From b005abca56ce905f71682f210c746c192061fb68 Mon Sep 17 00:00:00 2001 From: GitHub <41898282+github-actions[bot]@users.noreply.github.com> Date: Sun, 5 Nov 2023 00:54:57 +0000 Subject: [PATCH] update: https://www.multi.coop --- .../aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/404.json | 14 +- .../ecoindex.json | 6 +- .../http.json | 1 + .../lhr-aHR0cHM6Ly93d3cubXVsdGkuY29vcC8=.html | 2 +- .../aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/lhr.json | 2231 ++++++++--------- .../nuclei.json | 1197 +++++++++ .../testssl.csv | 616 ++--- .../testssl.html | 38 +- .../testssl.json | 636 ++--- .../thirdparties.json | 104 +- .../aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.html | 179 +- .../aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.json | 70 +- 12 files changed, 3051 insertions(+), 2043 deletions(-) create mode 100644 results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/http.json create mode 100644 results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/nuclei.json diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/404.json b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/404.json index 1d0bebd..ea71050 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/404.json +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/404.json @@ -16,7 +16,7 @@ "href": "https://www.multi.coop/" }, "link": "https://www.multi.coop/", - "line": "--2023-10-31 15:54:00-- https://www.multi.coop/", + "line": "--2023-11-05 00:43:59-- https://www.multi.coop/", "broken": false }, { @@ -35,7 +35,7 @@ "href": "https://www.multi.coop/robots.txt" }, "link": "https://www.multi.coop/robots.txt", - "line": "--2023-10-31 15:54:01-- https://www.multi.coop/robots.txt", + "line": "--2023-11-05 00:44:00-- https://www.multi.coop/robots.txt", "broken": false }, { @@ -54,7 +54,7 @@ "href": "https://www.multi.coop/favicon_multi.ico" }, "link": "https://www.multi.coop/favicon_multi.ico", - "line": "--2023-10-31 15:54:01-- https://www.multi.coop/favicon_multi.ico", + "line": "--2023-11-05 00:44:00-- https://www.multi.coop/favicon_multi.ico", "broken": false }, { @@ -73,7 +73,7 @@ "href": "https://www.multi.coop/_nuxt/48ae235.js" }, "link": "https://www.multi.coop/_nuxt/48ae235.js", - "line": "--2023-10-31 15:54:01-- https://www.multi.coop/_nuxt/48ae235.js", + "line": "--2023-11-05 00:44:00-- https://www.multi.coop/_nuxt/48ae235.js", "broken": false }, { @@ -92,7 +92,7 @@ "href": "https://www.multi.coop/_nuxt/936c42c.js" }, "link": "https://www.multi.coop/_nuxt/936c42c.js", - "line": "--2023-10-31 15:54:01-- https://www.multi.coop/_nuxt/936c42c.js", + "line": "--2023-11-05 00:44:00-- https://www.multi.coop/_nuxt/936c42c.js", "broken": false }, { @@ -111,7 +111,7 @@ "href": "https://www.multi.coop/_nuxt/ef37378.js" }, "link": "https://www.multi.coop/_nuxt/ef37378.js", - "line": "--2023-10-31 15:54:01-- https://www.multi.coop/_nuxt/ef37378.js", + "line": "--2023-11-05 00:44:00-- https://www.multi.coop/_nuxt/ef37378.js", "broken": false }, { @@ -130,7 +130,7 @@ "href": "https://www.multi.coop/_nuxt/019f8ba.js" }, "link": "https://www.multi.coop/_nuxt/019f8ba.js", - "line": "--2023-10-31 15:54:01-- https://www.multi.coop/_nuxt/019f8ba.js", + "line": "--2023-11-05 00:44:00-- https://www.multi.coop/_nuxt/019f8ba.js", "broken": false } ], diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/ecoindex.json b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/ecoindex.json index 29dfd55..9baa622 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/ecoindex.json +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/ecoindex.json @@ -3,15 +3,15 @@ "width": 1920, "height": 1080, "url": "https://www.multi.coop", - "size": 4426.375, + "size": 4425.516, "nodes": 433, - "requests": 41, + "requests": 42, "grade": "C", "score": 59.0, "ges": 1.82, "water": 2.73, "ecoindex_version": "5.4.2", - "date": "2023-10-31 15:53:59.529252", + "date": "2023-11-05 00:43:58.792920", "page_type": null } ] \ No newline at end of file diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/http.json b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/http.json new file mode 100644 index 0000000..f8d3c2e --- /dev/null +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/http.json @@ -0,0 +1 @@ +{"url":"https://www.multi.coop","algorithm_version":2,"end_time":"Sun, 05 Nov 2023 00:45:52 GMT","grade":"D+","hidden":false,"likelihood_indicator":"MEDIUM","response_headers":{"Accept-Ranges":"bytes","Access-Control-Allow-Origin":"*","Age":"0","Cache-Control":"public,max-age=0,must-revalidate","Content-Encoding":"gzip","Content-Type":"text/html; charset=UTF-8","Date":"Sun, 05 Nov 2023 00:45:51 GMT","Etag":"\"0671994594b63a058f12f9bb30d0270b-ssl-df\"","Server":"Netlify","Strict-Transport-Security":"max-age=31536000","Transfer-Encoding":"chunked","Vary":"Accept-Encoding","X-Nf-Request-Id":"01HEEF2WWZS467WJ7ZTGCP0WT9"},"scan_id":44066036,"score":40,"start_time":"Sun, 05 Nov 2023 00:45:50 GMT","state":"FINISHED","status_code":200,"tests_failed":4,"tests_passed":8,"tests_quantity":12,"details":{"content-security-policy":{"expectation":"csp-implemented-with-no-unsafe","name":"content-security-policy","output":{"data":null,"http":false,"meta":false,"numPolicies":0,"policy":null},"pass":false,"result":"csp-not-implemented","score_description":"Content Security Policy (CSP) header not implemented","score_modifier":-25},"contribute":{"expectation":"contribute-json-only-required-on-mozilla-properties","name":"contribute","output":{"data":null},"pass":true,"result":"contribute-json-only-required-on-mozilla-properties","score_description":"Contribute.json isn't required on websites that don't belong to Mozilla","score_modifier":0},"cookies":{"expectation":"cookies-secure-with-httponly-sessions","name":"cookies","output":{"data":null,"sameSite":null},"pass":true,"result":"cookies-not-found","score_description":"No cookies detected","score_modifier":0},"cross-origin-resource-sharing":{"expectation":"cross-origin-resource-sharing-not-implemented","name":"cross-origin-resource-sharing","output":{"data":{"acao":"*","clientaccesspolicy":null,"crossdomain":null}},"pass":true,"result":"cross-origin-resource-sharing-implemented-with-public-access","score_description":"Public content is visible via cross-origin resource sharing (CORS) Access-Control-Allow-Origin header","score_modifier":0},"public-key-pinning":{"expectation":"hpkp-not-implemented","name":"public-key-pinning","output":{"data":null,"includeSubDomains":false,"max-age":null,"numPins":null,"preloaded":false},"pass":true,"result":"hpkp-not-implemented","score_description":"HTTP Public Key Pinning (HPKP) header not implemented","score_modifier":0},"redirection":{"expectation":"redirection-to-https","name":"redirection","output":{"destination":"https://www.multi.coop/","redirects":true,"route":["http://www.multi.coop/","https://www.multi.coop/"],"status_code":200},"pass":true,"result":"redirection-to-https","score_description":"Initial redirection is to HTTPS on same host, final destination is HTTPS","score_modifier":0},"referrer-policy":{"expectation":"referrer-policy-private","name":"referrer-policy","output":{"data":null,"http":false,"meta":false},"pass":true,"result":"referrer-policy-not-implemented","score_description":"Referrer-Policy header not implemented","score_modifier":0},"strict-transport-security":{"expectation":"hsts-implemented-max-age-at-least-six-months","name":"strict-transport-security","output":{"data":"max-age=31536000","includeSubDomains":false,"max-age":31536000,"preload":false,"preloaded":false},"pass":true,"result":"hsts-implemented-max-age-at-least-six-months","score_description":"HTTP Strict Transport Security (HSTS) header set to a minimum of six months (15768000)","score_modifier":0},"subresource-integrity":{"expectation":"sri-implemented-and-external-scripts-loaded-securely","name":"subresource-integrity","output":{"data":{}},"pass":true,"result":"sri-not-implemented-but-all-scripts-loaded-from-secure-origin","score_description":"Subresource Integrity (SRI) not implemented, but all scripts are loaded from a similar origin","score_modifier":0},"x-content-type-options":{"expectation":"x-content-type-options-nosniff","name":"x-content-type-options","output":{"data":null},"pass":false,"result":"x-content-type-options-not-implemented","score_description":"X-Content-Type-Options header not implemented","score_modifier":-5},"x-frame-options":{"expectation":"x-frame-options-sameorigin-or-deny","name":"x-frame-options","output":{"data":null},"pass":false,"result":"x-frame-options-not-implemented","score_description":"X-Frame-Options (XFO) header not implemented","score_modifier":-20},"x-xss-protection":{"expectation":"x-xss-protection-1-mode-block","name":"x-xss-protection","output":{"data":null},"pass":false,"result":"x-xss-protection-not-implemented","score_description":"X-XSS-Protection header not implemented","score_modifier":-10}}} \ No newline at end of file diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/lhr-aHR0cHM6Ly93d3cubXVsdGkuY29vcC8=.html b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/lhr-aHR0cHM6Ly93d3cubXVsdGkuY29vcC8=.html index 303bcdc..9bda78c 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/lhr-aHR0cHM6Ly93d3cubXVsdGkuY29vcC8=.html +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/lhr-aHR0cHM6Ly93d3cubXVsdGkuY29vcC8=.html @@ -28,7 +28,7 @@
- +
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:14.614756372Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/tech-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/tech-detect", + "template-id": "tech-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", + "info": { + "name": "Wappalyzer Technology Detection", + "author": [ + "hakluke" + ], + "tags": [ + "tech" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "jsdelivr", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 53\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:48:51 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8CMP4VMJZD1H5WV916Q8\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:51.545763275Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/tech-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/tech-detect", + "template-id": "tech-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", + "info": { + "name": "Wappalyzer Technology Detection", + "author": [ + "hakluke" + ], + "tags": [ + "tech" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "nuxt.js", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 53\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:48:51 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8CMP4VMJZD1H5WV916Q8\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:51.545810252Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-frame-options", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996536033Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-content-type-options", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996580465Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "clear-site-data", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996591376Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-embedder-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996605642Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-opener-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996624167Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-resource-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996640007Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "permissions-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996654353Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-permitted-cross-domain-policies", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996667307Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "referrer-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.9966792Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "content-security-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "request": "GET / HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 38204\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:07 GMT\r\nEtag: \"0671994594b63a058f12f9bb30d0270b-ssl-df\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nVary: Accept-Encoding\r\nX-Nf-Request-Id: 01HEEF8WTKK97KEN5EFAMZ6VAN\r\n\r\n\n\n \n multi\n \n \n
Loading...
\n \n\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996691953Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrationDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2021-12-16T19:16:47.000Z" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383179929Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantAddress", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "FR" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383221607Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantCountry", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "FR" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383232668Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "secureDNS", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "false" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383246123Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "status", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "client transfer prohibited" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383255561Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "expirationDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2023-12-16T23:59:59.000Z" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383264297Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantOrg", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "multi" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383278664Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "nameServers", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "ns-214-b.gandi.net", + "ns-24-a.gandi.net", + "ns-54-c.gandi.net" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383293241Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "lastChangeDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2023-10-20T12:10:38.478Z" + ], + "request": "GET /domain/www.multi.coop HTTP/1.1\r\nHost: www.rdap.net\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 6919\r\nAccess-Control-Allow-Origin: *\r\nCache-Control: private\r\nContent-Type: application/rdap+json; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:27 GMT\r\nServer: nginx\r\nSet-Cookie: SERVERID=lax1-whois01B; path=/\r\nStrict-Transport-Security: max-age=63072000\r\n\r\n{\"rdapConformance\":[\"icann_rdap_technical_implementation_guide_0\",\"ur_domain_check_0\"],\"notices\":[{\"title\":\"Status Codes\",\"description\":[\"For more information on domain status codes, please visit https://icann.org/epp\"],\"links\":[{\"href\":\"https://icann.org/epp\"}]},{\"title\":\"RDDS Inaccuracy Complaint Form\",\"description\":[\"URL of the ICANN RDDS Inaccuracy Complaint Form: https://www.icann.org/wicf/\"],\"links\":[{\"href\":\"https://www.icann.org/wicf/\"}]},{\"title\":\"Terms of service\",\"description\":[\"The WHOIS information provided in this page has been redacted\",\"in compliance with ICANN's Temporary Specification for gTLD\",\"Registration Data.\",\"\",\"The data in this record is provided by Uniregistry for informational\",\"purposes only, and it does not guarantee its accuracy. Uniregistry is\",\"authoritative for whois information in top-level domains it operates\",\"under contract with the Internet Corporation for Assigned Names and\",\"Numbers. Whois information from other top-level domains is provided by\",\"a third-party under license to Uniregistry.\",\"\",\"This service is intended only for query-based access. By using this\",\"service, you agree that you will use any data presented only for lawful\",\"purposes and that, under no circumstances will you use (a) data\",\"acquired for the purpose of allowing, enabling, or otherwise supporting\",\"the transmission by e-mail, telephone, facsimile or other\",\"communications mechanism of mass unsolicited, commercial advertising\",\"or solicitations to entities other than your existing customers; or\",\"(b) this service to enable high volume, automated, electronic processes\",\"that send queries or data to the systems of any Registrar or any\",\"Registry except as reasonably necessary to register domain names or\",\"modify existing domain name registrations.\",\"\",\"Uniregistry reserves the right to modify these terms at any time. By\",\"submitting this query, you agree to abide by this policy. All rights\",\"reserved.\",\"\"],\"links\":[{\"href\":\"https://whois.nic.creditunion\"}]}],\"objectClassName\":\"domain\",\"handle\":\"D264499202-CNIC\",\"ldhName\":\"multi.coop\",\"unicodeName\":\"multi.coop\",\"nameservers\":[{\"objectClassName\":\"nameserver\",\"handle\":\"H12307993-CNIC\",\"ldhName\":\"ns-214-b.gandi.net\",\"unicodeName\":\"ns-214-b.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12614338-CNIC\",\"ldhName\":\"ns-24-a.gandi.net\",\"unicodeName\":\"ns-24-a.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"nameserver\",\"handle\":\"H12138397-CNIC\",\"ldhName\":\"ns-54-c.gandi.net\",\"unicodeName\":\"ns-54-c.gandi.net\",\"status\":[\"associated\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"secureDNS\":{\"delegationSigned\":false},\"entities\":[{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"org\",{},\"text\",\"multi\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\",\"\",\"FR\"]]]],\"roles\":[\"registrant\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"administrative\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"technical\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"remarks\":[{\"title\":\"REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Some of the data in this object has been removed\"]},{\"title\":\"EMAIL REDACTED FOR PRIVACY\",\"type\":\"Object redacted due to authorization\",\"description\":[\"Please query the RDDS service of the Registrar of Record identified in this output for information on how to contact the Registrant, Admin, or Tech contact of the queried domain name.