Escanear informe para "facebook.com"

Escaneo de puertos (nmap -sV -p 21,22,25,80,110,143,443,445 facebook.com)
Starting Nmap 7.80 ( https://nmap.org ) at 2024-09-14 19:00 EDT
Nmap scan report for facebook.com (157.240.19.35)
Host is up (0.00044s latency).
Other addresses for facebook.com (not scanned): 2a03:2880:f134:83:face:b00c:0:25de
rDNS record for 157.240.19.35: edge-star-mini-shv-01-dfw5.facebook.com

PORT    STATE    SERVICE      VERSION
21/tcp  filtered ftp
22/tcp  filtered ssh
25/tcp  filtered smtp
80/tcp  open     http         proxygen-bolt
110/tcp filtered pop3
143/tcp filtered imap
443/tcp open     ssl/https
445/tcp filtered microsoft-ds
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.80%I=7%D=9/14%Time=66E61594%P=x86_64-pc-linux-gnu%r(GetR
SF:equest,B3,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nLocation:\x20htt
SF:ps:///\r\nContent-Type:\x20text/plain\r\nServer:\x20proxygen-bolt\r\nDa
SF:te:\x20Sat,\x2014\x20Sep\x202024\x2023:00:36\x20GMT\r\nConnection:\x20c
SF:lose\r\nContent-Length:\x200\r\n\r\n")%r(HTTPOptions,B3,"HTTP/1\.1\x203
SF:01\x20Moved\x20Permanently\r\nLocation:\x20https:///\r\nContent-Type:\x
SF:20text/plain\r\nServer:\x20proxygen-bolt\r\nDate:\x20Sat,\x2014\x20Sep\
SF:x202024\x2023:00:36\x20GMT\r\nConnection:\x20close\r\nContent-Length:\x
SF:200\r\n\r\n")%r(RTSPRequest,C21,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Content-Type:\x20text/html;\x20charset=utf-8\r\nDate:\x20Sat,\x2014\x20
SF:Sep\x202024\x2023:00:36\x20GMT\r\nConnection:\x20close\r\nContent-Lengt
SF:h:\x202959\r\n\r\n<!DOCTYPE\x20html>\n<html\x20lang=\"en\"\x20id=\"face
SF:book\">\n\x20\x20<head>\n\x20\x20\x20\x20<title>Facebook\x20\|\x20Error
SF:</title>\n\x20\x20\x20\x20<meta\x20charset=\"utf-8\">\n\x20\x20\x20\x20
SF:<meta\x20http-equiv=\"cache-control\"\x20content=\"no-cache\">\n\x20\x2
SF:0\x20\x20<meta\x20http-equiv=\"cache-control\"\x20content=\"no-store\">
SF:\n\x20\x20\x20\x20<meta\x20http-equiv=\"cache-control\"\x20content=\"ma
SF:x-age=0\">\n\x20\x20\x20\x20<meta\x20http-equiv=\"expires\"\x20content=
SF:\"-1\">\n\x20\x20\x20\x20<meta\x20http-equiv=\"pragma\"\x20content=\"no
SF:-cache\">\n\x20\x20\x20\x20<meta\x20name=\"robots\"\x20content=\"noinde
SF:x,nofollow\">\n\x20\x20\x20\x20<style>\n\x20\x20\x20\x20\x20\x20html,\x
SF:20body\x20{\n\x20\x20\x20\x20\x20\x20\x20\x20color:\x20#141823;\n\x20\x
SF:20\x20\x20\x20\x20\x20\x20background-color:\x20#e9eaed;\n\x20\x20\x20\x
SF:20\x20\x20\x20\x20font-family:\x20Helvetica,\x20Lucida\x20Grande,\x20Ar
SF:ial,\n\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
SF:x20\x20\x20\x20\x20Tahoma,\x20Verdana,\x20sans-serif;\n\x20\x20\x20\x20
SF:\x20\x20\x20\x20margin:\x200;\n\x20\x20\x20\x20\x20\x20\x20\x20padding:
SF:\x200;\n\x20\x20\x20\x20\x20\x20\x20\x20text-align:\x20center;\n\x20\x2
SF:0\x20\x20\x20\x20}\n\n\x20\x20\x20\x20\x20\x20#header\x20{\n\x20\x20\x2
SF:0\x20\x20\x20\x20\x20height:\x2030px;\n\x20\x20\x20\x20\x20\x20\x20\x20
SF:");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.80%T=SSL%I=7%D=9/14%Time=66E6159A%P=x86_64-pc-linux-gnu
