From 2de330403c96134aaf51d34bcc97c41426f6d7d9 Mon Sep 17 00:00:00 2001 From: github-actions <41898282+github-actions[bot]@users.noreply.github.com> Date: Sun, 3 Mar 2024 01:10:35 +0000 Subject: [PATCH] chore: report update --- report.json | 4019 ++++++++++++++++++++++----------------------------- 1 file changed, 1698 insertions(+), 2321 deletions(-) diff --git a/report.json b/report.json index 7eb84df2..0d8e9816 100644 --- a/report.json +++ b/report.json @@ -5,7 +5,214 @@ "repositories": [ "matchID-project/matchID-project.github.io" ], - "http": null, + "http": { + "url": "https://www.matchid.io", + "algorithm_version": 3, + "end_time": "Sun, 03 Mar 2024 00:55:42 GMT", + "grade": "C", + "hidden": false, + "likelihood_indicator": "MEDIUM", + "response_headers": { + "Access-Control-Allow-Origin": "*", + "Age": "1", + "CF-Cache-Status": "DYNAMIC", + "CF-RAY": "85e5a994cc203083-SEA", + "Cache-Control": "max-age=600", + "Connection": "keep-alive", + "Content-Encoding": "gzip", + "Content-Type": "text/html; charset=utf-8", + "Date": "Sun, 03 Mar 2024 00:55:41 GMT", + "Last-Modified": "Tue, 26 Sep 2023 13:46:46 GMT", + "NEL": "{\"success_fraction\":0,\"report_to\":\"cf-nel\",\"max_age\":604800}", + "Report-To": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=yT%2FGPYf8y2Pvf3kMRBBfP0jBPGEX7wnaj2dxg92h%2BZbb0lkFfa3Sj3BPYu5JmIi0jskauczIHQnKgteeRvJf%2FTQlFPtHEopc0n1CmHbzbfxYK8kBWmFqZfrjWOFV\"}],\"group\":\"cf-nel\",\"max_age\":604800}", + "Server": "cloudflare", + "Strict-Transport-Security": "max-age=15552000; includeSubDomains; preload", + "Transfer-Encoding": "chunked", + "Vary": "Accept-Encoding", + "Via": "1.1 varnish", + "X-Cache": "HIT", + "X-Cache-Hits": "1", + "X-Content-Type-Options": "nosniff", + "X-Fastly-Request-ID": "78d6449657101032b5d6e72b937e83107c320426", + "X-GitHub-Request-Id": "3F40:2767:BABA23:D23C64:65E3CA8C", + "X-Served-By": "cache-pao-kpao1770032-PAO", + "X-Timer": "S1709427342.587174,VS0,VE2", + "alt-svc": "h3=\":443\"; ma=86400", + "expires": "Sun, 03 Mar 2024 01:05:40 GMT", + "x-proxy-cache": "MISS" + }, + "scan_id": 48340509, + "score": 50, + "start_time": "Sun, 03 Mar 2024 00:55:39 GMT", + "state": "FINISHED", + "status_code": 200, + "tests_failed": 3, + "tests_passed": 8, + "tests_quantity": 11, + "details": { + "content-security-policy": { + "expectation": "csp-implemented-with-no-unsafe", + "name": "content-security-policy", + "output": { + "data": null, + "http": false, + "meta": false, + "numPolicies": 0, + "policy": null + }, + "pass": false, + "result": "csp-not-implemented", + "score_description": "Content Security Policy (CSP) header not implemented", + "score_modifier": -25 + }, + "contribute": { + "expectation": "contribute-json-only-required-on-mozilla-properties", + "name": "contribute", + "output": { + "data": null + }, + "pass": true, + "result": "contribute-json-only-required-on-mozilla-properties", + "score_description": "Contribute.json isn't required on websites that don't belong to Mozilla", + "score_modifier": 0 + }, + "cookies": { + "expectation": "cookies-secure-with-httponly-sessions", + "name": "cookies", + "output": { + "data": null, + "sameSite": null + }, + "pass": true, + "result": "cookies-not-found", + "score_description": "No cookies detected", + "score_modifier": 0 + }, + "cross-origin-resource-sharing": { + "expectation": "cross-origin-resource-sharing-not-implemented", + "name": "cross-origin-resource-sharing", + "output": { + "data": { + "acao": "*", + "clientaccesspolicy": null, + "crossdomain": null + } + }, + "pass": true, + "result": "cross-origin-resource-sharing-implemented-with-public-access", + "score_description": "Public content is visible via cross-origin resource sharing (CORS) Access-Control-Allow-Origin header", + "score_modifier": 0 + }, + "redirection": { + "expectation": "redirection-to-https", + "name": "redirection", + "output": { + "destination": "https://matchid.io/", + "redirects": true, + "route": [ + "http://www.matchid.io/", + "https://www.matchid.io/", + "http://matchid.io/", + "https://matchid.io/" + ], + "status_code": 200 + }, + "pass": true, + "result": "redirection-to-https", + "score_description": "Initial redirection is to HTTPS on same host, final destination is HTTPS", + "score_modifier": 0 + }, + "referrer-policy": { + "expectation": "referrer-policy-private", + "name": "referrer-policy", + "output": { + "data": null, + "http": false, + "meta": false + }, + "pass": true, + "result": "referrer-policy-not-implemented", + "score_description": "Referrer-Policy header not implemented", + "score_modifier": 0 + }, + "strict-transport-security": { + "expectation": "hsts-implemented-max-age-at-least-six-months", + "name": "strict-transport-security", + "output": { + "data": "max-age=15552000; includeSubDomains; preload", + "includeSubDomains": true, + "max-age": 15552000, + "preload": true, + "preloaded": false + }, + "pass": true, + "result": "hsts-implemented-max-age-at-least-six-months", + "score_description": "HTTP Strict Transport Security (HSTS) header set to a minimum of six months (15768000)", + "score_modifier": 0 + }, + "subresource-integrity": { + "expectation": "sri-implemented-and-external-scripts-loaded-securely", + "name": "subresource-integrity", + "output": { + "data": { + "https://code.iconify.design/2/2.1.0/iconify.min.js": { + "crossorigin": null, + "integrity": null + }, + "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6277851622494904": { + "crossorigin": "anonymous", + "integrity": null + }, + "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317": { + "crossorigin": "anonymous", + "integrity": "sha512-euoFGowhlaLqXsPWQ48qSkBSCFs3DPRyiwVu3FjR96cMPx+Fr+gpWRhIafcHwqwCqWS42RZhIudOvEI+Ckf6MA==" + }, + "https://www.googletagmanager.com/gtag/js?id=G-49J1J0GERX": { + "crossorigin": null, + "integrity": null + } + } + }, + "pass": false, + "result": "sri-not-implemented-but-external-scripts-loaded-securely", + "score_description": "Subresource Integrity (SRI) not implemented, but all external scripts are loaded over HTTPS", + "score_modifier": -5 + }, + "x-content-type-options": { + "expectation": "x-content-type-options-nosniff", + "name": "x-content-type-options", + "output": { + "data": "nosniff" + }, + "pass": true, + "result": "x-content-type-options-nosniff", + "score_description": "X-Content-Type-Options header set to \"nosniff\"", + "score_modifier": 0 + }, + "x-frame-options": { + "expectation": "x-frame-options-sameorigin-or-deny", + "name": "x-frame-options", + "output": { + "data": null + }, + "pass": false, + "result": "x-frame-options-not-implemented", + "score_description": "X-Frame-Options (XFO) header not implemented", + "score_modifier": -20 + }, + "x-xss-protection": { + "expectation": "x-xss-protection-disabled", + "name": "x-xss-protection", + "output": { + "data": null + }, + "pass": true, + "result": "x-xss-protection-not-implemented", + "score_description": "Deprecated X-XSS-Protection header not implemented", + "score_modifier": 0 + } + } + }, "updownio": null, "nmap": { "host": "www.matchid.io", @@ -52,77 +259,77 @@ "testssl": [ { "id": "service", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -130,7 +337,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -138,7 +345,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -146,7 +353,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -154,7 +361,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -162,7 +369,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -170,582 +377,582 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 30 days" + "finding": "72 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "2023-12-16 18:54" + "finding": "2024-02-15 00:54" }, { "id": "cert_notAfter", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", - "finding": "2024-03-15 18:54" + "finding": "2024-05-15 00:54" }, { "id": "cert_extlifeSpan", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3>", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "insecure_redirect", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "HIGH", "finding": "Redirect