\"]}],\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"adr\",{},\"text\",[\"\",\"\",\"\",\"\",\"\"]]]],\"roles\":[\"billing\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]},{\"objectClassName\":\"entity\",\"handle\":\"81\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"fn\",{},\"text\",\"Gandi SAS\"],[\"adr\",{},\"text\",[\"\",\"\",\"63-65 boulevard Massena\",\"Paris\",\"Ile de France\",\"75013\",\"FR\"]],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"tel\",{\"type\":\"fax\"},\"uri\",\"tel:+33.143731851\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"registrar\"],\"publicIDs\":[{\"type\":\"IANA Registrar ID\",\"identifier\":\"81\"}],\"entities\":[{\"objectClassName\":\"entity\",\"vcardArray\":[\"vcard\",[[\"version\",{},\"text\",\"4.0\"],[\"tel\",{\"type\":\"voice\"},\"uri\",\"tel:+33.170377661\"],[\"email\",{},\"text\",\"support-en@support.gandi.net\"]]],\"roles\":[\"abuse\"],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"events\":[{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}],\"status\":[\"client transfer prohibited\"],\"events\":[{\"eventAction\":\"registration\",\"eventActor\":\"gandi\",\"eventDate\":\"2021-12-16T19:16:47.000Z\"},{\"eventAction\":\"expiration\",\"eventDate\":\"2023-12-16T23:59:59.000Z\"},{\"eventAction\":\"last changed\",\"eventActor\":\"gandi\",\"eventDate\":\"2023-10-20T12:10:38.478Z\"},{\"eventAction\":\"last update of RDAP database\",\"eventDate\":\"2023-11-05T00:49:27.376Z\"}]}", + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383308409Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/matrix-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/matrix-detect", + "template-id": "matrix-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/matrix-detect.yaml", + "info": { + "name": "Matrix Server Detect", + "author": [ + "erethon" + ], + "tags": [ + "tech", + "matrix" + ], + "description": "Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol)", + "reference": [ + "https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver", + "https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient" + ], + "severity": "info", + "metadata": { + "max-request": 2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop/.well-known/matrix/server", + "extracted-results": [ + "multi-coop.ems.host:443" + ], + "request": "GET /.well-known/matrix/server HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 44\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 1428\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/plain; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:47 GMT\r\nEtag: \"5315cea5115f43d7b7bb3a3fdd5203fd-ssl\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nX-Nf-Request-Id: 01HEEFA3X7NYP5SCHD7VAR5TKE\r\n\r\n{\n \"m.server\": \"multi-coop.ems.host:443\"\n}\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:48.015265244Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop/.well-known/matrix/server'", + "matcher-status": true + }, + { + "template": "http/technologies/matrix-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/matrix-detect", + "template-id": "matrix-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/matrix-detect.yaml", + "info": { + "name": "Matrix Server Detect", + "author": [ + "erethon" + ], + "tags": [ + "tech", + "matrix" + ], + "description": "Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol)", + "reference": [ + "https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver", + "https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient" + ], + "severity": "info", + "metadata": { + "max-request": 2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop/.well-known/matrix/client", + "extracted-results": [ + "https://multi-coop.ems.host", + "https://vector.im" + ], + "request": "GET /.well-known/matrix/client HTTP/1.1\r\nHost: www.multi.coop\r\nUser-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)\r\nConnection: close\r\nAccept: */*\r\nAccept-Language: en\r\nAccept-Encoding: gzip\r\n\r\n", + "response": "HTTP/1.1 200 OK\r\nConnection: close\r\nContent-Length: 218\r\nAccept-Ranges: bytes\r\nAccess-Control-Allow-Origin: *\r\nAge: 11832\r\nCache-Control: public,max-age=0,must-revalidate\r\nContent-Type: text/plain; charset=UTF-8\r\nDate: Sun, 05 Nov 2023 00:49:48 GMT\r\nEtag: \"8d196a1f7e2df774f6b695cc007773d8-ssl\"\r\nServer: Netlify\r\nStrict-Transport-Security: max-age=31536000\r\nX-Nf-Request-Id: 01HEEFA4ASKEFJY6J5S89AEF70\r\n\r\n{\n \"m.homeserver\": {\n \"base_url\": \"https://multi-coop.ems.host\"\n },\n \"m.identity_server\": {\n \"base_url\": \"https://vector.im\"\n },\n \"org.matrix.msc3575.proxy\": {\n \"url\": \"https://multi-coop.ems.host\"\n }\n}\n", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:48.450427936Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop/.well-known/matrix/client'", + "matcher-status": true + }, + { + "template": "ssl/detect-ssl-issuer.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-issuer", + "template-id": "ssl-issuer", + "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", + "info": { + "name": "Detect SSL Certificate Issuer", + "author": [ + "lingtren" + ], + "tags": [ + "ssl" + ], + "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "Let's Encrypt" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:56.736355863Z", + "matcher-status": true + }, + { + "template": "ssl/ssl-dns-names.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", + "template-id": "ssl-dns-names", + "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", + "info": { + "name": "SSL DNS Names", + "author": [ + "pdteam" + ], + "tags": [ + "ssl" + ], + "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "multi.coop", + "www.multi.coop" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:56.736482469Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "tls12" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:58.355827294Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "tls13" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:58.776651513Z", + "matcher-status": true + } + ] +] diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.csv b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.csv index 0922e05..a79df88 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.csv +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.csv @@ -1,309 +1,309 @@ "id","fqdn/ip","port","severity","finding","cve","cwe" -"service","www.multi.coop/44.219.53.183","443","INFO","HTTP","","" -"pre_128cipher","www.multi.coop/44.219.53.183","443","INFO","No 128 cipher limit bug","","" -"SSLv2","www.multi.coop/44.219.53.183","443","OK","not offered","","" -"SSLv3","www.multi.coop/44.219.53.183","443","OK","not offered","","" -"TLS1","www.multi.coop/44.219.53.183","443","INFO","not offered","","" -"TLS1_1","www.multi.coop/44.219.53.183","443","INFO","not offered","","" -"TLS1_2","www.multi.coop/44.219.53.183","443","OK","offered","","" -"TLS1_3","www.multi.coop/44.219.53.183","443","OK","offered with final","","" -"ALPN_HTTP2","www.multi.coop/44.219.53.183","443","OK","h2","","" -"ALPN","www.multi.coop/44.219.53.183","443","INFO","http/1.1","","" -"cipherlist_NULL","www.multi.coop/44.219.53.183","443","OK","not offered","","CWE-327" -"cipherlist_aNULL","www.multi.coop/44.219.53.183","443","OK","not offered","","CWE-327" -"cipherlist_EXPORT","www.multi.coop/44.219.53.183","443","OK","not offered","","CWE-327" -"cipherlist_LOW","www.multi.coop/44.219.53.183","443","OK","not offered","","CWE-327" -"cipherlist_3DES_IDEA","www.multi.coop/44.219.53.183","443","INFO","not offered","","CWE-310" -"cipherlist_OBSOLETED","www.multi.coop/44.219.53.183","443","INFO","not offered","","CWE-310" -"cipherlist_STRONG_NOFS","www.multi.coop/44.219.53.183","443","INFO","not offered","","" -"cipherlist_STRONG_FS","www.multi.coop/44.219.53.183","443","OK","offered","","" -"cipher_order-tls1_2","www.multi.coop/44.219.53.183","443","OK","server","","" -"cipherorder_TLSv1_2","www.multi.coop/44.219.53.183","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256","","" -"cipher_order","www.multi.coop/44.219.53.183","443","OK","server -- TLS 1.3 client determined","","" -"FS","www.multi.coop/44.219.53.183","443","OK","offered","","" -"FS_ciphers","www.multi.coop/44.219.53.183","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384","","" -"FS_ECDHE_curves","www.multi.coop/44.219.53.183","443","OK","prime256v1","","" -"TLS_extensions","www.multi.coop/44.219.53.183","443","INFO","'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'","","" -"TLS_session_ticket","www.multi.coop/44.219.53.183","443","INFO","no -- no lifetime advertised","","" -"SSL_sessionID_support","www.multi.coop/44.219.53.183","443","INFO","yes","","" -"sessionresumption_ticket","www.multi.coop/44.219.53.183","443","INFO","not supported","","" -"sessionresumption_ID","www.multi.coop/44.219.53.183","443","INFO","not supported","","" -"TLS_timestamp","www.multi.coop/44.219.53.183","443","INFO","random","","" -"certificate_compression","www.multi.coop/44.219.53.183","443","INFO","none","","" -"clientAuth","www.multi.coop/44.219.53.183","443","INFO","none","","" -"cert_numbers","www.multi.coop/44.219.53.183","443","INFO","1","","" -"cert_signatureAlgorithm","www.multi.coop/44.219.53.183","443","OK","SHA256 with RSA","","" -"cert_keySize","www.multi.coop/44.219.53.183","443","OK","EC 256 bits (curve P-256)","","" -"cert_keyUsage","www.multi.coop/44.219.53.183","443","INFO","Digital Signature","","" -"cert_extKeyUsage","www.multi.coop/44.219.53.183","443","INFO","TLS Web Server Authentication, TLS Web Client Authentication","","" -"cert_serialNumber","www.multi.coop/44.219.53.183","443","INFO","039C3EE535D1748D8FDCDE61B1227E5D374A","","" -"cert_serialNumberLen","www.multi.coop/44.219.53.183","443","INFO","18","","" -"cert_fingerprintSHA1","www.multi.coop/44.219.53.183","443","INFO","E14AF9BE7FA048B87D9CD5268A14919E49E48FEF","","" -"cert_fingerprintSHA256","www.multi.coop/44.219.53.183","443","INFO","4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5","","" -"cert","www.multi.coop/44.219.53.183","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" -"cert_commonName","www.multi.coop/44.219.53.183","443","OK","multi.coop","","" -"cert_commonName_wo_SNI","www.multi.coop/44.219.53.183","443","INFO","*.netlify.app","","" -"cert_subjectAltName","www.multi.coop/44.219.53.183","443","INFO","multi.coop www.multi.coop","","" -"cert_trust","www.multi.coop/44.219.53.183","443","OK","Ok via SAN (SNI mandatory)","","" -"cert_chain_of_trust","www.multi.coop/44.219.53.183","443","OK","passed.","","" -"cert_certificatePolicies_EV","www.multi.coop/44.219.53.183","443","INFO","no","","" -"cert_expirationStatus","www.multi.coop/44.219.53.183","443","OK","65 >= 30 days","","" -"cert_notBefore","www.multi.coop/44.219.53.183","443","INFO","2023-10-07 12:20","","" -"cert_notAfter","www.multi.coop/44.219.53.183","443","OK","2024-01-05 12:20","","" -"cert_extlifeSpan","www.multi.coop/44.219.53.183","443","OK","certificate has no extended life time according to browser forum","","" -"cert_eTLS","www.multi.coop/44.219.53.183","443","INFO","not present","","" -"cert_crlDistributionPoints","www.multi.coop/44.219.53.183","443","INFO","--","","" -"cert_ocspURL","www.multi.coop/44.219.53.183","443","INFO","http://r3.o.lencr.org","","" -"OCSP_stapling","www.multi.coop/44.219.53.183","443","LOW","not offered","","" -"cert_mustStapleExtension","www.multi.coop/44.219.53.183","443","INFO","--","","" -"DNS_CAArecord","www.multi.coop/44.219.53.183","443","LOW","--","","" -"certificate_transparency","www.multi.coop/44.219.53.183","443","OK","yes (certificate extension)","","" -"certs_countServer","www.multi.coop/44.219.53.183","443","INFO","3","","" -"certs_list_ordering_problem","www.multi.coop/44.219.53.183","443","INFO","no","","" -"cert_caIssuers","www.multi.coop/44.219.53.183","443","INFO","R3 (Let's Encrypt from US)","","" -"intermediate_cert <#1>","www.multi.coop/44.219.53.183","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" -"intermediate_cert_fingerprintSHA256 <#1>","www.multi.coop/44.219.53.183","443","INFO","67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD","","" -"intermediate_cert_notBefore <#1>","www.multi.coop/44.219.53.183","443","INFO","2020-09-04 00:00","","" -"intermediate_cert_notAfter <#1>","www.multi.coop/44.219.53.183","443","OK","2025-09-15 16:00","","" -"intermediate_cert_expiration <#1>","www.multi.coop/44.219.53.183","443","OK","ok > 40 days","","" -"intermediate_cert_chain <#1>","www.multi.coop/44.219.53.183","443","INFO","R3 <-- ISRG Root X1","","" -"intermediate_cert <#2>","www.multi.coop/44.219.53.183","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" -"intermediate_cert_fingerprintSHA256 <#2>","www.multi.coop/44.219.53.183","443","INFO","6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F","","" -"intermediate_cert_notBefore <#2>","www.multi.coop/44.219.53.183","443","INFO","2021-01-20 19:14","","" -"intermediate_cert_notAfter <#2>","www.multi.coop/44.219.53.183","443","OK","2024-09-30 18:14","","" -"intermediate_cert_expiration <#2>","www.multi.coop/44.219.53.183","443","OK","ok > 40 days","","" -"intermediate_cert_chain <#2>","www.multi.coop/44.219.53.183","443","INFO","ISRG Root X1 <-- DST Root CA X3","","" -"intermediate_cert_badOCSP","www.multi.coop/44.219.53.183","443","OK","intermediate certificate(s) is/are ok","","" -"HTTP_status_code","www.multi.coop/44.219.53.183","443","INFO","200 OK ('/')","","" -"HTTP_clock_skew","www.multi.coop/44.219.53.183","443","INFO","+1 seconds from localtime","","" -"HTTP_headerTime","www.multi.coop/44.219.53.183","443","INFO","1698768620","","" -"HTTP_headerAge","www.multi.coop/44.219.53.183","443","INFO","1 seconds","","" -"HSTS_time","www.multi.coop/44.219.53.183","443","OK","365 days (=31536000 seconds) > 15552000 seconds","","" -"HSTS_subdomains","www.multi.coop/44.219.53.183","443","INFO","only for this domain","","" -"HSTS_preload","www.multi.coop/44.219.53.183","443","INFO","domain is NOT marked for preloading","","" -"HPKP","www.multi.coop/44.219.53.183","443","INFO","No support for HTTP Public Key Pinning","","" -"banner_server","www.multi.coop/44.219.53.183","443","INFO","Netlify","","" -"banner_application","www.multi.coop/44.219.53.183","443","INFO","No application banner found","","" -"cookie_count","www.multi.coop/44.219.53.183","443","INFO","0 at '/'","","" -"Access-Control-Allow-Origin","www.multi.coop/44.219.53.183","443","INFO","*","","" -"Cache-Control","www.multi.coop/44.219.53.183","443","INFO","public,max-age=0,must-revalidate","","" -"banner_reverseproxy","www.multi.coop/44.219.53.183","443","INFO","--","","CWE-200" -"heartbleed","www.multi.coop/44.219.53.183","443","OK","not vulnerable, no heartbeat extension","CVE-2014-0160","CWE-119" -"CCS","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2014-0224","CWE-310" -"ticketbleed","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2016-9244","CWE-200" -"ROBOT","www.multi.coop/44.219.53.183","443","OK","not vulnerable, no RSA key transport cipher","CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168","CWE-203" -"secure_renego","www.multi.coop/44.219.53.183","443","OK","supported","","CWE-310" -"secure_client_renego","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2011-1473","CWE-310" -"CRIME_TLS","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2012-4929","CWE-310" -"BREACH","www.multi.coop/44.219.53.183","443","MEDIUM","potentially VULNERABLE, br gzip deflate HTTP compression detected - only supplied '/' tested","CVE-2013-3587","CWE-310" -"POODLE_SSL","www.multi.coop/44.219.53.183","443","OK","not vulnerable, no SSLv3","CVE-2014-3566","CWE-310" -"fallback_SCSV","www.multi.coop/44.219.53.183","443","OK","no protocol below TLS 1.2 offered","","" -"SWEET32","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2016-2183 CVE-2016-6329","CWE-327" -"FREAK","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2015-0204","CWE-310" -"DROWN","www.multi.coop/44.219.53.183","443","OK","not vulnerable on this host and port","CVE-2016-0800 CVE-2016-0703","CWE-310" -"DROWN_hint","www.multi.coop/44.219.53.183","443","INFO","no RSA certificate, can't be used with SSLv2 elsewhere","CVE-2016-0800 CVE-2016-0703","CWE-310" -"LOGJAM","www.multi.coop/44.219.53.183","443","OK","not vulnerable, no DH EXPORT ciphers,","CVE-2015-4000","CWE-310" -"LOGJAM-common_primes","www.multi.coop/44.219.53.183","443","OK","no DH key with <= TLS 1.2","CVE-2015-4000","CWE-310" -"BEAST","www.multi.coop/44.219.53.183","443","OK","not vulnerable, no SSL3 or TLS1","CVE-2011-3389","CWE-20" -"LUCKY13","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2013-0169","CWE-310" -"winshock","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2014-6321","CWE-94" -"RC4","www.multi.coop/44.219.53.183","443","OK","not vulnerable","CVE-2013-2566 