SF:%r(GetRequest,1276,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nVary:\x20Acce
SF:pt-Encoding\r\nContent-Type:\x20text/html;\x20charset=\"utf-8\"\r\nX-FB
SF:-Debug:\x20MIu3rb2duSqFNfSQ5EcqKrdLTcUn6xXLFDuFeEOJL3ZmdlS28qWYWt8vPbTK
SF:NsjjbKdeS9zIs93JcsM5OaM3nQ==\r\nx-fb-server-load:\x2031\r\nDate:\x20Sat
SF:,\x2014\x20Sep\x202024\x2023:00:42\x20GMT\r\nProxy-Status:\x20http_requ
SF:est_error;\x20e_proxy=\"AcKBwPy_QfXV9Yp9foOifYHgUtLsAYek5TqWBdvqI-cQrYk
SF:_iwvORa1tVb_PTUJbFekQZGb_Y7wnIYbp9bvO\";\x20e_fb_binaryversion=\"AcLuvu
SF:cTuIXJYHN1OOZ_bxPIS7d6rguffWDpAY2sXphdLNU_QiwV6QsMJGuZmwexRCKPMpriQWW-l
SF:wi1BiNah6giowk-jhAYr-8\";\x20e_fb_httpversion=\"AcJXopUSbkTU0Yblaz50KNH
SF:u2uO7Nl_dJbPaayBazVABkbaE7UMkJ-wJVl-z\";\x20e_fb_responsebytes=\"AcJk9w
SF:5F_dBhJkfpu6srM4HlS4NciHgLIR2m2saFEqmT8K_sA6v7lir29ADopw\";\x20e_fb_req
SF:uesttime=\"AcI1U3-YM5hrjBvbz8rb9JuLaYszlIBC-JNTxb0R1rtWBd0PMXwmHHmYPiJS
SF:0NI4MWf8bKwHyQ\";\x20e_fb_requesthandler=\"AcKgCejUHHUKDaqwv0yA3okw_22N
SF:Fv6vJBXDaxB2j7iQjYIlCm1mysoQElFlJ5QPLC9G63A1cxQ\";\x20e_fb_hostheader=\
SF:"AcIuEBK9JDXMGRWPKls")%r(HTTPOptions,12B6,"HTTP/1\.1\x20400\x20Bad\x20R
SF:equest\r\nVary:\x20Accept-Encoding\r\ncross-origin-opener-policy:\x20un
SF:safe-none;report-to=\"coop_report\"\r\nContent-Type:\x20text/html;\x20c
SF:harset=\"utf-8\"\r\nX-FB-Debug:\x20EmfJ/FKcT4AgvvjPvy0Vty/5reUyWKTYwk5r
SF:B\+R62nkbuIaB7wOMLrkKgkUXjE8xF0WjPEuV9N81znTaGnFz9A==\r\nx-fb-server-lo
SF:ad:\x2027\r\nDate:\x20Sat,\x2014\x20Sep\x202024\x2023:00:42\x20GMT\r\nP
SF:roxy-Status:\x20http_request_error;\x20e_proxy=\"AcJaN6UvV0a6i4f5RHvnYf
SF:GyBM0jHbw7lAkT9J7shhAyPNnJ6exaBAvEO2RfoG53bbmOf-JV8qWVokbgSeRA\";\x20e_
SF:fb_binaryversion=\"AcKD7IYEK0Y5kdRNpMBDEBTKQTLOCaMhYmBh5uzxk84WmjuUOfTP
SF:BJGCCdERdDB7jWOmo3etAFY1HAHZBUnXf3JEe38LHC3TP7U\";\x20e_fb_httpversion=
SF:\"AcK1WqMF6ppd40V7vVopNthJSJmYhU0AY5ovbl0YK3ordHBJs2nkNLNidq5O\";\x20e_
SF:fb_responsebytes=\"AcIdpnEUdXrdrcWH6NurrPqe07CIl5UsAbF-Pypd2nphFj5nmhkX
SF:12R1hF7j2g\";\x20e_fb_requesttime=\"AcKcZpfvBeV-cqxsv4cF_dS5HSRAe07sZrD
SF:3XbwirZfUTAWlgkUJNsH24LW5PGgDlleOR701Ig\";\x20e_fb_requesthandler=\"AcK
SF:Rc0syTDAI-3VY1XGuD1Vtd3UDfLpE2vwGi6y2Kfl4FgPU8");

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 19.56 seconds
Esquema de color
Objetivo
Tipo de scaneado
Escaneo de puertos
Comando Nmap
nmap -sV -p 21,22,25,80,110,143,443,445 facebook.com
Fecha de escaneo
14 Sep 2024 19:00
API - Scan ID
Copiar resultado de escaneo
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Ingrese el nombre de dominio o la dirección IP y seleccione el método de escaneo. Una vez finalizado el escaneo, obtienes el resultado del escaneo Nmap para tu objetivo.
Algunos firewalls bloquean los escaneos de Nmap. Para obtener verdaderos resultados positivos, agregue las direcciones IP nmap.online (91.214.64.186-91.214.64.187) a la lista blanca
Opciones de escaneo: [scan_type] de [scan_block] con un [scan_output]. Cambiar opciones
Visibilidad:
Tipo de scaneado:

Opciones

Escanear forma:
Producción:
Calendario escaneo:
Calendario escaneo (GMT-4)