to insecure URL: 'http://matchid.io/'" }, { "id": "HTTP_status_code", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "301 Moved Permanently ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "+169 seconds from localtime" + "finding": "+176 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "1707008274" + "finding": "1709427396" }, { "id": "HTTP_headerAge", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "169 seconds" + "finding": "176 seconds" }, { "id": "HSTS_time", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "180 days (=15552000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "domain IS marked for preloading" }, { "id": "HPKP", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "0 at '/' (30x detected, better try target URL of 30x)" }, { "id": "X-Content-Type-Options", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "X-Served-By", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "cache-chi-klot8100026-CHI" + "finding": "cache-iad-kiad7000126-IAD" }, { "id": "banner_reverseproxy", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cwe": "CWE-200", - "finding": "Via: 1.1 varnishX-Cache: HITX-Cache-Hits: 1" + "finding": "Via: 1.1 varnishX-Cache: HITX-Cache-Hits: 5" }, { "id": "heartbleed", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -754,7 +961,7 @@ }, { "id": "CCS", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -763,7 +970,7 @@ }, { "id": "ticketbleed", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -772,7 +979,7 @@ }, { "id": "ROBOT", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -781,7 +988,7 @@ }, { "id": "secure_renego", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -789,7 +996,7 @@ }, { "id": "secure_client_renego", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -798,7 +1005,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -807,7 +1014,7 @@ }, { "id": "BREACH", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2013-3587", @@ -816,7 +1023,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -825,14 +1032,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -841,7 +1048,7 @@ }, { "id": "FREAK", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -850,7 +1057,7 @@ }, { "id": "DROWN", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -859,7 +1066,7 @@ }, { "id": "DROWN_hint", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -868,7 +1075,7 @@ }, { "id": "LOGJAM", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -877,7 +1084,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -886,7 +1093,7 @@ }, { "id": "BEAST", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -895,7 +1102,7 @@ }, { "id": "LUCKY13", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -904,7 +1111,7 @@ }, { "id": "winshock", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -913,7 +1120,7 @@ }, { "id": "RC4", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -922,392 +1129,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.matchid.io/104.21.64.91", + "ip": "www.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1315,7 +1522,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1323,7 +1530,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1331,7 +1538,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1339,7 +1546,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -1347,7 +1554,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -1355,574 +1562,574 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 30 days" + "finding": "72 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "2023-12-16 18:54" + "finding": "2024-02-15 00:54" }, { "id": "cert_notAfter", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", - "finding": "2024-03-15 18:54" + "finding": "2024-05-15 00:54" }, { "id": "cert_extlifeSpan", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIEYDCCAkigAwIBAgIQB55JKIY3b9QISMI/xjHkYzANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEpMCcGA1UEChMgSW50ZXJuZXQgU2VjdXJpdHkgUmVzZWFyY2ggR3JvdXAxFTATBgNVBAMTDElTUkcgUm9vdCBYMTAeFw0yMDA5MDQwMDAwMDBaFw0yNTA5MTUxNjAwMDBaME8xCzAJBgNVBAYTAlVTMSkwJwYDVQQKEyBJbnRlcm5ldCBTZWN1cml0eSBSZXNlYXJjaCBHcm91cDEVMBMGA1UEAxMMSVNSRyBSb290IFgyMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEzZvVn4CDCuwJSvMWSj5cz3es3mcFDR0HttwW+1qLFNvicWDEukWVEYmO6gbf9yoWHKS5xcUy4APgHoIYOIvXRdgKam7mAHf7AlF9ItgKbppbd9/w+kHsOdx1ymgHDB/qo4HlMIHiMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBR8Qpau3ktIO/qS+J6Mz22LqXI3lTAfBgNVHSMEGDAWgBR5tFnme7bl5AFzgAiIyBpY9umbbjAyBggrBgEFBQcBAQQmMCQwIgYIKwYBBQUHMAKGFmh0dHA6Ly94MS5pLmxlbmNyLm9yZy8wJwYDVR0fBCAwHjAcoBqgGIYWaHR0cDovL3gxLmMubGVuY3Iub3JnLzAiBgNVHSAEGzAZMAgGBmeBDAECATANBgsrBgEEAYLfEwEBATANBgkqhkiG9w0BAQsFAAOCAgEAG38lK5B6CHYAdxjhwy6KNkxBfr8XS+Mw11sMfpyWmG97sGjAJETM4vL80erb0p8B+RdNDJ1V/aWtbdIvP0tywC6uc8clFlfCPhWt4DHRCoSEbGJ4QjEiRhrtekC/lxaBRHfKbHtdIVwH8hGRIb/hL8Lvbv0FIOS093nzLbs3KvDGsaysUfUfs1oeZs5YBxg4f3GpPIO617yCnpp2D56wKf3L84kHSBv+q5MuFCENX6+Ot1SrXQ7UW0xx0JLqPaM2m3wf4DtVudhTU8yDZrtK3IEGABiL9LPXSLETQbnEtp7PLHeOQiALgH6fxatI27xvBI1sRikCDXCKHfESc7ZGJEKeKhcY46zHmMJyzG0tdm3dLCsmlqXPIQgb5dovy++fc5Ou+DZfR4+XKM6r4pgmmIv97igyIintTJUJxCD6B+GGLET2gUfA5GIy7R3YPEiIlsNekbave1mk7uOGnMeIWMooKmZVm4WAuR3YQCvJHBM8qevemcIWQPb1pK4qJWxSuscETLQyu/w4XKAMYXtX7HdOUM+vBqIPN4zhDtLTLxq9nHE+zOH40aijvQT2GcD5hq/1DhqqlWvvykdxS2McTZbbVSMKnQ+BdaDmQPVkRgNuzvpqfQbspDQGdNpT2Lm4xiN9qfgqLaSCpi4tEcrmzTFYeYXmchynn9NM0GbQp7s=\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3>", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "insecure_redirect", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "HIGH", "finding": "Redirect to insecure URL: 'http://matchid.io/'" }, { "id": "HTTP_status_code", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "301 Moved Permanently ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "+207 seconds from localtime" + "finding": "+214 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "1707008313" + "finding": "1709427435" }, { "id": "HTTP_headerAge", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "207 seconds" + "finding": "214 seconds" }, { "id": "HSTS_time", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "180 days (=15552000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "domain IS marked for preloading" }, { "id": "HPKP", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "0 at '/' (30x detected, better try target URL of 30x)" }, { "id": "X-Content-Type-Options", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "X-Served-By", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "cache-chi-klot8100048-CHI" + "finding": "cache-iad-kiad7000024-IAD" }, { "id": "banner_reverseproxy", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -1930,7 +2137,7 @@ }, { "id": "heartbleed", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -1939,7 +2146,7 @@ }, { "id": "CCS", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -1948,7 +2155,7 @@ }, { "id": "ticketbleed", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -1957,7 +2164,7 @@ }, { "id": "ROBOT", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -1966,7 +2173,7 @@ }, { "id": "secure_renego", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -1974,7 +2181,7 @@ }, { "id": "secure_client_renego", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -1983,7 +2190,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -1992,7 +2199,7 @@ }, { "id": "BREACH", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2013-3587", @@ -2001,7 +2208,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -2010,14 +2217,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -2026,7 +2233,7 @@ }, { "id": "FREAK", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -2035,7 +2242,7 @@ }, { "id": "DROWN", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -2044,7 +2251,7 @@ }, { "id": "DROWN_hint", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -2053,7 +2260,7 @@ }, { "id": "LOGJAM", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -2062,7 +2269,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -2071,7 +2278,7 @@ }, { "id": "BEAST", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -2080,7 +2287,7 @@ }, { "id": "LUCKY13", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -2089,7 +2296,7 @@ }, { "id": "winshock", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -2098,7 +2305,7 @@ }, { "id": "RC4", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -2107,325 +2314,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "www.matchid.io/172.67.179.218", + "ip": "www.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "78" + "finding": "79" } ], "thirdparties": { @@ -2462,6 +2669,14 @@ "type": "unknown", "url": "https://matchid.io/assets/images/favicon.svg" }, + { + "type": "cloudflare", + "url": "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317", + "details": { + "id": "cloudflare", + "message": "Host files locally" + } + }, { "type": "unknown", "url": "https://matchid.io/assets/images/frontend-validation-stats.svg" @@ -2486,14 +2701,6 @@ "type": "unknown", "url": "https://matchid.io/assets/images/cristian.jpeg" }, - { - "type": "cloudflare", - "url": "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317", - "details": { - "id": "cloudflare", - "message": "Host files locally" - } - }, { "type": "unknown", "url": "https://matchid.io/assets/images/martin.jpeg" @@ -2520,11 +2727,11 @@ }, { "type": "unknown", - "url": "https://matchid.io/assets/dsfr/dsfr.module.js" + "url": "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6277851622494904" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6277851622494904" + "url": "https://matchid.io/assets/dsfr/dsfr.module.js" }, { "type": "google tag manager", @@ -2562,6 +2769,10 @@ "type": "unknown", "url": "https://deces.matchid.io/js/matchid.min.js" }, + { + "type": "unknown", + "url": "https://deces.matchid.io/build/module/main.js" + }, { "type": "unknown", "url": "https://static1.dmcdn.net/playerv5/dmp.infopack.52dea8cf991168130bab.js" @@ -2572,19 +2783,23 @@ }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.photon_vendor.3ce7557f0c4e78d46b63.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.photon_vendor.8bb8150af2cbf187be46.js" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.photon_boot.7e23aa5673adbff8e6ba.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.photon_boot.4aeaeadba25ad780406d.js" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.photon_app.1c9893ab7666385819b0.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.photon_app.54d5591905f60c709758.js" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.photon_player.9acd98de4f29cc56c17f.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.photon_player.7b2f0154ea802b6ef5c9.js" + }, + { + "type": "unknown", + "url": "https://deces.matchid.io/cdn-cgi/rum?" }, { "type": "google", @@ -2596,7 +2811,7 @@ }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.advertising.5f347a78da1a3c4a14de.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.advertising.3c7bea732a07a81d638f.js" }, { "type": "unknown", @@ -2616,7 +2831,7 @@ }, { "type": "unknown", - "url": "https://www.dailymotion.com/player/metadata/video/x7okqx1?embedder=https%3A%2F%2Fmatchid.io%2F&locale=en-US&dmV1st=94bce9e8-c752-49af-af6c-b7eaff04bb3e&dmTs=70808&is_native_app=0" + "url": "https://www.dailymotion.com/player/metadata/video/x7okqx1?embedder=https%3A%2F%2Fmatchid.io%2F&locale=en-US&dmV1st=55C2F1E1752678016DE17DF19EC44348&dmTs=598763&is_native_app=0" }, { "type": "unknown", @@ -2628,15 +2843,11 @@ }, { "type": "unknown", - "url": "https://deces.matchid.io/build/module/main.js" - }, - { - "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202401310101/show_ads_impl.js?bust=31080837" + "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202402280101/show_ads_impl.js?bust=31081512" }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/html/r20240131/r20190131/zrt_lookup_inhead.html?hello=world", + "url": "https://googleads.g.doubleclick.net/pagead/html/r20240228/r20190131/zrt_lookup_nohtml.html", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -2648,7 +2859,7 @@ }, { "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je41v0v892384882za200&_p=1707008236856&_gaz=1&gcd=11l1l1l1l1&npa=0&dma=0&cid=1156186834.1707008237&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1707008236&sct=1&seg=0&dl=https%3A%2F%2Fmatchid.io%2F&dt=matchID&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=598", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je42t1v892384882za200&_p=1709427358929&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=104624039.1709427359&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1709427359&sct=1&seg=0&dl=https%3A%2F%2Fmatchid.io%2F&dt=matchID&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=738", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -2656,7 +2867,7 @@ }, { "type": "google analytics", - "url": "https://stats.g.doubleclick.net/g/collect?v=2&tid=G-49J1J0GERX&cid=1156186834.1707008237>m=45je41v0v892384882za200&aip=1&dma=0&gcd=11l1l1l1l1&npa=0", + "url": "https://stats.g.doubleclick.net/g/collect?v=2&tid=G-49J1J0GERX&cid=104624039.1709427359>m=45je42t1v892384882za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -2664,55 +2875,59 @@ }, { "type": "unknown", - "url": "https://pebed.dm-event.net/" + "url": "https://deces.matchid.io/build/module/main-5b7f2b16.js" }, { "type": "unknown", - "url": "https://pebed.dm-event.net/" + "url": "https://api.iconify.design/ri.json?icons=github-line" }, { "type": "unknown", - "url": "https://deces.matchid.io/cdn-cgi/rum?" + "url": "https://matchid.io/cdn-cgi/rum?" }, { "type": "unknown", - "url": "https://speedtest.dailymotion.com/latencies.js" + "url": "https://matchid.io/assets/dsfr/artwork/light.svg" }, { "type": "unknown", - "url": "https://api.iconify.design/ri.json?icons=github-line" + "url": "https://matchid.io/assets/dsfr/artwork/dark.svg" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.omweb.c1cdfd180dc6919ef535.js" + "url": "https://matchid.io/assets/dsfr/artwork/system.svg" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.omid_session_client.d181307e35c7b19ed8df.js" + "url": "https://pebed.dm-event.net/" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/ABCFavorit-Medium.woff2" + "url": "https://pebed.dm-event.net/" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/ABCFavorit-Regular.woff2" + "url": "https://speedtest.dailymotion.com/latencies.js" }, { "type": "unknown", - "url": "https://pebed.dm-event.net/" + "url": "https://static1.dmcdn.net/playerv5/dmp.omweb.c1cdfd180dc6919ef535.js" }, { "type": "unknown", - "url": "https://matchid.io/assets/dsfr/artwork/light.svg" + "url": "https://static1.dmcdn.net/playerv5/dmp.omid_session_client.d181307e35c7b19ed8df.js" }, { "type": "unknown", - "url": "https://matchid.io/assets/dsfr/artwork/dark.svg" + "url": "https://static1.dmcdn.net/ABCFavorit-Medium.woff2" }, { "type": "unknown", - "url": "https://matchid.io/assets/dsfr/artwork/system.svg" + "url": "https://static1.dmcdn.net/ABCFavorit-Regular.woff2" + }, + { + "type": "unknown", + "url": "https://pebed.dm-event.net/" }, { "type": "unknown", @@ -2724,7 +2939,7 @@ }, { "type": "google", - "url": "https://imasdk.googleapis.com/js/core/bridge3.616.1_en.html", + "url": "https://imasdk.googleapis.com/js/core/bridge3.624.0_en.html", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -2738,13 +2953,9 @@ "type": "unknown", "url": "https://pagead2.googlesyndication.com/omsdk/releases/live/omweb-v1.js" }, - { - "type": "unknown", - "url": "https://matchid.io/cdn-cgi/rum?" - }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3025194257&lmt=1695736006&plat=1%3A8%2C2%3A8%2C3%3A2162688%2C4%3A2162688%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fmatchid.io%2F&pra=5&wgl=1&easpi=0&asro=0&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1707008236881&bpp=14&bdt=453&idt=245&shv=r20240131&mjsv=m202401310101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=4847996039906&frm=20&pv=2&ga_vid=1156186834.1707008237&ga_sid=1707008237&ga_hid=1018984415&ga_fc=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=800&bih=600&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44809004%2C31080837%2C95320378%2C95324154%2C95324161&oid=2&pvsid=2741753295754688&tmod=919400&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C800%2C600&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=266", + "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3025194257&lmt=1695736006&plat=1%3A8%2C2%3A8%2C3%3A2162688%2C4%3A2162688%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fmatchid.io%2F&pra=5&wgl=1&easpi=0&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17~18~19~20&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1709427358970&bpp=13&bdt=560&idt=315&shv=r20240228&mjsv=m202402280101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=5076891527382&frm=20&pv=2&ga_vid=104624039.1709427359&ga_sid=1709427359&ga_hid=2137458760&ga_fc=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=800&bih=600&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C95325752%2C31081512%2C95322180%2C95321866%2C95324160%2C95326430%2C95326437%2C21065724&oid=2&pvsid=3532519040323692&tmod=1626272949&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C800%2C600&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=340", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -2752,55 +2963,51 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240131&st=env" + "url": "https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240228&st=env" }, { "type": "unknown", - "url": "https://deces.matchid.io/build/module/main-dc5428c9.js" + "url": "https://deces.matchid.io/build/module/Geo-35b1df5b.js" }, { "type": "unknown", - "url": "https://tpc.googlesyndication.com/sodar/sodar2.js" + "url": "https://deces.matchid.io/deces/api/v1/version" }, { "type": "unknown", - "url": "https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html" - }, - { - "type": "google", - "url": "https://www.google.com/recaptcha/api2/aframe", - "details": { - "id": "google", - "message": "Use hosted Matomo instance" - } + "url": "https://deces.matchid.io/favicon.svg" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/bg/IHSjRKKj3q_1Pt3c2sGWHmUCy_Bw5n5yhKh9CWyZSw4.js" + "url": "https://deces.matchid.io/deces/api/v1/search" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240131&jk=2741753295754688&rc=" + "url": "https://tpc.googlesyndication.com/sodar/sodar2.js" }, { "type": "unknown", - "url": "https://tpc.googlesyndication.com/generate_204?Fqhthg" + "url": "https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html" }, { - "type": "unknown", - "url": "https://deces.matchid.io/build/module/Geo-ee24235c.js" + "type": "google", + "url": "https://www.google.com/recaptcha/api2/aframe", + "details": { + "id": "google", + "message": "Use hosted Matomo instance" + } }, { "type": "unknown", - "url": "https://deces.matchid.io/deces/api/v1/version" + "url": "https://pagead2.googlesyndication.com/bg/hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk.js" }, { "type": "unknown", - "url": "https://deces.matchid.io/favicon.svg" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240228&jk=3532519040323692&rc=" }, { "type": "unknown", - "url": "https://deces.matchid.io/deces/api/v1/search" + "url": "https://tpc.googlesyndication.com/generate_204?m9m5cA" }, { "type": "unknown", @@ -2820,11 +3027,11 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202401310101/show_ads_impl.js?bust=31080837" + "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202402280101/show_ads_impl.js?bust=31081512" }, { "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je41v0v892384882za200&_p=1707008237959&gcd=11l1l1l1l1&npa=0&dma=0&cid=1156186834.1707008237&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1707008236&sct=1&seg=1&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3DPompidou%2BGeorges&dr=https%3A%2F%2Fmatchid.io%2F&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=page_view&_ee=1&tfd=1530", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je42t1v892384882za200&_p=1709427359851&gcd=13l3l3l3l1&npa=0&dma=0&cid=104624039.1709427359&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1709427359&sct=1&seg=1&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3DPompidou%2BGeorges&dr=https%3A%2F%2Fmatchid.io%2F&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=page_view&_ee=1&tfd=1439", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -2832,7 +3039,7 @@ }, { "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je41v0v892384882za200&_p=1707008237959&gcd=11l1l1l1l1&npa=0&dma=0&cid=1156186834.1707008237&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_eu=AEA&_s=2&sid=1707008236&sct=1&seg=1&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3DPompidou%2BGeorges&dr=https%3A%2F%2Fmatchid.io%2F&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=view_search_results&ep.search_term=Pompidou%20Georges&tfd=1534", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je42t1v892384882za200&_p=1709427359851&gcd=13l3l3l3l1&npa=0&dma=0&cid=104624039.1709427359&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_eu=AEA&_s=2&sid=1709427359&sct=1&seg=1&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3DPompidou%2BGeorges&dr=https%3A%2F%2Fmatchid.io%2F&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=view_search_results&ep.search_term=Pompidou%20Georges&tfd=1443", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -2840,7 +3047,7 @@ }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3279755396&plat=1%3A512%2C2%3A512%2C3%3A2163200%2C4%3A2163200%2C8%3A512%2C9%3A512%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1049088%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fmatchid.io%2F&pra=5&wgl=1&easpi=0&asro=0&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1707008237930&bpp=14&bdt=1321&idt=77&shv=r20240131&mjsv=m202401310101&ptt=9&saldr=aa&nras=1&correlator=1394489345223&frm=24&ife=1&pv=2&ga_vid=1156186834.1707008237&ga_sid=1707008238&ga_hid=703264721&ga_fc=1&nhd=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=384&ish=520&ifk=775856145&scr_x=-12245933&scr_y=-12245933&eid=44759875%2C44759926%2C44795922%2C31080826%2C31080837%2C95320868%2C95324155%2C95324161&oid=2&pvsid=1495552388786291&tmod=919400&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C384%2C520&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=1.va1freqtehfd&fsb=1&dtd=88", + "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3279755396&plat=1%3A512%2C2%3A512%2C3%3A2163200%2C4%3A2163200%2C8%3A512%2C9%3A512%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C26%3A512%2C27%3A512%2C30%3A1049088%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fmatchid.io%2F&pra=5&wgl=1&easpi=1&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1709427359821&bpp=14&bdt=1235&idt=79&shv=r20240228&mjsv=m202402280101&ptt=9&saldr=aa&nras=1&correlator=2906525318550&frm=24&ife=1&pv=2&ga_vid=104624039.1709427359&ga_sid=1709427360&ga_hid=147869594&ga_fc=1&nhd=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=-12245933&bih=-12245933&isw=384&ish=520&ifk=775856145&scr_x=-12245933&scr_y=-12245933&eid=44759875%2C44759926%2C44759837%2C44795921%2C95325752%2C95326317%2C31081512%2C95322181%2C95321868%2C95324160%2C95326431%2C95326436&oid=2&pvsid=3649221944921282&tmod=1626272949&uas=0&nvt=1&fsapi=1&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C384%2C520&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=0&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=1.nb4ruu1objcv&fsb=1&dtd=90", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -2848,7 +3055,7 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240131&st=env" + "url": "https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240228&st=env" }, { "type": "unknown", @@ -2862,10 +3069,6 @@ "type": "unknown", "url": "https://tpc.googlesyndication.com/sodar/sodar2.js" }, - { - "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240131&jk=2741753295754688&bg=!ODulO3TNAAa8BdJLnAU7ADQBe5WfOLFub-qRELkLI5vbp1oLFarBcvD-afWGVgdmcqpBLdMPagKVLDlb42J4Nj60ioCKAgAAAG1SAAAAA2gBB5kC5yhRFky_yh4_fW-X4_evjvCApf108VaYf6vYyyDGZngXQFHyXtW55kWy5zWGkoiL_TJjO-hJQbWqhTkZ0CEPKHZE4oGPDsoR3rbn7l0I7DqqHPdBKEpChZafKapvr23r5ZZQ5CDsWVYIJDZYQYroca5n6-dQRBUSFwKNP3RJiILuUHv-2-c3UoT6RSrn2Clj5JjFJhQw5XfvIrud09V5RDTSz1DCu7F3MObsMl56Ih_xkj3isaDK7AVQj0nasg5nVQj5xCoAt7EPyHW9-7ryEhkJIJ_GS5KELrxhmPZpgZV-X-vg2edux783Uw5DzmV0tESsCNWW8IyWdQA980l9zSC_KqgrIhEgktImRkFwsc2vYIAl9vZtarhbH_KtHdqRzjWxgxjh6a4a3BMpz7-YPL0RDSYuCCosxvA9sXnX-Zwqp5n3lMmK9ZxrX52UFg3Y9-JuqYpflULafWwCVq76TGztmjM9QDOxrOf6Q6KIckjIgm9AEIHBE9GUFFBUKhsBxGCqvsKY6a1VEOpLzlnCnq-u7axN6gXCZAqc0BWNmOMiBjPP6PLYRhKNsWmTkzkY_GKLHtGyaTp4NIMr0B51dLM3y3epZG6HaYA6PhBny2ExWdNJHXd3H8DFbcsgv9UytlFjFn_UMKhMe89wUx1kSrXrGUo86MfBiG4bKEH8gy9TDgCizu2XtFWXgK68O0GH5NJ5HmIB8im49CiVpNFUdQO8IZnyiHx1IdssKPUwXskY746RknAn9ZkETs0ijr3XF_lIJXdPbLiRQgTW4UZKgnwxQ3n-iaFEFHNy2mKSZkbHEyWUYrGyjY5ALlhQExUdq0QwdxBuf5wDVPfWphjQmb5mIcotMhKzsBOdnU4zRxAh9pSV3Em4GrhCUpqjwg940U9AU9YiyxltzEGJqoLh0qNtw9rut2WSa1U_csz72DaawrhBUMB9WLC3Bb6aRMz4shEX-LZzck65NSzjVdIOsQCLFzE8NNP0" - }, { "type": "unknown", "url": "https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html" @@ -2880,68 +3083,52 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240131&jk=1495552388786291&rc=" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240228&jk=3649221944921282&rc=" + }, + { + "type": "unknown", + "url": "https://tpc.googlesyndication.com/generate_204?ph6xZg" }, { "type": "unknown", - "url": "https://tpc.googlesyndication.com/generate_204?L4QDhA" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240228&jk=3532519040323692&bg=!m5ilmNfNAAauXHXJjlw7ADQBe5WfODBn3uCJR2WCaz0XrmZrSKFDCRRI_GS2Kre0Oi-vAbhzNztWAGCwSSKKidC9z2OtAgAAAFpSAAAABGgBB5kDBxgcdOoAz7oSh6-pKNauSL5Cqo5Z8SgcJMfCvEWP3U9XfghKCVTjXcr__wjAoN8KNI95me-Ss2hMtMEW0qdoAJSBGkQCze4w4G6MvDBj1giQl0scF9ZoekktlWD21jMnjdsUJPUEA2sdD-oX1kL4JDx8SLzwDQlYUOMmeYO_MEpvyJ4ffYy0qVU2vFhgA7a_hrenfutwHQFqD3Jm0IOH8J4stwlhwmAmENwyG586RHNHW40oeD1qDGm7gjvMXqCYetYb0SsJ0N-2NPxpSi9mbLnr2aZVSFUQ3iy_YVUqtIWoYRGnrF2vswwykiBn6Bxk1SsyVITuCnLAffrKnYh8o47SmwMdNuqA0JBgZGhdYdAW0HLYIn1zHdKSFPCbW46bhNa-nAIcnckKHnOZ6kzlsnagGFBsgnDybphsmAQDBmJvprhu1ri-lHDqovkKXM1_VMnqlJJImU7vYsrydwv4CnXHMkeFQzHpyWtwg0OaBkTdMRQOhA7jws41c1xmPUm2RejQu3wX1NQbi_WxmpO6iqFfRmU49Sla_DsS0uNkVYJRe3kzMRTizUaSdty5Vlyvw0v9yM7RPlrMa_-nvbPn59ducCSot3U5el7vCA8YA74SVd9PVhsiZvJ6GFWYKmeWz9kWHpJWgsVX_Ur_rPN-b8kS-hjRc8mGDxaw07kAtlTNH-Cv6ft5Gs-pWIKf3w5YlSEUJ0LvKRI77N8Un5FjVAyMjJX-mf_PcyF8bbOuAkl7aTAhNQuHd9hcBqtf3tsozqbnagsRZNcSXj3bGXK1A3V9rvANIlSnL8ylxzDAv-mjTFHIMCBfReFpIt3QuB1ho0sILxwvPu8767eA2F47VCysJdyLvcgmcLH0ggxbBvQSxK8O6aW3TlTaiu2WrWv-i2dM0QLBacmDgcWzm934DDMTJMitGUuZDtCbQjvLB6aB5XDeGhV5K85cIOxMdWpkuDjRa2K-uGL3pLku3VTNQtMvI8jffvjqfqPHG-WkikqLGTr-Kst1b1NTkUIK6KsmE4Ok9fuzIdI" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240131&jk=1495552388786291&bg=!LS6lLmHNAAa8BdJLnAU7ADQBe5WfOC1E0x-6PsxcfhaO4NbuN7aMKzt8vFrJa2q1ZBF6gtzUcQ0GWPaxmPZqV2x6hm_-AgAAAE5SAAAAA2gBB5kDEvGwwOTYRAWmVuzIFgBG_F9zfnY0bQhirudK46i-eEEtV_IgP7orRMNtCXJs8OR6JxFpTkYvuD2ZA0ebw8blYKlhT0V05bTiT42SmFZBmhcAKxCPFB-np2qwYRvq_t_LQ68BZwWGCm5HGIcTlEsJkG7msEgqI427XP2738ZZPHVo-FAvQcCwKaZCC0jV5HO97uypycRel3LmGO-rKALSin4wz94jn-O4kRBiw6CoRAkr0NNgLeKXyHrfaxy-o0_XKDmhKJAjsOmhabtP57SaAk6EwTfSH3415TQB1P_q2c-fDLt-A_6yFO-vfldHS8mRmv52f4LlXTGkv3U12Np-iW-SDLTN3yxALpZEdBGXyT7Y2u7d7Q8f9m-hqi08OY37VI-EoGFbIs_V-FB9l9WkUKbCJtg6fduwLMQaWLkp-WucUbW7RGeP1RmD0ybLGeEL8--sffMR81jR2zns1WvKmCkZOvwhlUPUcadjtyS0NPs0YkU3nO28mt1_w0lzuIoFpj5BxjVTPWqp_gVbB_C1VgL66YhDbeNlWs2YY7DR3x_ITlppH0nUWnBVxRXJyHvOy7sWpO0knfKTYd5URjQ-obGOwxBvu64mWOyTRWswu3cEo6h8xHkccU2gfaBaY4YZQJh1M_4DbqWxoPEfShnbyvFpmeXoxaIcmU7GvgZ99HaL4shxnzcfQPxLvouAHlZ0-kIdMhaYvghCmcsCgcrYoX5HEfIZDRKsi6aLmnvyLIbbY6CQwRwgWYj98231CoPNjg7wbD9Bbe-dx4p3UwIOTHoK81QTYTwpnv0Y3nR1l9nfLnTgIOXfOk5Hg_hk8b_fLPT0Yc0fY5ZTOTJd6SxuUWI66ue04AOZC8ps7vMb5ogGEkKJ93wYOHs21JiU4atUG7gyQoSc_s7bzO8lEReH60WBYni0kwQXDHHdghFxnHm1CUvIxpDGzxQ5m-6z5Ad0nrO2JxlvK11MbCjf0783Ef-IIh58kXC_0P0j-_0fVPNHHg5S1EWXG25toc6G3HbwKwKYjQQYZYfYxoY7VSNOdX02Fw" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240228&jk=3649221944921282&bg=!dnWldTrNAAauXHXJjlw7ADQBe5WfOHVO4rkESE2gYOGaAAFYoVt5BIFPsrNzZXQLKCSFFYJBZ90CFVtS0RtCRmjQ3Q9HAgAAAFlSAAAABGgBB5kDEmOW9sZMJF2AFEJIc7vRlg5XRg8XvKvvRly_B2IJmN2A6iypOj_w8AMTegtJc7PdsYDnQlcGVCx1nztARuFTGrV-bjI78mwy9qdCuk3zc03Mvph8NEp60yfOn1uNki4fPkmk2DGYGZetC4RpvcQoMVhiCHhNN6uLCZEjEeaRq9CKZ23W7tyiUOk-IP2llD395vRblm44x6OQ5pOmgiCt-4VrbD7n4SMOYuyBQ74-dzmzTQuMH7nqxwQy5xCEY1oDbIQzD3_Re4bIgzBvGyyQsGYESBkQKlaiRy5sHeDjzvvuSvSHFjcydHLj6QXWh5GLGdeRbkK-fivBOJJlTv8-Bow-SZmqQ9XVko63l5TosP7R5UlTeD48c1NrmCG_BBfM2I3zXPER3xZ0R8Tp06oRN-dt0BeHMXFm4D4QZ6QkTLNY0EvfEX9dQPkH2GWkKFiKJIK1yIgyZ3roqQEVOPrTRiBZxQXY44RuxEqH-nmfP1E0TI-WxoLK-YjnV700RDQd6lYWmHDSfQ3OVMmS3lJy1iUXjR3Rr3KLvYTDrnikadQLWzQXIuBJ-hcy7F1pEfdOrX3RaSU-HRD3cWwvnEZfQhi8rfbeohJA4--lpGWp6TVCgdG7efpLvuN7BS69mhsAsVtBTQTfPOs4bG6t3kR5yiB_C3gfLrFi1lnk1M2u2g72fUZkG5rZGougGpvDE3aOzGRgabWxoGCTG55e5hQLJjJj634_SssBvMWU0yQB_xsgqxP_mtiKOnCt0IVA2uSDNup5hr_Mk3vMzXRapuOjQ_NatWqZm7mvOL7RzIG4JljSjUwJtgYigySSDeMQmg4MXm902UljjP86F17obxjEECqyPkfGuJTkE5oAWZoDSIYNkvv5bhoEtGsJ8Q7jwHNDCVeWF3me5hjmeBMUfuGh1Y4aUB22LUIxfa4Uriyr5BAhJdcwlC97vAPmoIcU0BksQb_GHMibxuqwiivLdyw_CdawrRxOABfu5TWRyHMqPZor-MUnSkuZqHfztUMkBL5fgsue5uUJDXhFskJZ7PFIXVafHA" } ], "cookies": [], "headers": { "access-control-allow-origin": "*", - "age": "130", + "age": "137", "alt-svc": "h3=\":443\"; ma=86400", "cache-control": "max-age=600", "cf-cache-status": "DYNAMIC", - "cf-ray": "84fef5659f5a106c-ORD", + "cf-ray": "85e5a9fde9883925-IAD", "content-encoding": "br", "content-type": "text/html; charset=utf-8", - "date": "Sun, 04 Feb 2024 00:57:16 GMT", - "expires": "Sat, 03 Feb 2024 21:41:34 GMT", + "date": "Sun, 03 Mar 2024 00:55:58 GMT", + "expires": "Sat, 02 Mar 2024 14:21:01 GMT", "last-modified": "Tue, 26 Sep 2023 13:46:46 GMT", "nel": "{\"success_fraction\":0,\"report_to\":\"cf-nel\",\"max_age\":604800}", - "report-to": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=lCw%2Fw7GLbMFLHik5EK88sNLHEAQipW0%2F7xxm%2B2m3Un6xnoHJhEok4zT2rjlAjHG8MGJiYpve05CGiVlBaesBZNWR9bqBYwXpL53ux08nMxwc%2BTqEwkHFUlg8SHA8\"}],\"group\":\"cf-nel\",\"max_age\":604800}", + "report-to": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=vV1KDbknOSIk2Zcct3fOD3sUqwXECjZKc8iotxu56T6VAGC5y0iuYJopHSmGI3Twj%2Ba0Xsu8jbMeW2uVC1G6Bui9xjiuixfQ4ia%2B4haur%2Bjg3ipO9Q7o9MbOdHh8\"}],\"group\":\"cf-nel\",\"max_age\":604800}", "server": "cloudflare", "strict-transport-security": "max-age=15552000; includeSubDomains; preload", "vary": "Accept-Encoding", "via": "1.1 varnish", "x-cache": "HIT", - "x-cache-hits": "2", + "x-cache-hits": "6", "x-content-type-options": "nosniff", - "x-fastly-request-id": "851eecfaef19baba98838c9f55fa466399853696", - "x-github-request-id": "A870:721B:53BE62A:6EAD058:65BEB0B5", + "x-fastly-request-id": "0c8f3d2fece08fa544ba7b37cf175e75294f81c6", + "x-github-request-id": "D062:0773:34D9FA:48ADF6:65E33374", "x-proxy-cache": "MISS", - "x-served-by": "cache-chi-klot8100175-CHI", - "x-timer": "S1707008236.419253,VS0,VE1" + "x-served-by": "cache-iad-kiad7000100-IAD", + "x-timer": "S1709427358.398710,VS0,VE1" }, "endpoints": [ { "hostname": "www.matchid.io", - "ip": "104.21.64.91", - "geoip": { - "registered_country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "USA", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - } - } - }, - { - "hostname": "matchid.io", "ip": "172.67.179.218", "geoip": { "continent": { @@ -2995,8 +3182,8 @@ } }, { - "hostname": "static.cloudflareinsights.com", - "ip": "104.16.57.101", + "hostname": "matchid.io", + "ip": "104.21.64.91", "geoip": { "registered_country": { "geoname_id": 6252001, @@ -3015,24 +3202,10 @@ } }, { - "hostname": "www.dailymotion.com", - "ip": "198.54.201.90", + "hostname": "static.cloudflareinsights.com", + "ip": "104.16.56.101", "geoip": { - "continent": { - "code": "NA", - "geoname_id": 6255149, - "names": { - "de": "Nordamerika", - "en": "North America", - "es": "Norteamérica", - "fr": "Amérique du Nord", - "ja": "北アメリカ", - "pt-BR": "América do Norte", - "ru": "Северная Америка", - "zh-CN": "北美洲" - } - }, - "country": { + "registered_country": { "geoname_id": 6252001, "iso_code": "US", "names": { @@ -3045,13 +3218,69 @@ "ru": "США", "zh-CN": "美国" } + } + } + }, + { + "hostname": "www.dailymotion.com", + "ip": "195.8.215.137", + "geoip": { + "continent": { + "code": "EU", + "geoname_id": 6255148, + "names": { + "de": "Europa", + "en": "Europe", + "es": "Europa", + "fr": "Europe", + "ja": "ヨーロッパ", + "pt-BR": "Europa", + "ru": "Европа", + "zh-CN": "欧洲" + } + }, + "country": { + "geoname_id": 3017382, + "is_in_european_union": true, + "iso_code": "FR", + "names": { + "de": "Frankreich", + "en": "France", + "es": "Francia", + "fr": "France", + "ja": "フランス共和国", + "pt-BR": "França", + "ru": "Франция", + "zh-CN": "法国" + } }, "location": { - "accuracy_radius": 1000, - "latitude": 40.7064, - "longitude": -73.9473, - "time_zone": "America/New_York" + "accuracy_radius": 500, + "latitude": 48.8582, + "longitude": 2.3387, + "time_zone": "Europe/Paris" }, + "registered_country": { + "geoname_id": 3017382, + "is_in_european_union": true, + "iso_code": "FR", + "names": { + "de": "Frankreich", + "en": "France", + "es": "Francia", + "fr": "France", + "ja": "フランス共和国", + "pt-BR": "França", + "ru": "Франция", + "zh-CN": "法国" + } + } + } + }, + { + "hostname": "deces.matchid.io", + "ip": "104.21.64.91", + "geoip": { "registered_country": { "geoname_id": 6252001, "iso_code": "US", @@ -3065,28 +3294,12 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 5128638, - "iso_code": "NY", - "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" - } - } - ] + } } }, { - "hostname": "deces.matchid.io", - "ip": "172.67.179.218", + "hostname": "code.iconify.design", + "ip": "172.67.71.159", "geoip": { "continent": { "code": "NA", @@ -3139,29 +3352,15 @@ } }, { - "hostname": "code.iconify.design", - "ip": "104.26.13.204", + "hostname": "pagead2.googlesyndication.com", + "ip": "142.251.167.157", "geoip": { - "registered_country": { - "geoname_id": 6252001, - "iso_code": "US", + "city": { + "geoname_id": 5116931, "names": { - "de": "USA", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" + "en": "Farmingdale" } - } - } - }, - { - "hostname": "pagead2.googlesyndication.com", - "ip": "142.250.191.226", - "geoip": { + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -3191,10 +3390,14 @@ } }, "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "accuracy_radius": 500, + "latitude": 40.7306, + "longitude": -73.4313, + "metro_code": 501, + "time_zone": "America/New_York" + }, + "postal": { + "code": "11735" }, "registered_country": { "geoname_id": 6252001, @@ -3209,12 +3412,28 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { "hostname": "www.googletagmanager.com", - "ip": "142.250.190.40", + "ip": "172.253.115.97", "geoip": { "continent": { "code": "NA", @@ -3268,19 +3487,18 @@ }, { "hostname": "static1.dmcdn.net", - "ip": "208.111.186.130", + "ip": "69.28.187.147", "geoip": { "city": { - "geoname_id": 4887398, + "geoname_id": 5128581, "names": { - "de": "Chicago", - "en": "Chicago", - "es": "Chicago", - "fr": "Chicago", - "ja": "シカゴ", - "pt-BR": "Chicago", - "ru": "Чикаго", - "zh-CN": "芝加哥" + "de": "New York City", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк" } }, "continent": { @@ -3313,13 +3531,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 41.8874, - "longitude": -87.6318, - "metro_code": 602, - "time_zone": "America/Chicago" + "latitude": 40.7123, + "longitude": -74.0068, + "metro_code": 501, + "time_zone": "America/New_York" }, "postal": { - "code": "60602" + "code": "10118" }, "registered_country": { "geoname_id": 6252001, @@ -3337,16 +3555,17 @@ }, "subdivisions": [ { - "geoname_id": 4896861, - "iso_code": "IL", + "geoname_id": 5128638, + "iso_code": "NY", "names": { - "en": "Illinois", - "es": "Illinois", - "fr": "Illinois", - "ja": "イリノイ州", - "pt-BR": "Ilinóis", - "ru": "Иллинойс", - "zh-CN": "伊利诺伊州" + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" } } ] @@ -3354,7 +3573,7 @@ }, { "hostname": "imasdk.googleapis.com", - "ip": "142.250.190.74", + "ip": "172.253.122.95", "geoip": { "continent": { "code": "NA", @@ -3408,7 +3627,7 @@ }, { "hostname": "pebed.dm-event.net", - "ip": "188.65.124.58", + "ip": "188.65.124.59", "geoip": { "city": { "geoname_id": 2988507, @@ -3505,19 +3724,13 @@ }, { "hostname": "vendorlist.dmcdn.net", - "ip": "208.111.186.130", + "ip": "69.28.157.216", "geoip": { "city": { - "geoname_id": 4887398, + "geoname_id": 4744870, "names": { - "de": "Chicago", - "en": "Chicago", - "es": "Chicago", - "fr": "Chicago", - "ja": "シカゴ", - "pt-BR": "Chicago", - "ru": "Чикаго", - "zh-CN": "芝加哥" + "en": "Ashburn", + "ru": "Ашберн" } }, "continent": { @@ -3550,13 +3763,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 41.8874, - "longitude": -87.6318, - "metro_code": 602, - "time_zone": "America/Chicago" + "latitude": 39.0469, + "longitude": -77.4903, + "metro_code": 511, + "time_zone": "America/New_York" }, "postal": { - "code": "60602" + "code": "20149" }, "registered_country": { "geoname_id": 6252001, @@ -3574,16 +3787,15 @@ }, "subdivisions": [ { - "geoname_id": 4896861, - "iso_code": "IL", + "geoname_id": 6254928, + "iso_code": "VA", "names": { - "en": "Illinois", - "es": "Illinois", - "fr": "Illinois", - "ja": "イリノイ州", - "pt-BR": "Ilinóis", - "ru": "Иллинойс", - "zh-CN": "伊利诺伊州" + "en": "Virginia", + "fr": "Virginie", + "ja": "バージニア州", + "pt-BR": "Virgínia", + "ru": "Вирджиния", + "zh-CN": "弗吉尼亚州" } } ] @@ -3591,7 +3803,7 @@ }, { "hostname": "googleads.g.doubleclick.net", - "ip": "172.217.0.162", + "ip": "172.253.115.156", "geoip": { "continent": { "code": "NA", @@ -3715,14 +3927,8 @@ }, { "hostname": "stats.g.doubleclick.net", - "ip": "142.250.112.155", + "ip": "172.253.115.155", "geoip": { - "city": { - "geoname_id": 5131638, - "names": { - "en": "Plainview" - } - }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -3753,13 +3959,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 40.7746, - "longitude": -73.4761, - "metro_code": 501, - "time_zone": "America/New_York" - }, - "postal": { - "code": "11803" + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" }, "registered_country": { "geoname_id": 6252001, @@ -3774,28 +3976,12 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 5128638, - "iso_code": "NY", - "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" - } - } - ] + } } }, { - "hostname": "speedtest.dailymotion.com", - "ip": "198.54.201.91", + "hostname": "api.iconify.design", + "ip": "172.67.71.159", "geoip": { "continent": { "code": "NA", @@ -3827,9 +4013,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 40.7064, - "longitude": -73.9473, - "time_zone": "America/New_York" + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" }, "registered_country": { "geoname_id": 6252001, @@ -3844,28 +4030,12 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 5128638, - "iso_code": "NY", - "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" - } - } - ] + } } }, { - "hostname": "api.iconify.design", - "ip": "172.67.71.159", + "hostname": "speedtest.dailymotion.com", + "ip": "198.54.201.91", "geoip": { "continent": { "code": "NA", @@ -3897,9 +4067,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "latitude": 40.7064, + "longitude": -73.9473, + "time_zone": "America/New_York" }, "registered_country": { "geoname_id": 6252001, @@ -3914,13 +4084,35 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { "hostname": "s0.2mdn.net", - "ip": "142.250.190.70", + "ip": "142.251.16.148", "geoip": { + "city": { + "geoname_id": 5133273, + "names": { + "en": "Queens" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -3950,10 +4142,14 @@ } }, "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "accuracy_radius": 500, + "latitude": 40.66, + "longitude": -73.839, + "metro_code": 501, + "time_zone": "America/New_York" + }, + "postal": { + "code": "11414" }, "registered_country": { "geoname_id": 6252001, @@ -3968,13 +4164,35 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { "hostname": "tpc.googlesyndication.com", - "ip": "142.250.190.97", + "ip": "142.251.16.132", "geoip": { + "city": { + "geoname_id": 5133273, + "names": { + "en": "Queens" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -4004,10 +4222,14 @@ } }, "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "accuracy_radius": 500, + "latitude": 40.66, + "longitude": -73.839, + "metro_code": 501, + "time_zone": "America/New_York" + }, + "postal": { + "code": "11414" }, "registered_country": { "geoname_id": 6252001, @@ -4022,13 +4244,35 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { "hostname": "www.google.com", - "ip": "172.217.1.100", + "ip": "142.251.167.105", "geoip": { + "city": { + "geoname_id": 5116931, + "names": { + "en": "Farmingdale" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -4058,10 +4302,14 @@ } }, "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "accuracy_radius": 500, + "latitude": 40.7306, + "longitude": -73.4313, + "metro_code": 501, + "time_zone": "America/New_York" + }, + "postal": { + "code": "11735" }, "registered_country": { "geoname_id": 6252001, @@ -4076,7 +4324,23 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { @@ -4427,7 +4691,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 4 Feb 2024 00:56:43", + "@generated": "Sun, 3 Mar 2024 00:55:22", "site": [ { "@name": "https://www.matchid.io", @@ -4551,385 +4815,12 @@ } ] }, - "nuclei": [ - { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", - "info": { - "name": "CAA Record", - "author": [ - "pdteam" - ], - "tags": [ - "dns", - "caa" - ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", - "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "type": "dns", - "host": "www.matchid.io.", - "matched-at": "www.matchid.io", - "timestamp": "2024-02-04T00:59:43.71891138Z", - "matcher-status": true - }, - { - "template": "http/exposures/tokens/generic/general-tokens.yaml", - "template-url": "https://templates.nuclei.sh/public/generic-tokens", - "template-id": "generic-tokens", - "template-path": "/home/runner/nuclei-templates/http/exposures/tokens/generic/general-tokens.yaml", - "info": { - "name": "Generic Tokens", - "author": [ - "nadino", - "geeknik" - ], - "tags": [ - "exposure", - "token", - "generic" - ], - "severity": "unknown", - "metadata": { - "max-request": 1 - } - }, - "type": "http", - "host": "https://www.matchid.io", - "matched-at": "https://www.matchid.io", - "extracted-results": [ - "token\":\"2a9fe3aa012b4d008568071ef799dbed\"" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:51.673623092Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.matchid.io'", - "matcher-status": true - }, - { - "template": "http/technologies/tech-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/tech-detect", - "template-id": "tech-detect", - "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", - "info": { - "name": "Wappalyzer Technology Detection", - "author": [ - "hakluke" - ], - "tags": [ - "tech" - ], - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "cloudflare", - "type": "http", - "host": "https://www.matchid.io", - "matched-at": "https://www.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:09.734517348Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/missing-sri.yaml", - "template-url": "https://templates.nuclei.sh/public/missing-sri", - "template-id": "missing-sri", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/missing-sri.yaml", - "info": { - "name": "Missing Subresource Integrity", - "author": [ - "lucky0x0d", - "pulsesecurity.co.nz" - ], - "tags": [ - "compliance", - "js", - "sri", - "misconfig" - ], - "description": "Checks if script tags within the HTML response have Subresource Integrity implemented via the integrity attribute\n", - "reference": [ - "https://cheatsheetseries.owasp.org/cheatsheets/third_party_javascript_management_cheat_sheet.html#subresource-integrity" - ], - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "http", - "host": "https://www.matchid.io", - "matched-at": "https://matchid.io/", - "extracted-results": [ - "https://www.googletagmanager.com/gtag/js?id=G-49J1J0GERX", - "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6277851622494904", - "https://code.iconify.design/2/2.1.0/iconify.min.js", - "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:24.71145831Z", - "curl-command": "curl -X 'GET' -d '' -H 'Host: www.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.matchid.io/'", - "matcher-status": true - }, - { - "template": "http/technologies/waf-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/waf-detect", - "template-id": "waf-detect", - "template-path": "/home/runner/nuclei-templates/http/technologies/waf-detect.yaml", - "info": { - "name": "WAF Detection", - "author": [ - "dwisiswant0", - "lu4nx" - ], - "tags": [ - "waf", - "tech", - "misc" - ], - "description": "A web application firewall was detected.", - "reference": [ - "https://github.com/ekultek/whatwaf" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "matcher-name": "varnish", - "type": "http", - "host": "https://www.matchid.io", - "matched-at": "https://www.matchid.io/", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:28.895689893Z", - "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.matchid.io/'", - "matcher-status": true - }, - { - "template": "http/technologies/waf-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/waf-detect", - "template-id": "waf-detect", - "template-path": "/home/runner/nuclei-templates/http/technologies/waf-detect.yaml", - "info": { - "name": "WAF Detection", - "author": [ - "dwisiswant0", - "lu4nx" - ], - "tags": [ - "waf", - "tech", - "misc" - ], - "description": "A web application firewall was detected.", - "reference": [ - "https://github.com/ekultek/whatwaf" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "matcher-name": "cloudflare", - "type": "http", - "host": "https://www.matchid.io", - "matched-at": "https://www.matchid.io/", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:28.895732373Z", - "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.matchid.io/'", - "matcher-status": true - }, - { - "template": "ssl/detect-ssl-issuer.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-issuer", - "template-id": "ssl-issuer", - "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", - "info": { - "name": "Detect SSL Certificate Issuer", - "author": [ - "lingtren" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "ssl", - "host": "www.matchid.io", - "matched-at": "www.matchid.io:443", - "extracted-results": [ - "Let's Encrypt" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:34.041046186Z", - "matcher-status": true - }, - { - "template": "ssl/ssl-dns-names.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", - "template-id": "ssl-dns-names", - "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", - "info": { - "name": "SSL DNS Names", - "author": [ - "pdteam" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "ssl", - "host": "www.matchid.io", - "matched-at": "www.matchid.io:443", - "extracted-results": [ - "*.matchid.io", - "matchid.io" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:34.041272331Z", - "matcher-status": true - }, - { - "template": "ssl/wildcard-tls.yaml", - "template-url": "https://templates.nuclei.sh/public/wildcard-tls", - "template-id": "wildcard-tls", - "template-path": "/home/runner/nuclei-templates/ssl/wildcard-tls.yaml", - "info": { - "name": "Wildcard TLS Certificate", - "author": [ - "lucky0x0d" - ], - "tags": [ - "ssl", - "tls", - "wildcard" - ], - "description": "Checks a sites certificate to see if there are wildcard CN or SAN entries.