CVE-2015-2808","CWE-310" -"clientsimulation-android_60","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-android_70","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-android_81","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-android_90","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-android_X","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-android_11","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-android_12","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-chrome_79_win10","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-chrome_101_win10","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-firefox_66_win81","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-firefox_100_win10","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-ie_6_xp","www.multi.coop/44.219.53.183","443","INFO","No connection","","" -"clientsimulation-ie_8_win7","www.multi.coop/44.219.53.183","443","INFO","No connection","","" -"clientsimulation-ie_8_xp","www.multi.coop/44.219.53.183","443","INFO","No connection","","" -"clientsimulation-ie_11_win7","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-ie_11_win81","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-ie_11_winphone81","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-ie_11_win10","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-edge_15_win10","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-edge_101_win10_21h2","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-safari_121_ios_122","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" -"clientsimulation-safari_130_osx_10146","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" -"clientsimulation-safari_154_osx_1231","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-java_7u25","www.multi.coop/44.219.53.183","443","INFO","No connection","","" -"clientsimulation-java_8u161","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-java1102","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-java1703","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-go_1178","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-libressl_283","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305","","" -"clientsimulation-openssl_102e","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-openssl_110l","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-openssl_111d","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-openssl_303","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-apple_mail_16_0","www.multi.coop/44.219.53.183","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-thunderbird_91_9","www.multi.coop/44.219.53.183","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"rating_spec","www.multi.coop/44.219.53.183","443","INFO","SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)","","" -"rating_doc","www.multi.coop/44.219.53.183","443","INFO","https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide","","" -"protocol_support_score","www.multi.coop/44.219.53.183","443","INFO","100","","" -"protocol_support_score_weighted","www.multi.coop/44.219.53.183","443","INFO","30","","" -"key_exchange_score","www.multi.coop/44.219.53.183","443","INFO","100","","" -"key_exchange_score_weighted","www.multi.coop/44.219.53.183","443","INFO","30","","" -"cipher_strength_score","www.multi.coop/44.219.53.183","443","INFO","60","","" -"cipher_strength_score_weighted","www.multi.coop/44.219.53.183","443","INFO","24","","" -"final_score","www.multi.coop/44.219.53.183","443","INFO","84","","" -"overall_grade","www.multi.coop/44.219.53.183","443","OK","A+","","" -"service","www.multi.coop/54.84.236.175","443","INFO","HTTP","","" -"pre_128cipher","www.multi.coop/54.84.236.175","443","INFO","No 128 cipher limit bug","","" -"SSLv2","www.multi.coop/54.84.236.175","443","OK","not offered","","" -"SSLv3","www.multi.coop/54.84.236.175","443","OK","not offered","","" -"TLS1","www.multi.coop/54.84.236.175","443","INFO","not offered","","" -"TLS1_1","www.multi.coop/54.84.236.175","443","INFO","not offered","","" -"TLS1_2","www.multi.coop/54.84.236.175","443","OK","offered","","" -"TLS1_3","www.multi.coop/54.84.236.175","443","OK","offered with final","","" -"ALPN_HTTP2","www.multi.coop/54.84.236.175","443","OK","h2","","" -"ALPN","www.multi.coop/54.84.236.175","443","INFO","http/1.1","","" -"cipherlist_NULL","www.multi.coop/54.84.236.175","443","OK","not offered","","CWE-327" -"cipherlist_aNULL","www.multi.coop/54.84.236.175","443","OK","not offered","","CWE-327" -"cipherlist_EXPORT","www.multi.coop/54.84.236.175","443","OK","not offered","","CWE-327" -"cipherlist_LOW","www.multi.coop/54.84.236.175","443","OK","not offered","","CWE-327" -"cipherlist_3DES_IDEA","www.multi.coop/54.84.236.175","443","INFO","not offered","","CWE-310" -"cipherlist_OBSOLETED","www.multi.coop/54.84.236.175","443","INFO","not offered","","CWE-310" -"cipherlist_STRONG_NOFS","www.multi.coop/54.84.236.175","443","INFO","not offered","","" -"cipherlist_STRONG_FS","www.multi.coop/54.84.236.175","443","OK","offered","","" -"cipher_order-tls1_2","www.multi.coop/54.84.236.175","443","OK","server","","" -"cipherorder_TLSv1_2","www.multi.coop/54.84.236.175","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256","","" -"cipher_order","www.multi.coop/54.84.236.175","443","OK","server -- TLS 1.3 client determined","","" -"FS","www.multi.coop/54.84.236.175","443","OK","offered","","" -"FS_ciphers","www.multi.coop/54.84.236.175","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384","","" -"FS_ECDHE_curves","www.multi.coop/54.84.236.175","443","OK","prime256v1","","" -"TLS_extensions","www.multi.coop/54.84.236.175","443","INFO","'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'","","" -"TLS_session_ticket","www.multi.coop/54.84.236.175","443","INFO","no -- no lifetime advertised","","" -"SSL_sessionID_support","www.multi.coop/54.84.236.175","443","INFO","yes","","" -"sessionresumption_ticket","www.multi.coop/54.84.236.175","443","INFO","not supported","","" -"sessionresumption_ID","www.multi.coop/54.84.236.175","443","INFO","not supported","","" -"TLS_timestamp","www.multi.coop/54.84.236.175","443","INFO","random","","" -"certificate_compression","www.multi.coop/54.84.236.175","443","INFO","none","","" -"clientAuth","www.multi.coop/54.84.236.175","443","INFO","none","","" -"cert_numbers","www.multi.coop/54.84.236.175","443","INFO","1","","" -"cert_signatureAlgorithm","www.multi.coop/54.84.236.175","443","OK","SHA256 with RSA","","" -"cert_keySize","www.multi.coop/54.84.236.175","443","OK","EC 256 bits (curve P-256)","","" -"cert_keyUsage","www.multi.coop/54.84.236.175","443","INFO","Digital Signature","","" -"cert_extKeyUsage","www.multi.coop/54.84.236.175","443","INFO","TLS Web Server Authentication, TLS Web Client Authentication","","" -"cert_serialNumber","www.multi.coop/54.84.236.175","443","INFO","039C3EE535D1748D8FDCDE61B1227E5D374A","","" -"cert_serialNumberLen","www.multi.coop/54.84.236.175","443","INFO","18","","" -"cert_fingerprintSHA1","www.multi.coop/54.84.236.175","443","INFO","E14AF9BE7FA048B87D9CD5268A14919E49E48FEF","","" -"cert_fingerprintSHA256","www.multi.coop/54.84.236.175","443","INFO","4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5","","" -"cert","www.multi.coop/54.84.236.175","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" -"cert_commonName","www.multi.coop/54.84.236.175","443","OK","multi.coop","","" -"cert_commonName_wo_SNI","www.multi.coop/54.84.236.175","443","INFO","*.netlify.app","","" -"cert_subjectAltName","www.multi.coop/54.84.236.175","443","INFO","multi.coop www.multi.coop","","" -"cert_trust","www.multi.coop/54.84.236.175","443","OK","Ok via SAN (SNI mandatory)","","" -"cert_chain_of_trust","www.multi.coop/54.84.236.175","443","OK","passed.","","" -"cert_certificatePolicies_EV","www.multi.coop/54.84.236.175","443","INFO","no","","" -"cert_expirationStatus","www.multi.coop/54.84.236.175","443","OK","65 >= 30 days","","" -"cert_notBefore","www.multi.coop/54.84.236.175","443","INFO","2023-10-07 12:20","","" -"cert_notAfter","www.multi.coop/54.84.236.175","443","OK","2024-01-05 12:20","","" -"cert_extlifeSpan","www.multi.coop/54.84.236.175","443","OK","certificate has no extended life time according to browser forum","","" -"cert_eTLS","www.multi.coop/54.84.236.175","443","INFO","not present","","" -"cert_crlDistributionPoints","www.multi.coop/54.84.236.175","443","INFO","--","","" -"cert_ocspURL","www.multi.coop/54.84.236.175","443","INFO","http://r3.o.lencr.org","","" -"OCSP_stapling","www.multi.coop/54.84.236.175","443","LOW","not offered","","" -"cert_mustStapleExtension","www.multi.coop/54.84.236.175","443","INFO","--","","" -"DNS_CAArecord","www.multi.coop/54.84.236.175","443","LOW","--","","" -"certificate_transparency","www.multi.coop/54.84.236.175","443","OK","yes (certificate extension)","","" -"certs_countServer","www.multi.coop/54.84.236.175","443","INFO","3","","" -"certs_list_ordering_problem","www.multi.coop/54.84.236.175","443","INFO","no","","" -"cert_caIssuers","www.multi.coop/54.84.236.175","443","INFO","R3 (Let's Encrypt from US)","","" -"intermediate_cert <#1>","www.multi.coop/54.84.236.175","443","INFO","-----BEGIN CERTIFICATE-----\nMIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAwTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAwWhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3MgRW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cPR5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdxsxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8ZutmNHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxgZ3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG/kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMCAYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYBAf8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaAFHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRwOi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQBgt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6WPTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wlikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQzCkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BImlJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1OyK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90IdshCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6ZvMldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqXnLRbwHOoq7hHwg==\n-----END CERTIFICATE-----","","" -"intermediate_cert_fingerprintSHA256 <#1>","www.multi.coop/54.84.236.175","443","INFO","67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD","","" -"intermediate_cert_notBefore <#1>","www.multi.coop/54.84.236.175","443","INFO","2020-09-04 00:00","","" -"intermediate_cert_notAfter <#1>","www.multi.coop/54.84.236.175","443","OK","2025-09-15 16:00","","" -"intermediate_cert_expiration <#1>","www.multi.coop/54.84.236.175","443","OK","ok > 40 days","","" -"intermediate_cert_chain <#1>","www.multi.coop/54.84.236.175","443","INFO","R3 <-- ISRG Root X1","","" -"intermediate_cert <#2>","www.multi.coop/54.84.236.175","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" -"intermediate_cert_fingerprintSHA256 <#2>","www.multi.coop/54.84.236.175","443","INFO","6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F","","" -"intermediate_cert_notBefore <#2>","www.multi.coop/54.84.236.175","443","INFO","2021-01-20 19:14","","" -"intermediate_cert_notAfter <#2>","www.multi.coop/54.84.236.175","443","OK","2024-09-30 18:14","","" -"intermediate_cert_expiration <#2>","www.multi.coop/54.84.236.175","443","OK","ok > 40 days","","" -"intermediate_cert_chain <#2>","www.multi.coop/54.84.236.175","443","INFO","ISRG Root X1 <-- DST Root CA X3","","" -"intermediate_cert_badOCSP","www.multi.coop/54.84.236.175","443","OK","intermediate certificate(s) is/are ok","","" -"HTTP_status_code","www.multi.coop/54.84.236.175","443","INFO","200 OK ('/')","","" -"HTTP_clock_skew","www.multi.coop/54.84.236.175","443","INFO","+15 seconds from localtime","","" -"HTTP_headerTime","www.multi.coop/54.84.236.175","443","INFO","1698768665","","" -"HTTP_headerAge","www.multi.coop/54.84.236.175","443","INFO","15 seconds","","" -"HSTS_time","www.multi.coop/54.84.236.175","443","OK","365 days (=31536000 seconds) > 15552000 seconds","","" -"HSTS_subdomains","www.multi.coop/54.84.236.175","443","INFO","only for this domain","","" -"HSTS_preload","www.multi.coop/54.84.236.175","443","INFO","domain is NOT marked for preloading","","" -"HPKP","www.multi.coop/54.84.236.175","443","INFO","No support for HTTP Public Key Pinning","","" -"banner_server","www.multi.coop/54.84.236.175","443","INFO","Netlify","","" -"banner_application","www.multi.coop/54.84.236.175","443","INFO","No application banner found","","" -"cookie_count","www.multi.coop/54.84.236.175","443","INFO","0 at '/'","","" -"Access-Control-Allow-Origin","www.multi.coop/54.84.236.175","443","INFO","*","","" -"Cache-Control","www.multi.coop/54.84.236.175","443","INFO","public,max-age=0,must-revalidate","","" -"banner_reverseproxy","www.multi.coop/54.84.236.175","443","INFO","--","","CWE-200" -"heartbleed","www.multi.coop/54.84.236.175","443","OK","not vulnerable, no heartbeat extension","CVE-2014-0160","CWE-119" -"CCS","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2014-0224","CWE-310" -"ticketbleed","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2016-9244","CWE-200" -"ROBOT","www.multi.coop/54.84.236.175","443","OK","not vulnerable, no RSA key transport cipher","CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168","CWE-203" -"secure_renego","www.multi.coop/54.84.236.175","443","OK","supported","","CWE-310" -"secure_client_renego","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2011-1473","CWE-310" -"CRIME_TLS","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2012-4929","CWE-310" -"BREACH","www.multi.coop/54.84.236.175","443","MEDIUM","potentially VULNERABLE, br gzip deflate HTTP compression detected - only supplied '/' tested","CVE-2013-3587","CWE-310" -"POODLE_SSL","www.multi.coop/54.84.236.175","443","OK","not vulnerable, no SSLv3","CVE-2014-3566","CWE-310" -"fallback_SCSV","www.multi.coop/54.84.236.175","443","OK","no protocol below TLS 1.2 offered","","" -"SWEET32","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2016-2183 CVE-2016-6329","CWE-327" -"FREAK","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2015-0204","CWE-310" -"DROWN","www.multi.coop/54.84.236.175","443","OK","not vulnerable on this host and port","CVE-2016-0800 CVE-2016-0703","CWE-310" -"DROWN_hint","www.multi.coop/54.84.236.175","443","INFO","no RSA certificate, can't be used with SSLv2 elsewhere","CVE-2016-0800 CVE-2016-0703","CWE-310" -"LOGJAM","www.multi.coop/54.84.236.175","443","OK","not vulnerable, no DH EXPORT ciphers,","CVE-2015-4000","CWE-310" -"LOGJAM-common_primes","www.multi.coop/54.84.236.175","443","OK","no DH key with <= TLS 1.2","CVE-2015-4000","CWE-310" -"BEAST","www.multi.coop/54.84.236.175","443","OK","not vulnerable, no SSL3 or TLS1","CVE-2011-3389","CWE-20" -"LUCKY13","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2013-0169","CWE-310" -"winshock","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2014-6321","CWE-94" -"RC4","www.multi.coop/54.84.236.175","443","OK","not vulnerable","CVE-2013-2566 CVE-2015-2808","CWE-310" -"clientsimulation-android_60","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-android_70","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-android_81","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-android_90","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-android_X","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-android_11","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-android_12","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-chrome_79_win10","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-chrome_101_win10","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-firefox_66_win81","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-firefox_100_win10","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-ie_6_xp","www.multi.coop/54.84.236.175","443","INFO","No connection","","" -"clientsimulation-ie_8_win7","www.multi.coop/54.84.236.175","443","INFO","No connection","","" -"clientsimulation-ie_8_xp","www.multi.coop/54.84.236.175","443","INFO","No connection","","" -"clientsimulation-ie_11_win7","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-ie_11_win81","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-ie_11_winphone81","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-ie_11_win10","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-edge_15_win10","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-edge_101_win10_21h2","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-safari_121_ios_122","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" -"clientsimulation-safari_130_osx_10146","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" -"clientsimulation-safari_154_osx_1231","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-java_7u25","www.multi.coop/54.84.236.175","443","INFO","No connection","","" -"clientsimulation-java_8u161","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-java1102","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-java1703","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-go_1178","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-libressl_283","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305","","" -"clientsimulation-openssl_102e","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-openssl_110l","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-openssl_111d","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-openssl_303","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"clientsimulation-apple_mail_16_0","www.multi.coop/54.84.236.175","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" -"clientsimulation-thunderbird_91_9","www.multi.coop/54.84.236.175","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" -"rating_spec","www.multi.coop/54.84.236.175","443","INFO","SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)","","" -"rating_doc","www.multi.coop/54.84.236.175","443","INFO","https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide","","" -"protocol_support_score","www.multi.coop/54.84.236.175","443","INFO","100","","" -"protocol_support_score_weighted","www.multi.coop/54.84.236.175","443","INFO","30","","" -"key_exchange_score","www.multi.coop/54.84.236.175","443","INFO","100","","" -"key_exchange_score_weighted","www.multi.coop/54.84.236.175","443","INFO","30","","" -"cipher_strength_score","www.multi.coop/54.84.236.175","443","INFO","60","","" -"cipher_strength_score_weighted","www.multi.coop/54.84.236.175","443","INFO","24","","" -"final_score","www.multi.coop/54.84.236.175","443","INFO","84","","" -"overall_grade","www.multi.coop/54.84.236.175","443","OK","A+","","" +"service","www.multi.coop/13.57.148.141","443","INFO","HTTP","","" +"pre_128cipher","www.multi.coop/13.57.148.141","443","INFO","No 128 cipher limit bug","","" +"SSLv2","www.multi.coop/13.57.148.141","443","OK","not offered","","" +"SSLv3","www.multi.coop/13.57.148.141","443","OK","not offered","","" +"TLS1","www.multi.coop/13.57.148.141","443","INFO","not offered","","" +"TLS1_1","www.multi.coop/13.57.148.141","443","INFO","not offered","","" +"TLS1_2","www.multi.coop/13.57.148.141","443","OK","offered","","" +"TLS1_3","www.multi.coop/13.57.148.141","443","OK","offered with final","","" +"ALPN_HTTP2","www.multi.coop/13.57.148.141","443","OK","h2","","" +"ALPN","www.multi.coop/13.57.148.141","443","INFO","http/1.1","","" +"cipherlist_NULL","www.multi.coop/13.57.148.141","443","OK","not offered","","CWE-327" +"cipherlist_aNULL","www.multi.coop/13.57.148.141","443","OK","not offered","","CWE-327" +"cipherlist_EXPORT","www.multi.coop/13.57.148.141","443","OK","not offered","","CWE-327" +"cipherlist_LOW","www.multi.coop/13.57.148.141","443","OK","not offered","","CWE-327" +"cipherlist_3DES_IDEA","www.multi.coop/13.57.148.141","443","INFO","not offered","","CWE-310" +"cipherlist_OBSOLETED","www.multi.coop/13.57.148.141","443","INFO","not offered","","CWE-310" +"cipherlist_STRONG_NOFS","www.multi.coop/13.57.148.141","443","INFO","not offered","","" +"cipherlist_STRONG_FS","www.multi.coop/13.57.148.141","443","OK","offered","","" +"cipher_order-tls1_2","www.multi.coop/13.57.148.141","443","OK","server","","" +"cipherorder_TLSv1_2","www.multi.coop/13.57.148.141","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256","","" +"cipher_order","www.multi.coop/13.57.148.141","443","OK","server -- TLS 1.3 client determined","","" +"FS","www.multi.coop/13.57.148.141","443","OK","offered","","" +"FS_ciphers","www.multi.coop/13.57.148.141","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384","","" +"FS_ECDHE_curves","www.multi.coop/13.57.148.141","443","OK","prime256v1","","" +"TLS_extensions","www.multi.coop/13.57.148.141","443","INFO","'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'","","" +"TLS_session_ticket","www.multi.coop/13.57.148.141","443","INFO","no -- no lifetime advertised","","" +"SSL_sessionID_support","www.multi.coop/13.57.148.141","443","INFO","yes","","" +"sessionresumption_ticket","www.multi.coop/13.57.148.141","443","INFO","not supported","","" +"sessionresumption_ID","www.multi.coop/13.57.148.141","443","INFO","not supported","","" +"TLS_timestamp","www.multi.coop/13.57.148.141","443","INFO","random","","" +"certificate_compression","www.multi.coop/13.57.148.141","443","INFO","none","","" +"clientAuth","www.multi.coop/13.57.148.141","443","INFO","none","","" +"cert_numbers","www.multi.coop/13.57.148.141","443","INFO","1","","" +"cert_signatureAlgorithm","www.multi.coop/13.57.148.141","443","OK","SHA256 with RSA","","" +"cert_keySize","www.multi.coop/13.57.148.141","443","OK","EC 256 bits (curve P-256)","","" +"cert_keyUsage","www.multi.coop/13.57.148.141","443","INFO","Digital Signature","","" +"cert_extKeyUsage","www.multi.coop/13.57.148.141","443","INFO","TLS Web Server Authentication, TLS Web Client Authentication","","" +"cert_serialNumber","www.multi.coop/13.57.148.141","443","INFO","039C3EE535D1748D8FDCDE61B1227E5D374A","","" +"cert_serialNumberLen","www.multi.coop/13.57.148.141","443","INFO","18","","" +"cert_fingerprintSHA1","www.multi.coop/13.57.148.141","443","INFO","E14AF9BE7FA048B87D9CD5268A14919E49E48FEF","","" +"cert_fingerprintSHA256","www.multi.coop/13.57.148.141","443","INFO","4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5","","" +"cert","www.multi.coop/13.57.148.141","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" +"cert_commonName","www.multi.coop/13.57.148.141","443","OK","multi.coop","","" +"cert_commonName_wo_SNI","www.multi.coop/13.57.148.141","443","INFO","*.netlify.app","","" +"cert_subjectAltName","www.multi.coop/13.57.148.141","443","INFO","multi.coop www.multi.coop","","" +"cert_trust","www.multi.coop/13.57.148.141","443","OK","Ok via SAN (SNI mandatory)","","" +"cert_chain_of_trust","www.multi.coop/13.57.148.141","443","OK","passed.","","" +"cert_certificatePolicies_EV","www.multi.coop/13.57.148.141","443","INFO","no","","" +"cert_expirationStatus","www.multi.coop/13.57.148.141","443","OK","61 >= 30 days","","" +"cert_notBefore","www.multi.coop/13.57.148.141","443","INFO","2023-10-07 12:20","","" +"cert_notAfter","www.multi.coop/13.57.148.141","443","OK","2024-01-05 12:20","","" +"cert_extlifeSpan","www.multi.coop/13.57.148.141","443","OK","certificate has no extended life time according to browser forum","","" +"cert_eTLS","www.multi.coop/13.57.148.141","443","INFO","not present","","" +"cert_crlDistributionPoints","www.multi.coop/13.57.148.141","443","INFO","--","","" +"cert_ocspURL","www.multi.coop/13.57.148.141","443","INFO","http://r3.o.lencr.org","","" +"OCSP_stapling","www.multi.coop/13.57.148.141","443","LOW","not offered","","" +"cert_mustStapleExtension","www.multi.coop/13.57.148.141","443","INFO","--","","" +"DNS_CAArecord","www.multi.coop/13.57.148.141","443","LOW","--","","" +"certificate_transparency","www.multi.coop/13.57.148.141","443","OK","yes (certificate extension)","","" +"certs_countServer","www.multi.coop/13.57.148.141","443","INFO","3","","" +"certs_list_ordering_problem","www.multi.coop/13.57.148.141","443","INFO","no","","" +"cert_caIssuers","www.multi.coop/13.57.148.141","443","INFO","R3 (Let's Encrypt from US)","","" +"intermediate_cert <#1>","www.multi.coop/13.57.148.141","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" +"intermediate_cert_fingerprintSHA256 <#1>","www.multi.coop/13.57.148.141","443","INFO","67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD","","" +"intermediate_cert_notBefore <#1>","www.multi.coop/13.57.148.141","443","INFO","2020-09-04 00:00","","" +"intermediate_cert_notAfter <#1>","www.multi.coop/13.57.148.141","443","OK","2025-09-15 16:00","","" +"intermediate_cert_expiration <#1>","www.multi.coop/13.57.148.141","443","OK","ok > 40 days","","" +"intermediate_cert_chain <#1>","www.multi.coop/13.57.148.141","443","INFO","R3 <-- ISRG Root X1","","" +"intermediate_cert <#2>","www.multi.coop/13.57.148.141","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" +"intermediate_cert_fingerprintSHA256 <#2>","www.multi.coop/13.57.148.141","443","INFO","6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F","","" +"intermediate_cert_notBefore <#2>","www.multi.coop/13.57.148.141","443","INFO","2021-01-20 19:14","","" +"intermediate_cert_notAfter <#2>","www.multi.coop/13.57.148.141","443","OK","2024-09-30 18:14","","" +"intermediate_cert_expiration <#2>","www.multi.coop/13.57.148.141","443","OK","ok > 40 days","","" +"intermediate_cert_chain <#2>","www.multi.coop/13.57.148.141","443","INFO","ISRG Root X1 <-- DST Root CA X3","","" +"intermediate_cert_badOCSP","www.multi.coop/13.57.148.141","443","OK","intermediate certificate(s) is/are ok","","" +"HTTP_status_code","www.multi.coop/13.57.148.141","443","INFO","200 OK ('/')","","" +"HTTP_clock_skew","www.multi.coop/13.57.148.141","443","INFO","+15 seconds from localtime","","" +"HTTP_headerTime","www.multi.coop/13.57.148.141","443","INFO","1699145190","","" +"HTTP_headerAge","www.multi.coop/13.57.148.141","443","INFO","15 seconds","","" +"HSTS_time","www.multi.coop/13.57.148.141","443","OK","365 days (=31536000 seconds) > 15552000 seconds","","" +"HSTS_subdomains","www.multi.coop/13.57.148.141","443","INFO","only for this domain","","" +"HSTS_preload","www.multi.coop/13.57.148.141","443","INFO","domain is NOT marked for preloading","","" +"HPKP","www.multi.coop/13.57.148.141","443","INFO","No support for HTTP Public Key Pinning","","" +"banner_server","www.multi.coop/13.57.148.141","443","INFO","Netlify","","" +"banner_application","www.multi.coop/13.57.148.141","443","INFO","No application banner found","","" +"cookie_count","www.multi.coop/13.57.148.141","443","INFO","0 at '/'","","" +"Access-Control-Allow-Origin","www.multi.coop/13.57.148.141","443","INFO","*","","" +"Cache-Control","www.multi.coop/13.57.148.141","443","INFO","public,max-age=0,must-revalidate","","" +"banner_reverseproxy","www.multi.coop/13.57.148.141","443","INFO","--","","CWE-200" +"heartbleed","www.multi.coop/13.57.148.141","443","OK","not vulnerable, no heartbeat extension","CVE-2014-0160","CWE-119" +"CCS","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2014-0224","CWE-310" +"ticketbleed","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2016-9244","CWE-200" +"ROBOT","www.multi.coop/13.57.148.141","443","OK","not vulnerable, no RSA key transport cipher","CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168","CWE-203" +"secure_renego","www.multi.coop/13.57.148.141","443","OK","supported","","CWE-310" +"secure_client_renego","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2011-1473","CWE-310" +"CRIME_TLS","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2012-4929","CWE-310" +"BREACH","www.multi.coop/13.57.148.141","443","MEDIUM","potentially VULNERABLE, br gzip deflate HTTP compression detected - only supplied '/' tested","CVE-2013-3587","CWE-310" +"POODLE_SSL","www.multi.coop/13.57.148.141","443","OK","not vulnerable, no SSLv3","CVE-2014-3566","CWE-310" +"fallback_SCSV","www.multi.coop/13.57.148.141","443","OK","no protocol below TLS 1.2 offered","","" +"SWEET32","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2016-2183 CVE-2016-6329","CWE-327" +"FREAK","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2015-0204","CWE-310" +"DROWN","www.multi.coop/13.57.148.141","443","OK","not vulnerable on this host and port","CVE-2016-0800 CVE-2016-0703","CWE-310" +"DROWN_hint","www.multi.coop/13.57.148.141","443","INFO","no RSA certificate, can't be used with SSLv2 elsewhere","CVE-2016-0800 CVE-2016-0703","CWE-310" +"LOGJAM","www.multi.coop/13.57.148.141","443","OK","not vulnerable, no DH EXPORT ciphers,","CVE-2015-4000","CWE-310" +"LOGJAM-common_primes","www.multi.coop/13.57.148.141","443","OK","no DH key with <= TLS 1.2","CVE-2015-4000","CWE-310" +"BEAST","www.multi.coop/13.57.148.141","443","OK","not vulnerable, no SSL3 or TLS1","CVE-2011-3389","CWE-20" +"LUCKY13","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2013-0169","CWE-310" +"winshock","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2014-6321","CWE-94" +"RC4","www.multi.coop/13.57.148.141","443","OK","not vulnerable","CVE-2013-2566 CVE-2015-2808","CWE-310" +"clientsimulation-android_60","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-android_70","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-android_81","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-android_90","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-android_X","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-android_11","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-android_12","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-chrome_79_win10","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-chrome_101_win10","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-firefox_66_win81","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-firefox_100_win10","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-ie_6_xp","www.multi.coop/13.57.148.141","443","INFO","No connection","","" +"clientsimulation-ie_8_win7","www.multi.coop/13.57.148.141","443","INFO","No connection","","" +"clientsimulation-ie_8_xp","www.multi.coop/13.57.148.141","443","INFO","No connection","","" +"clientsimulation-ie_11_win7","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-ie_11_win81","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-ie_11_winphone81","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-ie_11_win10","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-edge_15_win10","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-edge_101_win10_21h2","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-safari_121_ios_122","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" +"clientsimulation-safari_130_osx_10146","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" +"clientsimulation-safari_154_osx_1231","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-java_7u25","www.multi.coop/13.57.148.141","443","INFO","No connection","","" +"clientsimulation-java_8u161","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-java1102","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-java1703","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-go_1178","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-libressl_283","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305","","" +"clientsimulation-openssl_102e","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-openssl_110l","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-openssl_111d","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-openssl_303","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-apple_mail_16_0","www.multi.coop/13.57.148.141","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-thunderbird_91_9","www.multi.coop/13.57.148.141","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"rating_spec","www.multi.coop/13.57.148.141","443","INFO","SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)","","" +"rating_doc","www.multi.coop/13.57.148.141","443","INFO","https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide","","" +"protocol_support_score","www.multi.coop/13.57.148.141","443","INFO","100","","" +"protocol_support_score_weighted","www.multi.coop/13.57.148.141","443","INFO","30","","" +"key_exchange_score","www.multi.coop/13.57.148.141","443","INFO","100","","" +"key_exchange_score_weighted","www.multi.coop/13.57.148.141","443","INFO","30","","" +"cipher_strength_score","www.multi.coop/13.57.148.141","443","INFO","60","","" +"cipher_strength_score_weighted","www.multi.coop/13.57.148.141","443","INFO","24","","" +"final_score","www.multi.coop/13.57.148.141","443","INFO","84","","" +"overall_grade","www.multi.coop/13.57.148.141","443","OK","A+","","" +"service","www.multi.coop/50.18.215.94","443","INFO","HTTP","","" +"pre_128cipher","www.multi.coop/50.18.215.94","443","INFO","No 128 cipher limit bug","","" +"SSLv2","www.multi.coop/50.18.215.94","443","OK","not offered","","" +"SSLv3","www.multi.coop/50.18.215.94","443","OK","not offered","","" +"TLS1","www.multi.coop/50.18.215.94","443","INFO","not offered","","" +"TLS1_1","www.multi.coop/50.18.215.94","443","INFO","not offered","","" +"TLS1_2","www.multi.coop/50.18.215.94","443","OK","offered","","" +"TLS1_3","www.multi.coop/50.18.215.94","443","OK","offered with final","","" +"ALPN_HTTP2","www.multi.coop/50.18.215.94","443","OK","h2","","" +"ALPN","www.multi.coop/50.18.215.94","443","INFO","http/1.1","","" +"cipherlist_NULL","www.multi.coop/50.18.215.94","443","OK","not offered","","CWE-327" +"cipherlist_aNULL","www.multi.coop/50.18.215.94","443","OK","not offered","","CWE-327" +"cipherlist_EXPORT","www.multi.coop/50.18.215.94","443","OK","not offered","","CWE-327" +"cipherlist_LOW","www.multi.coop/50.18.215.94","443","OK","not offered","","CWE-327" +"cipherlist_3DES_IDEA","www.multi.coop/50.18.215.94","443","INFO","not offered","","CWE-310" +"cipherlist_OBSOLETED","www.multi.coop/50.18.215.94","443","INFO","not offered","","CWE-310" +"cipherlist_STRONG_NOFS","www.multi.coop/50.18.215.94","443","INFO","not offered","","" +"cipherlist_STRONG_FS","www.multi.coop/50.18.215.94","443","OK","offered","","" +"cipher_order-tls1_2","www.multi.coop/50.18.215.94","443","OK","server","","" +"cipherorder_TLSv1_2","www.multi.coop/50.18.215.94","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256","","" +"cipher_order","www.multi.coop/50.18.215.94","443","OK","server -- TLS 1.3 client determined","","" +"FS","www.multi.coop/50.18.215.94","443","OK","offered","","" +"FS_ciphers","www.multi.coop/50.18.215.94","443","INFO","ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384","","" +"FS_ECDHE_curves","www.multi.coop/50.18.215.94","443","OK","prime256v1","","" +"TLS_extensions","www.multi.coop/50.18.215.94","443","INFO","'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'","","" +"TLS_session_ticket","www.multi.coop/50.18.215.94","443","INFO","no -- no lifetime advertised","","" +"SSL_sessionID_support","www.multi.coop/50.18.215.94","443","INFO","yes","","" +"sessionresumption_ticket","www.multi.coop/50.18.215.94","443","INFO","not supported","","" +"sessionresumption_ID","www.multi.coop/50.18.215.94","443","INFO","not supported","","" +"TLS_timestamp","www.multi.coop/50.18.215.94","443","INFO","random","","" +"certificate_compression","www.multi.coop/50.18.215.94","443","INFO","none","","" +"clientAuth","www.multi.coop/50.18.215.94","443","INFO","none","","" +"cert_numbers","www.multi.coop/50.18.215.94","443","INFO","1","","" +"cert_signatureAlgorithm","www.multi.coop/50.18.215.94","443","OK","SHA256 with RSA","","" +"cert_keySize","www.multi.coop/50.18.215.94","443","OK","EC 256 bits (curve P-256)","","" +"cert_keyUsage","www.multi.coop/50.18.215.94","443","INFO","Digital Signature","","" +"cert_extKeyUsage","www.multi.coop/50.18.215.94","443","INFO","TLS Web Server Authentication, TLS Web Client Authentication","","" +"cert_serialNumber","www.multi.coop/50.18.215.94","443","INFO","039C3EE535D1748D8FDCDE61B1227E5D374A","","" +"cert_serialNumberLen","www.multi.coop/50.18.215.94","443","INFO","18","","" +"cert_fingerprintSHA1","www.multi.coop/50.18.215.94","443","INFO","E14AF9BE7FA048B87D9CD5268A14919E49E48FEF","","" +"cert_fingerprintSHA256","www.multi.coop/50.18.215.94","443","INFO","4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5","","" +"cert","www.multi.coop/50.18.215.94","443","INFO","-----BEGIN CERTIFICATE-----\nMIIEJjCCAw6gAwIBAgISA5w+5TXRdI2P3N5hsSJ+XTdKMA0GCSqGSIb3DQEBCwUAMDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJSMzAeFw0yMzEwMDcxMjIwMTZaFw0yNDAxMDUxMjIwMTVaMBUxEzARBgNVBAMTCm11bHRpLmNvb3AwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQcME39FymVKjrUgfyrBAl6XILEjPuONEX7Th/4jBA6F9EElurKBxEFxnmxmbQljYlbeux7ZH2wRDiR5QTm0oS3o4ICHDCCAhgwDgYDVR0PAQH/BAQDAgeAMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBQRMS9MjuCvYNYf+J/E9oCOTQoxwTAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDmH6+dixTCxjBVBggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5vLmxlbmNyLm9yZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzAlBgNVHREEHjAcggptdWx0aS5jb29wgg53d3cubXVsdGkuY29vcDATBgNVHSAEDDAKMAgGBmeBDAECATCCAQQGCisGAQQB1nkCBAIEgfUEgfIA8AB2ANq2v2s/tbYin5vCu1xr6HCRcWy7UYSFNL2kPTBI1/urAAABiwpLtuwAAAQDAEcwRQIhAL0Zsu696U4H9Qefd4+EFG9QKxwIgX1dwdAaRQ+niqkiAiAoWApadKxLLsFeIxfE7GLNw6E7BKH1rw+gqLrZACRWxgB2AHb/iD8KtvuVUcJhzPWHujS0pM27KdxoQgqf5mdMWjp0AAABiwpLtyIAAAQDAEcwRQIgBSWEOffANZdov+UlOR5sNmVLKBfDTJBLMfffhMn8u50CIQDtcaEFu+ApTcvXC5rQd6rmp4E1iOxcFON70v4LOB973DANBgkqhkiG9w0BAQsFAAOCAQEArAHoHtoCwUIvjKf5D6WGbbGCJUvk8qxq2RUhR4KWLNVuNbd63XHp0sG108FwE+yoAC6zkWiPTxmbmRBuJtHBdMzleA5c2pJSI7OFGSUBeWTgSTj/B6vilxpNbmPwm6X8tYnzYY1wBh0MizPFhHtKnoiCaZyJ62Rf+AqxVUxYJrxCtXIMAB1c8deMF+5f6RoznJYhIISaCNDDgo8rSuGl8rAca4vpQa+ebkN87rMfN5oaFhrYKcZVJGip6z43Oh15rnPbHqMscwbDwS3ia9tbe5Fwye6Suh/D6QJ3rwvePXYo4A1yBjHc5IXStpKCt06pHCAur4jndZb0OPgqQccxWQ==\n-----END CERTIFICATE-----","","" +"cert_commonName","www.multi.coop/50.18.215.94","443","OK","multi.coop","","" +"cert_commonName_wo_SNI","www.multi.coop/50.18.215.94","443","INFO","*.netlify.app","","" +"cert_subjectAltName","www.multi.coop/50.18.215.94","443","INFO","multi.coop www.multi.coop","","" +"cert_trust","www.multi.coop/50.18.215.94","443","OK","Ok via SAN (SNI mandatory)","","" +"cert_chain_of_trust","www.multi.coop/50.18.215.94","443","OK","passed.","","" +"cert_certificatePolicies_EV","www.multi.coop/50.18.215.94","443","INFO","no","","" +"cert_expirationStatus","www.multi.coop/50.18.215.94","443","OK","61 >= 30 days","","" +"cert_notBefore","www.multi.coop/50.18.215.94","443","INFO","2023-10-07 12:20","","" +"cert_notAfter","www.multi.coop/50.18.215.94","443","OK","2024-01-05 12:20","","" +"cert_extlifeSpan","www.multi.coop/50.18.215.94","443","OK","certificate has no extended life time according to browser forum","","" +"cert_eTLS","www.multi.coop/50.18.215.94","443","INFO","not present","","" +"cert_crlDistributionPoints","www.multi.coop/50.18.215.94","443","INFO","--","","" +"cert_ocspURL","www.multi.coop/50.18.215.94","443","INFO","http://r3.o.lencr.org","","" +"OCSP_stapling","www.multi.coop/50.18.215.94","443","LOW","not offered","","" +"cert_mustStapleExtension","www.multi.coop/50.18.215.94","443","INFO","--","","" +"DNS_CAArecord","www.multi.coop/50.18.215.94","443","LOW","--","","" +"certificate_transparency","www.multi.coop/50.18.215.94","443","OK","yes (certificate extension)","","" +"certs_countServer","www.multi.coop/50.18.215.94","443","INFO","3","","" +"certs_list_ordering_problem","www.multi.coop/50.18.215.94","443","INFO","no","","" +"cert_caIssuers","www.multi.coop/50.18.215.94","443","INFO","R3 (Let's Encrypt from US)","","" +"intermediate_cert <#1>","www.multi.coop/50.18.215.94","443","INFO","-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----","","" +"intermediate_cert_fingerprintSHA256 <#1>","www.multi.coop/50.18.215.94","443","INFO","67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD","","" +"intermediate_cert_notBefore <#1>","www.multi.coop/50.18.215.94","443","INFO","2020-09-04 00:00","","" +"intermediate_cert_notAfter <#1>","www.multi.coop/50.18.215.94","443","OK","2025-09-15 16:00","","" +"intermediate_cert_expiration <#1>","www.multi.coop/50.18.215.94","443","OK","ok > 40 days","","" +"intermediate_cert_chain <#1>","www.multi.coop/50.18.215.94","443","INFO","R3 <-- ISRG Root X1","","" +"intermediate_cert <#2>","www.multi.coop/50.18.215.94","443","INFO","-----BEGIN CERTIFICATE-----\nMIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMTDkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1owTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XCov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpLwYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+DLtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5ysR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZXmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBcSLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2qlPRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TNDTwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26ZtuMA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuGWCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9Ohe8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFCDfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5\n-----END CERTIFICATE-----","","" +"intermediate_cert_fingerprintSHA256 <#2>","www.multi.coop/50.18.215.94","443","INFO","6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F","","" +"intermediate_cert_notBefore <#2>","www.multi.coop/50.18.215.94","443","INFO","2021-01-20 19:14","","" +"intermediate_cert_notAfter <#2>","www.multi.coop/50.18.215.94","443","OK","2024-09-30 18:14","","" +"intermediate_cert_expiration <#2>","www.multi.coop/50.18.215.94","443","OK","ok > 40 days","","" +"intermediate_cert_chain <#2>","www.multi.coop/50.18.215.94","443","INFO","ISRG Root X1 <-- DST Root CA X3","","" +"intermediate_cert_badOCSP","www.multi.coop/50.18.215.94","443","OK","intermediate certificate(s) is/are ok","","" +"HTTP_status_code","www.multi.coop/50.18.215.94","443","INFO","200 OK ('/')","","" +"HTTP_clock_skew","www.multi.coop/50.18.215.94","443","INFO","+22 seconds from localtime","","" +"HTTP_headerTime","www.multi.coop/50.18.215.94","443","INFO","1699145231","","" +"HTTP_headerAge","www.multi.coop/50.18.215.94","443","INFO","22 seconds","","" +"HSTS_time","www.multi.coop/50.18.215.94","443","OK","365 days (=31536000 seconds) > 15552000 seconds","","" +"HSTS_subdomains","www.multi.coop/50.18.215.94","443","INFO","only for this domain","","" +"HSTS_preload","www.multi.coop/50.18.215.94","443","INFO","domain is NOT marked for preloading","","" +"HPKP","www.multi.coop/50.18.215.94","443","INFO","No support for HTTP Public Key Pinning","","" +"banner_server","www.multi.coop/50.18.215.94","443","INFO","Netlify","","" +"banner_application","www.multi.coop/50.18.215.94","443","INFO","No application banner found","","" +"cookie_count","www.multi.coop/50.18.215.94","443","INFO","0 at '/'","","" +"Access-Control-Allow-Origin","www.multi.coop/50.18.215.94","443","INFO","*","","" +"Cache-Control","www.multi.coop/50.18.215.94","443","INFO","public,max-age=0,must-revalidate","","" +"banner_reverseproxy","www.multi.coop/50.18.215.94","443","INFO","--","","CWE-200" +"heartbleed","www.multi.coop/50.18.215.94","443","OK","not vulnerable, no heartbeat extension","CVE-2014-0160","CWE-119" +"CCS","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2014-0224","CWE-310" +"ticketbleed","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2016-9244","CWE-200" +"ROBOT","www.multi.coop/50.18.215.94","443","OK","not vulnerable, no RSA key transport cipher","CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168","CWE-203" +"secure_renego","www.multi.coop/50.18.215.94","443","OK","supported","","CWE-310" +"secure_client_renego","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2011-1473","CWE-310" +"CRIME_TLS","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2012-4929","CWE-310" +"BREACH","www.multi.coop/50.18.215.94","443","MEDIUM","potentially VULNERABLE, br gzip deflate HTTP compression detected - only supplied '/' tested","CVE-2013-3587","CWE-310" +"POODLE_SSL","www.multi.coop/50.18.215.94","443","OK","not vulnerable, no SSLv3","CVE-2014-3566","CWE-310" +"fallback_SCSV","www.multi.coop/50.18.215.94","443","OK","no protocol below TLS 1.2 offered","","" +"SWEET32","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2016-2183 CVE-2016-6329","CWE-327" +"FREAK","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2015-0204","CWE-310" +"DROWN","www.multi.coop/50.18.215.94","443","OK","not vulnerable on this host and port","CVE-2016-0800 CVE-2016-0703","CWE-310" +"DROWN_hint","www.multi.coop/50.18.215.94","443","INFO","no RSA certificate, can't be used with SSLv2 elsewhere","CVE-2016-0800 CVE-2016-0703","CWE-310" +"LOGJAM","www.multi.coop/50.18.215.94","443","OK","not vulnerable, no DH EXPORT ciphers,","CVE-2015-4000","CWE-310" +"LOGJAM-common_primes","www.multi.coop/50.18.215.94","443","OK","no DH key with <= TLS 1.2","CVE-2015-4000","CWE-310" +"BEAST","www.multi.coop/50.18.215.94","443","OK","not vulnerable, no SSL3 or TLS1","CVE-2011-3389","CWE-20" +"LUCKY13","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2013-0169","CWE-310" +"winshock","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2014-6321","CWE-94" +"RC4","www.multi.coop/50.18.215.94","443","OK","not vulnerable","CVE-2013-2566 CVE-2015-2808","CWE-310" +"clientsimulation-android_60","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-android_70","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-android_81","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-android_90","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-android_X","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-android_11","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-android_12","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-chrome_79_win10","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-chrome_101_win10","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-firefox_66_win81","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-firefox_100_win10","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-ie_6_xp","www.multi.coop/50.18.215.94","443","INFO","No connection","","" +"clientsimulation-ie_8_win7","www.multi.coop/50.18.215.94","443","INFO","No connection","","" +"clientsimulation-ie_8_xp","www.multi.coop/50.18.215.94","443","INFO","No connection","","" +"clientsimulation-ie_11_win7","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-ie_11_win81","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-ie_11_winphone81","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-ie_11_win10","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-edge_15_win10","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-edge_101_win10_21h2","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-safari_121_ios_122","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" +"clientsimulation-safari_130_osx_10146","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_CHACHA20_POLY1305_SHA256","","" +"clientsimulation-safari_154_osx_1231","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-java_7u25","www.multi.coop/50.18.215.94","443","INFO","No connection","","" +"clientsimulation-java_8u161","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-java1102","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-java1703","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-go_1178","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-libressl_283","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305","","" +"clientsimulation-openssl_102e","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-openssl_110l","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-openssl_111d","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-openssl_303","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"clientsimulation-apple_mail_16_0","www.multi.coop/50.18.215.94","443","INFO","TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256","","" +"clientsimulation-thunderbird_91_9","www.multi.coop/50.18.215.94","443","INFO","TLSv1.3 TLS_AES_128_GCM_SHA256","","" +"rating_spec","www.multi.coop/50.18.215.94","443","INFO","SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)","","" +"rating_doc","www.multi.coop/50.18.215.94","443","INFO","https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide","","" +"protocol_support_score","www.multi.coop/50.18.215.94","443","INFO","100","","" +"protocol_support_score_weighted","www.multi.coop/50.18.215.94","443","INFO","30","","" +"key_exchange_score","www.multi.coop/50.18.215.94","443","INFO","100","","" +"key_exchange_score_weighted","www.multi.coop/50.18.215.94","443","INFO","30","","" +"cipher_strength_score","www.multi.coop/50.18.215.94","443","INFO","60","","" +"cipher_strength_score_weighted","www.multi.coop/50.18.215.94","443","INFO","24","","" +"final_score","www.multi.coop/50.18.215.94","443","INFO","84","","" +"overall_grade","www.multi.coop/50.18.215.94","443","OK","A+","","" diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.html b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.html index 29cdff3..bfca55a 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.html +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.html @@ -21,17 +21,17 @@ ########################################################### Using "OpenSSL 1.0.2-bad (1.0.2k-dev)" [~183 ciphers] - on fv-az1248-877:/home/testssl/bin/openssl.Linux.x86_64 + on fv-az915-405:/home/testssl/bin/openssl.Linux.x86_64 (built: "Sep 1 14:03:44 2022", platform: "linux-x86_64") -Testing all IPv4 addresses (port 443): 44.219.53.183 54.84.236.175 +Testing all IPv4 addresses (port 443): 13.57.148.141 50.18.215.94 ----------------------------------------------------- - Start 2023-10-31 16:10:02 -->> 44.219.53.183:443 (www.multi.coop) <<-- + Start 2023-11-05 00:46:15 -->> 13.57.148.141:443 (www.multi.coop) <<-- - Further IP addresses: 54.84.236.175 2600:1f18:2489:8201::c8 - 2600:1f18:2489:8202::c8 - rDNS (44.219.53.183): ec2-44-219-53-183.compute-1.amazonaws.com. + Further IP addresses: 50.18.215.94 2600:1f1c:471:9d01::c8 + 2600:1f1c:446:4900::64 + rDNS (13.57.148.141): ec2-13-57-148-141.us-west-1.compute.amazonaws.com. Service detected: HTTP @@ -107,7 +107,7 @@ Trust (hostname) Ok via SAN (SNI mandatory) Chain of trust Ok EV cert (experimental) no - Certificate Validity (UTC) 65 >= 30 days (2023-10-07 12:20 --> 2024-01-05 12:20) + Certificate Validity (UTC) 61 >= 30 days (2023-10-07 12:20 --> 2024-01-05 12:20) ETS/"eTLS", visibility info not present Certificate Revocation List -- OCSP URI http://r3.o.lencr.org @@ -125,8 +125,8 @@ Testing HTTP header response @ "/" HTTP Status Code 200 OK - HTTP clock skew +1 sec from localtime - HTTP Age (RFC 7234) 1 + HTTP clock skew +15 sec from localtime + HTTP Age (RFC 7234) 15 Strict Transport Security 365 days=31536000 s, just this domain Public Key Pinning -- Server banner Netlify @@ -212,14 +212,14 @@ Final Score 84 Overall Grade A+ - Done 2023-10-31 16:10:49 [ 49s] -->> 44.219.53.183:443 (www.multi.coop) <<-- + Done 2023-11-05 00:46:57 [ 44s] -->> 13.57.148.141:443 (www.multi.coop) <<-- ----------------------------------------------------- - Start 2023-10-31 16:10:49 -->> 54.84.236.175:443 (www.multi.coop) <<-- + Start 2023-11-05 00:46:57 -->> 50.18.215.94:443 (www.multi.coop) <<-- - Further IP addresses: 44.219.53.183 2600:1f18:2489:8201::c8 - 2600:1f18:2489:8202::c8 - rDNS (54.84.236.175): ec2-54-84-236-175.compute-1.amazonaws.com. + Further IP addresses: 13.57.148.141 2600:1f1c:471:9d01::c8 + 2600:1f1c:446:4900::64 + rDNS (50.18.215.94): ec2-50-18-215-94.us-west-1.compute.amazonaws.com. Service detected: HTTP @@ -295,7 +295,7 @@ Trust (hostname) Ok via SAN (SNI mandatory) Chain of trust Ok EV cert (experimental) no - Certificate Validity (UTC) 65 >= 30 days (2023-10-07 12:20 --> 2024-01-05 12:20) + Certificate Validity (UTC) 61 >= 30 days (2023-10-07 12:20 --> 2024-01-05 12:20) ETS/"eTLS", visibility info not present Certificate Revocation List -- OCSP URI http://r3.o.lencr.org @@ -313,8 +313,8 @@ Testing HTTP header response @ "/" HTTP Status Code 200 OK - HTTP clock skew +15 sec from localtime - HTTP Age (RFC 7234) 15 + HTTP clock skew +22 sec from localtime + HTTP Age (RFC 7234) 22 Strict Transport Security 365 days=31536000 s, just this domain Public Key Pinning -- Server banner Netlify @@ -400,10 +400,10 @@ Final Score 84 Overall Grade A+ - Done 2023-10-31 16:11:35 [ 95s] -->> 54.84.236.175:443 (www.multi.coop) <<-- + Done 2023-11-05 00:47:38 [ 85s] -->> 50.18.215.94:443 (www.multi.coop) <<-- ----------------------------------------------------- -Done testing now all IP addresses (on port 443): 44.219.53.183 54.84.236.175 +Done testing now all IP addresses (on port 443): 13.57.148.141 50.18.215.94 diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.json b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.json index 4348af4..2c0a670 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.json +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/testssl.json @@ -1,77 +1,77 @@ [ { "id" : "service", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "HTTP" } , { "id" : "pre_128cipher", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No 128 cipher limit bug" } , { "id" : "SSLv2", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "not offered" } , { "id" : "SSLv3", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "not offered" } , { "id" : "TLS1", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "TLS1_1", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "TLS1_2", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "TLS1_3", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "offered with final" } , { "id" : "ALPN_HTTP2", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "h2" } , { "id" : "ALPN", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "http/1.1" } , { "id" : "cipherlist_NULL", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -79,7 +79,7 @@ } , { "id" : "cipherlist_aNULL", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -87,7 +87,7 @@ } , { "id" : "cipherlist_EXPORT", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -95,7 +95,7 @@ } , { "id" : "cipherlist_LOW", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -103,7 +103,7 @@ } , { "id" : "cipherlist_3DES_IDEA", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "cwe" : "CWE-310", @@ -111,7 +111,7 @@ } , { "id" : "cipherlist_OBSOLETED", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "cwe" : "CWE-310", @@ -119,511 +119,511 @@ } , { "id" : "cipherlist_STRONG_NOFS", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "cipherlist_STRONG_FS", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "cipher_order-tls1_2", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "server" } , { "id" : "cipherorder_TLSv1_2", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "cipher_order", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "server -- TLS 1.3 client determined" } , { "id" : "FS", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "FS_ciphers", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" } , { "id" : "FS_ECDHE_curves", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "prime256v1" } , { "id" : "TLS_extensions", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" } , { "id" : "TLS_session_ticket", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "no -- no lifetime advertised" } , { "id" : "SSL_sessionID_support", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "yes" } , { "id" : "sessionresumption_ticket", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "not supported" } , { "id" : "sessionresumption_ID", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "not supported" } , { "id" : "TLS_timestamp", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "random" } , { "id" : "certificate_compression", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "none" } , { "id" : "clientAuth", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "none" } , { "id" : "cert_numbers", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "1" } , { "id" : "cert_signatureAlgorithm", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "SHA256 with RSA" } , { "id" : "cert_keySize", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "EC 256 bits (curve P-256)" } , { "id" : "cert_keyUsage", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "Digital Signature" } , { "id" : "cert_extKeyUsage", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLS Web Server Authentication, TLS Web Client Authentication" } , { "id" : "cert_serialNumber", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "039C3EE535D1748D8FDCDE61B1227E5D374A" } , { "id" : "cert_serialNumberLen", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "18" } , { "id" : "cert_fingerprintSHA1", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" } , { "id" : "cert_fingerprintSHA256", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" } , { "id" : "cert", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" } , { "id" : "cert_commonName", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "multi.coop" } , { "id" : "cert_commonName_wo_SNI", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "*.netlify.app" } , { "id" : "cert_subjectAltName", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "multi.coop www.multi.coop" } , { "id" : "cert_trust", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "Ok via SAN (SNI mandatory)" } , { "id" : "cert_chain_of_trust", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "passed." } , { "id" : "cert_certificatePolicies_EV", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "no" } , { "id" : "cert_expirationStatus", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", - "finding" : "65 >= 30 days" + "finding" : "61 >= 30 days" } , { "id" : "cert_notBefore", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "2023-10-07 12:20" } , { "id" : "cert_notAfter", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "2024-01-05 12:20" } , { "id" : "cert_extlifeSpan", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "certificate has no extended life time according to browser forum" } , { "id" : "cert_eTLS", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "not present" } , { "id" : "cert_crlDistributionPoints", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "--" } , { "id" : "cert_ocspURL", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "http://r3.o.lencr.org" } , { "id" : "OCSP_stapling", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "LOW", "finding" : "not offered" } , { "id" : "cert_mustStapleExtension", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "--" } , { "id" : "DNS_CAArecord", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "LOW", "finding" : "--" } , { "id" : "certificate_transparency", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "yes (certificate extension)" } , { "id" : "certs_countServer", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "3" } , { "id" : "certs_list_ordering_problem", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "no" } , { "id" : "cert_caIssuers", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "R3 (Let's Encrypt from US)" } , { "id" : "intermediate_cert <#1>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" } , { "id" : "intermediate_cert_fingerprintSHA256 <#1>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" } , { "id" : "intermediate_cert_notBefore <#1>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "2020-09-04 00:00" } , { "id" : "intermediate_cert_notAfter <#1>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "2025-09-15 16:00" } , { "id" : "intermediate_cert_expiration <#1>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "ok > 40 days" } , { "id" : "intermediate_cert_chain <#1>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "R3 <-- ISRG Root X1" } , { "id" : "intermediate_cert <#2>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" } , { "id" : "intermediate_cert_fingerprintSHA256 <#2>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" } , { "id" : "intermediate_cert_notBefore <#2>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "2021-01-20 19:14" } , { "id" : "intermediate_cert_notAfter <#2>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "2024-09-30 18:14" } , { "id" : "intermediate_cert_expiration <#2>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "ok > 40 days" } , { "id" : "intermediate_cert_chain <#2>", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "ISRG Root X1 <-- DST Root CA X3" } , { "id" : "intermediate_cert_badOCSP", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "intermediate certificate(s) is/are ok" } , { "id" : "HTTP_status_code", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "200 OK ('/')" } , { "id" : "HTTP_clock_skew", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", - "finding" : "+1 seconds from localtime" + "finding" : "+15 seconds from localtime" } , { "id" : "HTTP_headerTime", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", - "finding" : "1698768620" + "finding" : "1699145190" } , { "id" : "HTTP_headerAge", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", - "finding" : "1 seconds" + "finding" : "15 seconds" } , { "id" : "HSTS_time", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "365 days (=31536000 seconds) > 15552000 seconds" } , { "id" : "HSTS_subdomains", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "only for this domain" } , { "id" : "HSTS_preload", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "domain is NOT marked for preloading" } , { "id" : "HPKP", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No support for HTTP Public Key Pinning" } , { "id" : "banner_server", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "Netlify" } , { "id" : "banner_application", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No application banner found" } , { "id" : "cookie_count", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "0 at '/'" } , { "id" : "Access-Control-Allow-Origin", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "*" } , { "id" : "Cache-Control", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "public,max-age=0,must-revalidate" } , { "id" : "banner_reverseproxy", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "cwe" : "CWE-200", @@ -631,7 +631,7 @@ } , { "id" : "heartbleed", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-0160", @@ -640,7 +640,7 @@ } , { "id" : "CCS", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-0224", @@ -649,7 +649,7 @@ } , { "id" : "ticketbleed", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-9244", @@ -658,7 +658,7 @@ } , { "id" : "ROBOT", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -667,7 +667,7 @@ } , { "id" : "secure_renego", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cwe" : "CWE-310", @@ -675,7 +675,7 @@ } , { "id" : "secure_client_renego", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2011-1473", @@ -684,7 +684,7 @@ } , { "id" : "CRIME_TLS", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2012-4929", @@ -693,7 +693,7 @@ } , { "id" : "BREACH", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "MEDIUM", "cve" : "CVE-2013-3587", @@ -702,7 +702,7 @@ } , { "id" : "POODLE_SSL", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-3566", @@ -711,14 +711,14 @@ } , { "id" : "fallback_SCSV", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "no protocol below TLS 1.2 offered" } , { "id" : "SWEET32", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-2183 CVE-2016-6329", @@ -727,7 +727,7 @@ } , { "id" : "FREAK", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-0204", @@ -736,7 +736,7 @@ } , { "id" : "DROWN", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-0800 CVE-2016-0703", @@ -745,7 +745,7 @@ } , { "id" : "DROWN_hint", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "cve" : "CVE-2016-0800 CVE-2016-0703", @@ -754,7 +754,7 @@ } , { "id" : "LOGJAM", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-4000", @@ -763,7 +763,7 @@ } , { "id" : "LOGJAM-common_primes", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-4000", @@ -772,7 +772,7 @@ } , { "id" : "BEAST", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2011-3389", @@ -781,7 +781,7 @@ } , { "id" : "LUCKY13", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2013-0169", @@ -790,7 +790,7 @@ } , { "id" : "winshock", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-6321", @@ -799,7 +799,7 @@ } , { "id" : "RC4", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "cve" : "CVE-2013-2566 CVE-2015-2808", @@ -808,392 +808,392 @@ } , { "id" : "clientsimulation-android_60", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_70", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_81", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_90", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_X", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_11", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_12", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-chrome_79_win10", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-chrome_101_win10", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-firefox_66_win81", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-firefox_100_win10", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-ie_6_xp", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_8_win7", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_8_xp", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_11_win7", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-ie_11_win81", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-ie_11_winphone81", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-ie_11_win10", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-edge_15_win10", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-edge_101_win10_21h2", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-safari_121_ios_122", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" } , { "id" : "clientsimulation-safari_130_osx_10146", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" } , { "id" : "clientsimulation-safari_154_osx_1231", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-java_7u25", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-java_8u161", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-java1102", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-java1703", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-go_1178", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-libressl_283", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" } , { "id" : "clientsimulation-openssl_102e", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-openssl_110l", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-openssl_111d", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-openssl_303", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-apple_mail_16_0", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-thunderbird_91_9", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "rating_spec", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" } , { "id" : "rating_doc", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" } , { "id" : "protocol_support_score", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "100" } , { "id" : "protocol_support_score_weighted", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "30" } , { "id" : "key_exchange_score", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "100" } , { "id" : "key_exchange_score_weighted", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "30" } , { "id" : "cipher_strength_score", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "60" } , { "id" : "cipher_strength_score_weighted", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "24" } , { "id" : "final_score", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "INFO", "finding" : "84" } , { "id" : "overall_grade", - "ip" : "www.multi.coop/44.219.53.183", + "ip" : "www.multi.coop/13.57.148.141", "port" : "443", "severity" : "OK", "finding" : "A+" } , { "id" : "service", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "HTTP" } , { "id" : "pre_128cipher", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No 128 cipher limit bug" } , { "id" : "SSLv2", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "not offered" } , { "id" : "SSLv3", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "not offered" } , { "id" : "TLS1", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "TLS1_1", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "TLS1_2", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "TLS1_3", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "offered with final" } , { "id" : "ALPN_HTTP2", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "h2" } , { "id" : "ALPN", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "http/1.1" } , { "id" : "cipherlist_NULL", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -1201,7 +1201,7 @@ } , { "id" : "cipherlist_aNULL", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -1209,7 +1209,7 @@ } , { "id" : "cipherlist_EXPORT", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -1217,7 +1217,7 @@ } , { "id" : "cipherlist_LOW", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", @@ -1225,7 +1225,7 @@ } , { "id" : "cipherlist_3DES_IDEA", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "cwe" : "CWE-310", @@ -1233,7 +1233,7 @@ } , { "id" : "cipherlist_OBSOLETED", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "cwe" : "CWE-310", @@ -1241,511 +1241,511 @@ } , { "id" : "cipherlist_STRONG_NOFS", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "cipherlist_STRONG_FS", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "cipher_order-tls1_2", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "server" } , { "id" : "cipherorder_TLSv1_2", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "cipher_order", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "server -- TLS 1.3 client determined" } , { "id" : "FS", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "FS_ciphers", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" } , { "id" : "FS_ECDHE_curves", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "prime256v1" } , { "id" : "TLS_extensions", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" } , { "id" : "TLS_session_ticket", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "no -- no lifetime advertised" } , { "id" : "SSL_sessionID_support", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "yes" } , { "id" : "sessionresumption_ticket", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "not supported" } , { "id" : "sessionresumption_ID", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "not supported" } , { "id" : "TLS_timestamp", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "random" } , { "id" : "certificate_compression", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "none" } , { "id" : "clientAuth", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "none" } , { "id" : "cert_numbers", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "1" } , { "id" : "cert_signatureAlgorithm", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "SHA256 with RSA" } , { "id" : "cert_keySize", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "EC 256 bits (curve P-256)" } , { "id" : "cert_keyUsage", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "Digital Signature" } , { "id" : "cert_extKeyUsage", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLS Web Server Authentication, TLS Web Client Authentication" } , { "id" : "cert_serialNumber", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "039C3EE535D1748D8FDCDE61B1227E5D374A" } , { "id" : "cert_serialNumberLen", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "18" } , { "id" : "cert_fingerprintSHA1", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" } , { "id" : "cert_fingerprintSHA256", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" } , { "id" : "cert", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" } , { "id" : "cert_commonName", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "multi.coop" } , { "id" : "cert_commonName_wo_SNI", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "*.netlify.app" } , { "id" : "cert_subjectAltName", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "multi.coop www.multi.coop" } , { "id" : "cert_trust", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "Ok via SAN (SNI mandatory)" } , { "id" : "cert_chain_of_trust", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "passed." } , { "id" : "cert_certificatePolicies_EV", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "no" } , { "id" : "cert_expirationStatus", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", - "finding" : "65 >= 30 days" + "finding" : "61 >= 30 days" } , { "id" : "cert_notBefore", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "2023-10-07 12:20" } , { "id" : "cert_notAfter", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "2024-01-05 12:20" } , { "id" : "cert_extlifeSpan", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "certificate has no extended life time according to browser forum" } , { "id" : "cert_eTLS", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "not present" } , { "id" : "cert_crlDistributionPoints", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "--" } , { "id" : "cert_ocspURL", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "http://r3.o.lencr.org" } , { "id" : "OCSP_stapling", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "LOW", "finding" : "not offered" } , { "id" : "cert_mustStapleExtension", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "--" } , { "id" : "DNS_CAArecord", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "LOW", "finding" : "--" } , { "id" : "certificate_transparency", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "yes (certificate extension)" } , { "id" : "certs_countServer", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "3" } , { "id" : "certs_list_ordering_problem", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "no" } , { "id" : "cert_caIssuers", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "R3 (Let's Encrypt from US)" } , { "id" : "intermediate_cert <#1>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "-----BEGIN CERTIFICATE-----\nMIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAwTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAwWhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3MgRW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cPR5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdxsxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8ZutmNHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxgZ3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG/kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMCAYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYBAf8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaAFHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRwOi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQBgt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6WPTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wlikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQzCkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BImlJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1OyK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90IdshCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6ZvMldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqXnLRbwHOoq7hHwg==\n-----END CERTIFICATE-----" } , { "id" : "intermediate_cert_fingerprintSHA256 <#1>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" } , { "id" : "intermediate_cert_notBefore <#1>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "2020-09-04 00:00" } , { "id" : "intermediate_cert_notAfter <#1>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "2025-09-15 16:00" } , { "id" : "intermediate_cert_expiration <#1>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "ok > 40 days" } , { "id" : "intermediate_cert_chain <#1>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "R3 <-- ISRG Root X1" } , { "id" : "intermediate_cert <#2>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" } , { "id" : "intermediate_cert_fingerprintSHA256 <#2>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" } , { "id" : "intermediate_cert_notBefore <#2>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "2021-01-20 19:14" } , { "id" : "intermediate_cert_notAfter <#2>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "2024-09-30 18:14" } , { "id" : "intermediate_cert_expiration <#2>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "ok > 40 days" } , { "id" : "intermediate_cert_chain <#2>", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "ISRG Root X1 <-- DST Root CA X3" } , { "id" : "intermediate_cert_badOCSP", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "intermediate certificate(s) is/are ok" } , { "id" : "HTTP_status_code", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "200 OK ('/')" } , { "id" : "HTTP_clock_skew", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", - "finding" : "+15 seconds from localtime" + "finding" : "+22 seconds from localtime" } , { "id" : "HTTP_headerTime", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", - "finding" : "1698768665" + "finding" : "1699145231" } , { "id" : "HTTP_headerAge", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", - "finding" : "15 seconds" + "finding" : "22 seconds" } , { "id" : "HSTS_time", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "365 days (=31536000 seconds) > 15552000 seconds" } , { "id" : "HSTS_subdomains", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "only for this domain" } , { "id" : "HSTS_preload", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "domain is NOT marked for preloading" } , { "id" : "HPKP", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No support for HTTP Public Key Pinning" } , { "id" : "banner_server", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "Netlify" } , { "id" : "banner_application", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No application banner found" } , { "id" : "cookie_count", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "0 at '/'" } , { "id" : "Access-Control-Allow-Origin", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "*" } , { "id" : "Cache-Control", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "public,max-age=0,must-revalidate" } , { "id" : "banner_reverseproxy", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "cwe" : "CWE-200", @@ -1753,7 +1753,7 @@ } , { "id" : "heartbleed", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-0160", @@ -1762,7 +1762,7 @@ } , { "id" : "CCS", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-0224", @@ -1771,7 +1771,7 @@ } , { "id" : "ticketbleed", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-9244", @@ -1780,7 +1780,7 @@ } , { "id" : "ROBOT", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -1789,7 +1789,7 @@ } , { "id" : "secure_renego", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cwe" : "CWE-310", @@ -1797,7 +1797,7 @@ } , { "id" : "secure_client_renego", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2011-1473", @@ -1806,7 +1806,7 @@ } , { "id" : "CRIME_TLS", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2012-4929", @@ -1815,7 +1815,7 @@ } , { "id" : "BREACH", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "MEDIUM", "cve" : "CVE-2013-3587", @@ -1824,7 +1824,7 @@ } , { "id" : "POODLE_SSL", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-3566", @@ -1833,14 +1833,14 @@ } , { "id" : "fallback_SCSV", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "no protocol below TLS 1.2 offered" } , { "id" : "SWEET32", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-2183 CVE-2016-6329", @@ -1849,7 +1849,7 @@ } , { "id" : "FREAK", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-0204", @@ -1858,7 +1858,7 @@ } , { "id" : "DROWN", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-0800 CVE-2016-0703", @@ -1867,7 +1867,7 @@ } , { "id" : "DROWN_hint", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "cve" : "CVE-2016-0800 CVE-2016-0703", @@ -1876,7 +1876,7 @@ } , { "id" : "LOGJAM", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-4000", @@ -1885,7 +1885,7 @@ } , { "id" : "LOGJAM-common_primes", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-4000", @@ -1894,7 +1894,7 @@ } , { "id" : "BEAST", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2011-3389", @@ -1903,7 +1903,7 @@ } , { "id" : "LUCKY13", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2013-0169", @@ -1912,7 +1912,7 @@ } , { "id" : "winshock", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-6321", @@ -1921,7 +1921,7 @@ } , { "id" : "RC4", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "cve" : "CVE-2013-2566 CVE-2015-2808", @@ -1930,324 +1930,324 @@ } , { "id" : "clientsimulation-android_60", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_70", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_81", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_90", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_X", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_11", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_12", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-chrome_79_win10", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-chrome_101_win10", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-firefox_66_win81", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-firefox_100_win10", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-ie_6_xp", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_8_win7", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_8_xp", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_11_win7", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-ie_11_win81", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-ie_11_winphone81", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-ie_11_win10", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-edge_15_win10", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-edge_101_win10_21h2", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-safari_121_ios_122", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" } , { "id" : "clientsimulation-safari_130_osx_10146", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" } , { "id" : "clientsimulation-safari_154_osx_1231", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-java_7u25", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-java_8u161", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-java1102", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-java1703", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-go_1178", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-libressl_283", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" } , { "id" : "clientsimulation-openssl_102e", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-openssl_110l", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-openssl_111d", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-openssl_303", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-apple_mail_16_0", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-thunderbird_91_9", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.3 TLS_AES_128_GCM_SHA256" } , { "id" : "rating_spec", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" } , { "id" : "rating_doc", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" } , { "id" : "protocol_support_score", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "100" } , { "id" : "protocol_support_score_weighted", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "30" } , { "id" : "key_exchange_score", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "100" } , { "id" : "key_exchange_score_weighted", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "30" } , { "id" : "cipher_strength_score", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "60" } , { "id" : "cipher_strength_score_weighted", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "24" } , { "id" : "final_score", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", "finding" : "84" } , { "id" : "overall_grade", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "OK", "finding" : "A+" } , { "id" : "scanTime", - "ip" : "www.multi.coop/54.84.236.175", + "ip" : "www.multi.coop/50.18.215.94", "port" : "443", "severity" : "INFO", - "finding" : "95" + "finding" : "85" } ] diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/thirdparties.json b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/thirdparties.json index e26b62e..6494590 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/thirdparties.json +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/thirdparties.json @@ -108,10 +108,6 @@ "message": "Host files locally" } }, - { - "type": "unknown", - "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=593172&h=15&m=52&s=36&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=80c0f8b30d0de48e&_idn=0&send_image=0&_refts=0&pv_id=rHbqs6&pf_net=163&pf_srv=4&pf_tfr=2&pf_dm1=514&pf_dm2=29&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" - }, { "type": "github", "url": "https://raw.githubusercontent.com/multi-coop/multi-site-contents/julien-update-colors/images/logos/logo-MULTI-colored-063442-02.png", @@ -247,29 +243,45 @@ "id": "github", "message": "Dont link GitHub ressources, host them directly" } + }, + { + "type": "unknown", + "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=972562&h=0&m=43&s=4&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=ef5faa080e82882a&_idn=0&send_image=0&_refts=0&cookie=1&res=800x600&pv_id=nqRWjO&pf_net=379&pf_srv=91&pf_tfr=1&pf_dm1=438&pf_dm2=9&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D" } ], "cookies": [], "headers": { "accept-ranges": "bytes", "access-control-allow-origin": "*", - "age": "37351", + "age": "0", "cache-control": "public,max-age=0,must-revalidate", "content-encoding": "br", "content-length": "866", "content-type": "text/html; charset=UTF-8", - "date": "Tue, 31 Oct 2023 15:52:35 GMT", + "date": "Sun, 05 Nov 2023 00:43:01 GMT", "etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "server": "Netlify", "strict-transport-security": "max-age=31536000", "vary": "Accept-Encoding", - "x-nf-request-id": "01HE36ZJVYD18JK82J26MDCAS6" + "x-nf-request-id": "01HEEEXQAJ6ZAEW32BHW8BTAHQ" }, "endpoints": [ { "hostname": "www.multi.coop", - "ip": "54.161.234.33", + "ip": "13.57.148.141", "geoip": { + "city": { + "geoname_id": 5392171, + "names": { + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -300,9 +312,13 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 38.6583, - "longitude": -77.2481, - "time_zone": "America/New_York" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" + }, + "postal": { + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -320,15 +336,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -336,15 +354,19 @@ }, { "hostname": "cdn.jsdelivr.net", - "ip": "146.75.37.229", + "ip": "146.75.93.229", "geoip": { "city": { - "geoname_id": 4781530, + "geoname_id": 5368361, "names": { - "de": "Reston", - "en": "Reston", - "ja": "レストン", - "ru": "Рестон" + "de": "Los Angeles", + "en": "Los Angeles", + "es": "Los Ángeles", + "fr": "Los Angeles", + "ja": "ロサンゼルス", + "pt-BR": "Los Angeles", + "ru": "Лос-Анджелес", + "zh-CN": "洛杉矶" } }, "continent": { @@ -377,13 +399,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 38.9609, - "longitude": -77.3429, - "metro_code": 511, - "time_zone": "America/New_York" + "latitude": 34.0544, + "longitude": -118.244, + "metro_code": 803, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20190" + "code": "90012" }, "registered_country": { "geoname_id": 6252001, @@ -401,15 +423,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -417,7 +441,7 @@ }, { "hostname": "raw.githubusercontent.com", - "ip": "185.199.111.133", + "ip": "185.199.109.133", "geoip": { "continent": { "code": "NA", @@ -487,7 +511,7 @@ }, { "hostname": "cdn.matomo.cloud", - "ip": "3.162.125.95", + "ip": "18.65.3.69", "geoip": { "continent": { "code": "NA", diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.html b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.html index e21596d..c5738f6 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.html +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.html @@ -127,7 +127,7 @@

- Generated on Tue, 31 Oct 2023 15:56:03 + Generated on Sun, 5 Nov 2023 00:45:25

@@ -260,27 +260,27 @@

Alerts

Retrieved from Cache Informational - 9 + 8 Sec-Fetch-Dest Header is Missing Informational - 3 + 2 Sec-Fetch-Mode Header is Missing Informational - 3 + 2 Sec-Fetch-Site Header is Missing Informational - 3 + 2 Sec-Fetch-User Header is Missing Informational - 3 + 2 Storable and Cacheable Content @@ -2204,37 +2204,6 @@

Alert Detail

The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use. - - URL - https://www.multi.coop - - - Method - GET - - - Parameter - - - - Attack - - - - Evidence - Age: 1 - - - Other Info - The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use. - - URL @@ -2382,7 +2351,7 @@

Alert Detail

Evidence - Age: 0 + Age: 87 Alert Detail Instances - 9 + 8 Solution @@ -2553,37 +2522,6 @@

Alert Detail

- - URL - https://www.multi.coop/robots.txt - - - Method - GET - - - Parameter - Sec-Fetch-Dest - - - Attack - - - - Evidence - - - - Other Info - - - URL @@ -2617,7 +2555,7 @@

Alert Detail

Instances - 3 + 2 Solution @@ -2699,37 +2637,6 @@

Alert Detail

- - URL - https://www.multi.coop/robots.txt - - - Method - GET - - - Parameter - Sec-Fetch-Mode - - - Attack - - - - Evidence - - - - Other Info - - - URL @@ -2763,7 +2670,7 @@

Alert Detail

Instances - 3 + 2 Solution @@ -2845,37 +2752,6 @@

Alert Detail

- - URL - https://www.multi.coop/robots.txt - - - Method - GET - - - Parameter - Sec-Fetch-Site - - - Attack - - - - Evidence - - - - Other Info - - - URL @@ -2909,7 +2785,7 @@

Alert Detail

Instances - 3 + 2 Solution @@ -2991,37 +2867,6 @@

Alert Detail

- - URL - https://www.multi.coop/robots.txt - - - Method - GET - - - Parameter - Sec-Fetch-User - - - Attack - - - - Evidence - - - - Other Info - - - URL @@ -3055,7 +2900,7 @@

Alert Detail

Instances - 3 + 2 Solution diff --git a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.json b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.json index 175e162..8e0ce1a 100644 --- a/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.json +++ b/results/aHR0cHM6Ly93d3cubXVsdGkuY29vcA==/zap.json @@ -1,7 +1,7 @@ { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Tue, 31 Oct 2023 15:56:03", + "@generated": "Sun, 5 Nov 2023 00:45:25", "site":[ { "@name": "https://www.multi.coop", @@ -133,7 +133,7 @@ "reference": "

https://vulncat.fortify.com/en/detail?id=desc.config.dotnet.html5_overly_permissive_cors_policy

", "cweid": "264", "wascid": "14", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "10020", @@ -203,7 +203,7 @@ "reference": "

https://developer.mozilla.org/en-US/docs/Web/Security/Subresource_Integrity

", "cweid": "345", "wascid": "15", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "10110", @@ -305,7 +305,7 @@ "reference": "

https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Permissions-Policy

https://developer.chrome.com/blog/feature-policy/

https://scotthelme.co.uk/a-new-security-header-feature-policy/

https://w3c.github.io/webappsec-feature-policy/

https://www.smashingmagazine.com/2018/12/feature-policy/

", "cweid": "693", "wascid": "15", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "10096", @@ -559,14 +559,6 @@ "evidence": "Age: 0", "otherinfo": "The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use." }, - { - "uri": "https://www.multi.coop", - "method": "GET", - "param": "", - "attack": "", - "evidence": "Age: 1", - "otherinfo": "The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use." - }, { "uri": "https://www.multi.coop/_nuxt/019f8ba.js", "method": "GET", @@ -604,7 +596,7 @@ "method": "GET", "param": "", "attack": "", - "evidence": "Age: 0", + "evidence": "Age: 87", "otherinfo": "The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use." }, { @@ -624,7 +616,7 @@ "otherinfo": "The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use." } ], - "count": "9", + "count": "8", "solution": "

Validate that the response does not contain sensitive, personal or user-specific information. If it does, consider the use of the following HTTP response headers, to limit, or prevent the content being stored and retrieved from the cache by another user:

Cache-Control: no-cache, no-store, must-revalidate, private

Pragma: no-cache

Expires: 0

This configuration directs both HTTP 1.0 and HTTP 1.1 compliant caching servers to not store the response, and to not retrieve the response (without validation) from the cache, in response to a similar request.

", "otherinfo": "

The presence of the 'Age' header indicates that that a HTTP/1.1 compliant caching server is in use.

", "reference": "

https://tools.ietf.org/html/rfc7234

https://tools.ietf.org/html/rfc7231

http://www.w3.org/Protocols/rfc2616/rfc2616-sec13.html (obsoleted by rfc7234)

", @@ -650,14 +642,6 @@ "evidence": "", "otherinfo": "" }, - { - "uri": "https://www.multi.coop/robots.txt", - "method": "GET", - "param": "Sec-Fetch-Dest", - "attack": "", - "evidence": "", - "otherinfo": "" - }, { "uri": "https://www.multi.coop/sitemap.xml", "method": "GET", @@ -667,13 +651,13 @@ "otherinfo": "" } ], - "count": "3", + "count": "2", "solution": "

Ensure that Sec-Fetch-Dest header is included in request headers.

", "otherinfo": "", "reference": "

https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Sec-Fetch-Dest

", "cweid": "352", "wascid": "9", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "90005", @@ -693,14 +677,6 @@ "evidence": "", "otherinfo": "" }, - { - "uri": "https://www.multi.coop/robots.txt", - "method": "GET", - "param": "Sec-Fetch-Mode", - "attack": "", - "evidence": "", - "otherinfo": "" - }, { "uri": "https://www.multi.coop/sitemap.xml", "method": "GET", @@ -710,13 +686,13 @@ "otherinfo": "" } ], - "count": "3", + "count": "2", "solution": "

Ensure that Sec-Fetch-Mode header is included in request headers.

", "otherinfo": "", "reference": "

https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Sec-Fetch-Mode

", "cweid": "352", "wascid": "9", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "90005", @@ -736,14 +712,6 @@ "evidence": "", "otherinfo": "" }, - { - "uri": "https://www.multi.coop/robots.txt", - "method": "GET", - "param": "Sec-Fetch-Site", - "attack": "", - "evidence": "", - "otherinfo": "" - }, { "uri": "https://www.multi.coop/sitemap.xml", "method": "GET", @@ -753,13 +721,13 @@ "otherinfo": "" } ], - "count": "3", + "count": "2", "solution": "

Ensure that Sec-Fetch-Site header is included in request headers.

", "otherinfo": "", "reference": "

https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Sec-Fetch-Site

", "cweid": "352", "wascid": "9", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "90005", @@ -779,14 +747,6 @@ "evidence": "", "otherinfo": "" }, - { - "uri": "https://www.multi.coop/robots.txt", - "method": "GET", - "param": "Sec-Fetch-User", - "attack": "", - "evidence": "", - "otherinfo": "" - }, { "uri": "https://www.multi.coop/sitemap.xml", "method": "GET", @@ -796,13 +756,13 @@ "otherinfo": "" } ], - "count": "3", + "count": "2", "solution": "

Ensure that Sec-Fetch-User header is included in user initiated requests.

", "otherinfo": "", "reference": "

https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Sec-Fetch-User

", "cweid": "352", "wascid": "9", - "sourceid": "6" + "sourceid": "1" }, { "pluginid": "10049", @@ -885,7 +845,7 @@ "reference": "

https://datatracker.ietf.org/doc/html/rfc7234

https://datatracker.ietf.org/doc/html/rfc7231

https://www.w3.org/Protocols/rfc2616/rfc2616-sec13.html

", "cweid": "524", "wascid": "13", - "sourceid": "6" + "sourceid": "1" } ] }