesforce.com
Scan date
23 Sep 2024 03:27
Scan duration
1min 14.37sec (74.37sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: