Escanear informe para "facebook.com"

Escaneo de puertos (nmap -sV -p 21,22,25,80,110,143,443,445 facebook.com)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-02-21 23:42 EST
Nmap scan report for facebook.com (31.13.93.35)
Host is up (0.00047s latency).
Other addresses for facebook.com (not scanned): 2a03:2880:f134:183:face:b00c:0:25de
rDNS record for 31.13.93.35: edge-star-mini-shv-02-dfw5.facebook.com

PORT    STATE    SERVICE      VERSION
21/tcp  filtered ftp
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  open     http         proxygen-bolt
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open     ssl/https
445/tcp filtered microsoft-ds
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.80%I=7%D=2/21%Time=65D6D0C5%P=x86_64-pc-linux-gnu%r(GetR
SF:equest,B3,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nLocation:\x20htt
SF:ps:///\r\nContent-Type:\x20text/plain\r\nServer:\x20proxygen-bolt\r\nDa
SF:te:\x20Thu,\x2022\x20Feb\x202024\x2004:42:45\x20GMT\r\nConnection:\x20c
SF:lose\r\nContent-Length:\x200\r\n\r\n")%r(HTTPOptions,B3,"HTTP/1\.1\x203
SF:01\x20Moved\x20Permanently\r\nLocation:\x20https:///\r\nContent-Type:\x
SF:20text/plain\r\nServer:\x20proxygen-bolt\r\nDate:\x20Thu,\x2022\x20Feb\
SF:x202024\x2004:42:45\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x
SF:200\r\n\r\n")%r(RTSPRequest,C21,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Content-Type:\x20text/html;\x20charset=utf-8\r\nDate:\x20Thu,\x2022\x20
SF:Feb\x202024\x2004:42:45\x20GMT\r\nConnection:\x20close\r\nContent-Lengt
SF:h:\x202959\r\n\r\n<!DOCTYPE\x20html>\n<html\x20lang=\"en\"\x20id=\"face
SF:book\">\n\x20\x20<head>\n\x20\x20\x20\x20<title>Facebook\x20\|\x20Error
SF:</title>\n\x20\x20\x20\x20<meta\x20charset=\"utf-8\">\n\x20\x20\x20\x20
SF:<meta\x20http-equiv=\"cache-control\"\x20content=\"no-cache\">\n\x20\x2
SF:0\x20\x20<meta\x20http-equiv=\"cache-control\"\x20content=\"no-store\">
SF:\n\x20\x20\x20\x20<meta\x20http-equiv=\"cache-control\"\x20content=\"ma
SF:x-age=0\">\n\x20\x20\x20\x20<meta\x20http-equiv=\"expires\"\x20content=
SF:\"-1\">\n\x20\x20\x20\x20<meta\x20http-equiv=\"pragma\"\x20content=\"no
SF:-cache\">\n\x20\x20\x20\x20<meta\x20name=\"robots\"\x20content=\"noinde
SF:x,nofollow\">\n\x20\x20\x20\x20<style>\n\x20\x20\x20\x20\x20\x20html,\x
SF:20body\x20{\n\x20\x20\x20\x20\x20\x20\x20\x20color:\x20#141823;\n\x20\x
SF:20\x20\x20\x20\x20\x20\x20background-color:\x20#e9eaed;\n\x20\x20\x20\x
SF:20\x20\x20\x20\x20font-family:\x20Helvetica,\x20Lucida\x20Grande,\x20Ar
SF:ial,\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
SF:x20\x20\x20\x20\x20Tahoma,\x20Verdana,\x20sans-serif;\n\x20\x20\x20\x20
SF:\x20\x20\x20\x20margin:\x200;\n\x20\x20\x20\x20\x20\x20\x20\x20padding:
SF:\x200;\n\x20\x20\x20\x20\x20\x20\x20\x20text-align:\x20center;\n\x20\x2
SF:0\x20\x20\x20\x20}\n\n\x20\x20\x20\x20\x20\x20#header\x20{\n\x20\x20\x2
SF:0\x20\x20\x20\x20\x20height:\x2030px;\n\x20\x20\x20\x20\x20\x20\x20\x20
SF:");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.80%T=SSL%I=7%D=2/21%Time=65D6D0CB%P=x86_64-pc-linux-gnu
SF:%r(GetRequest,E77,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nVary:\x20Accep
SF:t-Encoding\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nX-FB-
SF:Debug:\x20mBXFYYqdeltDhD6mrGsXbQLmxrBsf/16i/AQrgjkKFquE7fZ\+YeGjsyGTQ9w
SF:iMvFAnmQffJRZgozNnodbPDLcA==\r\nDate:\x20Thu,\x2022\x20Feb\x202024\x200
SF:4:42:51\x20GMT\r\nProxy-Status:\x20http_request_error;\x20e_clientaddr=
SF:\"AcJ8BWA-4FJI1DyiYvfJu2dFh6-LQ175rFU1VTAnqkcRMaT3F9tY_sH02Xk9GviHnIHFF
SF:n6dCMmYYJD3QeqIyV-1P-xdK6zsVWFb3I3s9f3atORGJw\";\x20e_fb_vipport=\"AcLe
SF:FMstY-INw1rcZtNuVV9DZk-3jLADhKGHVO7oFE9GRmP2M5KmCK4vqWo1\";\x20e_upip=\
SF:"AcLS9PAi5L8CIOZ1iP86alObe_UL8p7TT5kgaQuWBjM-EebddzWumaUm6CNEVcBlaOMs2b
SF:oUcKxIfBM1OjpVD0QOJ7lRoG4bISo\";\x20e_fb_hostheader=\"AcLGCFEyt8e7ScPkZ
SF:ipFkvMsvAiKh8quTU2sFUkMhF-6_G04K_eCZ3VGdT6s8zzKDbyz3Ro\";\x20e_fb_vipad
SF:dr=\"AcKwBIiq7YTwInUHEMSJO6Y6JGQ1eqawwOuqCt6q_UfU8wqWRbdA-9aaRTJyfig__H
SF:l5s0QNPKJLMUmJ0LMWhCVFRPcWSxk11g\";\x20e_fb_requesthandler=\"AcLxYOMSrK
SF:x0oijp2ZT0sNkkNfDGGqyZEsnGQhEWZbN9Emk-e6rg0Hui4f5_TMtpiNahEg1seNs\";\x2
SF:0e_fb_builduse")%r(HTTPOptions,1266,"HTTP/1\.1\x20500\x20Internal\x20Se
SF:rver\x20Error\r\nVary:\x20Accept-Encoding\r\nPragma:\x20no-cache\r\nCac
SF:he-Control:\x20private,\x20no-cache,\x20no-store,\x20must-revalidate\r\
SF:nExpires:\x20Sat,\x2001\x20Jan\x202000\x2000:00:00\x20GMT\r\ncontent-se
SF:curity-policy:\x20default-src\x20'self'\x20data:\x20blob:;script-src\x2
SF:0'unsafe-inline'\x20'unsafe-eval'\x20blob:\x20data:\x20'self'\x20\*\.fa
SF:cebook\.com\x20\*\.fbcdn\.net\x20\*\.facebook\.net\x20\*\.google-analyt
SF:ics\.com\x20\*\.google\.com\x20127\.0\.0\.1:\*;style-src\x20data:\x20bl
SF:ob:\x20'unsafe-inline';connect-src\x20blob:\x20'self'\x20\*\.facebook\.
SF:com\x20facebook\.com\x20\*\.fbcdn\.net\x20\*\.facebook\.net\x20wss://\*
SF:\.facebook\.com:\*\x20wss://\*\.whatsapp\.com:\*\x20wss://\*\.fbcdn\.ne
SF:t\x20attachment\.fbsbx\.com\x20ws://localhost:\*\x20\*\.cdninstagram\.c
SF:om;block-all-mixed-content;upgrade-insecure-requests;\r\nX-Frame-Option
SF:s:\x20DENY\r\nX-Content-Type-Options:\x20nosniff\r\nX-XSS-Protection:\x
SF:200\r\nreporting-endpoints:\x20coop_report=\"https://www\.facebook\.com
SF:/browser_reporting/coop/\?minimize=0\"\r\nreport-to:\x20{\"max_age\":25
SF:92000,\"endpoints\":\[{\"url\":\"h");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 19.35 seconds
Esquema de color
Objetivo
Tipo de scaneado
Escaneo de puertos
Comando Nmap
nmap -sV -p 21,22,25,80,110,143,443,445 facebook.com
Fecha de escaneo
21 Feb 2024 23:42
API - Scan ID
Copiar resultado de escaneo
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Ingrese el nombre de dominio o la dirección IP y seleccione el método de escaneo. Una vez finalizado el escaneo, obtienes el resultado del escaneo Nmap para tu objetivo.
Algunos firewalls bloquean los escaneos de Nmap. Para obtener verdaderos resultados positivos, agregue las direcciones IP nmap.online (91.214.64.186-91.214.64.187) a la lista blanca
Opciones de escaneo: [scan_type] de [scan_block] con un [scan_output]. Cambiar opciones
Visibilidad:
Tipo de scaneado:

Opciones

Escanear forma:
Producción:
Calendario escaneo:
Calendario escaneo (GMT-4)