\n", - "reference": [ - "https://cheatsheetseries.owasp.org/cheatsheets/transport_layer_protection_cheat_sheet.html#carefully-consider-the-use-of-wildcard-certificates" - ], - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "ssl", - "host": "www.matchid.io", - "matched-at": "www.matchid.io:443", - "extracted-results": [ - "CN: matchid.io", - " SAN: [*.matchid.io matchid.io]" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:34.041415198Z", - "matcher-status": true - }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "www.matchid.io", - "matched-at": "www.matchid.io:443", - "extracted-results": [ - "tls12" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:57.664281943Z", - "matcher-status": true - }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "www.matchid.io", - "matched-at": "www.matchid.io:443", - "extracted-results": [ - "tls13" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:57.72702167Z", - "matcher-status": true - } - ], + "nuclei": [], "lhr": [ { "requestedUrl": "https://www.matchid.io/", "finalUrl": "https://matchid.io/", - "fetchTime": "2024-02-04T00:56:50.917Z", + "fetchTime": "2024-03-03T00:55:29.831Z", "runWarnings": [ "The page may not be loading as expected because your test URL (https://www.matchid.io/) was redirected to https://matchid.io/. Try testing the second URL directly." ], @@ -4937,7 +4828,7 @@ "performance": { "title": "Performance", "id": "performance", - "score": 0.2125579833984375 + "score": 0.21194019317626953 }, "accessibility": { "title": "Accessibility", @@ -4973,49 +4864,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 18301, + "numericValue": 17518, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 3222, - "firstMeaningfulPaint": 3222, - "largestContentfulPaint": 4696, - "firstCPUIdle": 4633, - "interactive": 18301, - "speedIndex": 7842, - "estimatedInputLatency": 33, - "totalBlockingTime": 418, - "maxPotentialFID": 204, + "firstContentfulPaint": 3296, + "firstMeaningfulPaint": 3296, + "largestContentfulPaint": 4555, + "firstCPUIdle": 4672, + "interactive": 17518, + "speedIndex": 9592, + "estimatedInputLatency": 42, + "totalBlockingTime": 597, + "maxPotentialFID": 184, "cumulativeLayoutShift": 0.00011303710937499999, "cumulativeLayoutShiftAllFrames": 0.03184171597633136, "observedTimeOrigin": 0, - "observedTimeOriginTs": 212451651, + "observedTimeOriginTs": 413609982, "observedNavigationStart": 0, - "observedNavigationStartTs": 212451651, - "observedFirstPaint": 284, - "observedFirstPaintTs": 212735592, - "observedFirstContentfulPaint": 284, - "observedFirstContentfulPaintTs": 212735592, - "observedFirstMeaningfulPaint": 284, - "observedFirstMeaningfulPaintTs": 212735592, - "observedLargestContentfulPaint": 284, - "observedLargestContentfulPaintTs": 212735592, - "observedTraceEnd": 2436, - "observedTraceEndTs": 214887879, - "observedLoad": 576, - "observedLoadTs": 213028077, - "observedDomContentLoaded": 204, - "observedDomContentLoadedTs": 212655566, + "observedNavigationStartTs": 413609982, + "observedFirstPaint": 204, + "observedFirstPaintTs": 413813918, + "observedFirstContentfulPaint": 204, + "observedFirstContentfulPaintTs": 413813918, + "observedFirstMeaningfulPaint": 204, + "observedFirstMeaningfulPaintTs": 413813918, + "observedLargestContentfulPaint": 204, + "observedLargestContentfulPaintTs": 413813918, + "observedTraceEnd": 2610, + "observedTraceEndTs": 416220131, + "observedLoad": 860, + "observedLoadTs": 414469580, + "observedDomContentLoaded": 212, + "observedDomContentLoadedTs": 413821746, "observedCumulativeLayoutShift": 0.00011303710937499999, "observedCumulativeLayoutShiftAllFrames": 0.03184171597633136, - "observedFirstVisualChange": 239, - "observedFirstVisualChangeTs": 212690651, - "observedLastVisualChange": 589, - "observedLastVisualChangeTs": 213040651, - "observedSpeedIndex": 243, - "observedSpeedIndexTs": 212694992 + "observedFirstVisualChange": 206, + "observedFirstVisualChangeTs": 413815982, + "observedLastVisualChange": 540, + "observedLastVisualChangeTs": 414149982, + "observedSpeedIndex": 210, + "observedSpeedIndexTs": 413820113 }, { "lcpInvalidated": false @@ -5037,19 +4928,19 @@ "numScripts": 37, "numStylesheets": 5, "numFonts": 4, - "numTasks": 2057, - "numTasksOver10ms": 30, - "numTasksOver25ms": 10, - "numTasksOver50ms": 1, + "numTasks": 1625, + "numTasksOver10ms": 31, + "numTasksOver25ms": 11, + "numTasksOver50ms": 0, "numTasksOver100ms": 0, "numTasksOver500ms": 0, "rtt": 0, - "throughput": 68198672.07154973, - "maxRtt": 104.295, - "maxServerLatency": 299.449, - "totalByteWeight": 2555600, - "totalTaskTime": 1067.0330000000126, - "mainDocumentTransferSize": 6158 + "throughput": 48960923.12732076, + "maxRtt": 88.778, + "maxServerLatency": 253.09699999999998, + "totalByteWeight": 2558839, + "totalTaskTime": 1098.9750000000095, + "mainDocumentTransferSize": 6174 } ] } @@ -5069,17 +4960,20 @@ "dsfr": null, "summary": { "404": "A+", + "httpGrade": "C", "nmapGrade": "B", "nmapOpenPortsCount": 4, "nmapOpenPortsGrade": "F", "testsslExpireSoon": false, - "testsslExpireDate": "2024-03-15T18:54:00.000Z", + "testsslExpireDate": "2024-05-15T00:54:00.000Z", "testsslGrade": "A+", "cookiesGrade": "A", "cookiesCount": 0, "trackersGrade": "F", "trackersCount": 100, - "lighthouse_performance": 0.2125579833984375, + "zapCount": 7, + "zapGrade": "D", + "lighthouse_performance": 0.21194019317626953, "lighthouse_performanceGrade": "E", "lighthouse_accessibility": 0.89, "lighthouse_accessibilityGrade": "A", @@ -5101,7 +4995,267 @@ "matchID-project/backend", "matchID-project/frontend" ], - "http": null, + "http": { + "url": "https://deces.matchid.io", + "algorithm_version": 3, + "end_time": "Sun, 03 Mar 2024 00:56:02 GMT", + "grade": "C+", + "hidden": false, + "likelihood_indicator": "MEDIUM", + "response_headers": { + "CF-Cache-Status": "DYNAMIC", + "CF-RAY": "85e5aa0d1f9b2813-SEA", + "Connection": "keep-alive", + "Content-Encoding": "gzip", + "Content-Security-Policy": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com", + "Content-Type": "text/html", + "Date": "Sun, 03 Mar 2024 00:56:01 GMT", + "Feature-Policy": "geolocation 'none';midi 'none';sync-xhr 'none';microphone 'none';camera 'none';magnetometer 'none';gyroscope 'self';accelerometer 'self';fullscreen 'self';payment 'none';", + "Last-Modified": "Mon, 19 Feb 2024 15:40:24 GMT", + "NEL": "{\"success_fraction\":0,\"report_to\":\"cf-nel\",\"max_age\":604800}", + "Referrer-Policy": "same-origin", + "Report-To": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=dBWXYsb7n%2FvnP7wfJQHLtdLDLLPQbXzxEccZzJOpY%2F8tHxSBoBIaLqdFrHTv82Y0WQhMvegiKCGuoKtzZecrznZ64DLDPclp0DfAiw%2BEkxGhHFLHXcM5sAAObYQVeFLLmcao\"}],\"group\":\"cf-nel\",\"max_age\":604800}", + "Server": "cloudflare", + "Strict-Transport-Security": "max-age=15552000; includeSubDomains; preload", + "Transfer-Encoding": "chunked", + "X-Content-Type-Options": "nosniff", + "X-Frame-Options": "*.matchid.io", + "X-XSS-Protection": "1; mode=block", + "alt-svc": "h3=\":443\"; ma=86400" + }, + "scan_id": 48340521, + "score": 60, + "start_time": "Sun, 03 Mar 2024 00:56:00 GMT", + "state": "FINISHED", + "status_code": 200, + "tests_failed": 2, + "tests_passed": 9, + "tests_quantity": 11, + "details": { + "content-security-policy": { + "expectation": "csp-implemented-with-no-unsafe", + "name": "content-security-policy", + "output": { + "data": { + "connect-src": [ + "analytics.google.com", + "pagead2.googlesyndication.com", + "cloudflareinsights.com", + "www.data.gouv.fr", + "stats.g.doubleclick.net", + "region1.analytics.google.com", + "csi.gstatic.com", + "www.google-analytics.com", + "'self'" + ], + "default-src": [ + "'self'" + ], + "font-src": [ + "'self'", + "data:" + ], + "frame-src": [ + "google.com", + "www.google.com", + "matchid.io", + "googleads.g.doubleclick.net", + "'self'", + "tpc.googlesyndication.com" + ], + "img-src": [ + "b.basemaps.cartocdn.com", + "upload.wikimedia.org", + "a.basemaps.cartocdn.com", + "stats.g.doubleclick.net", + "c.basemaps.cartocdn.com", + "pagead2.googlesyndication.com", + "www.google-analytics.com", + "www.google.fr", + "'self'", + "matchid.io" + ], + "script-src": [ + "ajax.cloudflare.com", + "analytics.google.com", + "www.google.com", + "adservice.google.com", + "'unsafe-eval'", + "adservice.google.fr", + "fundingchoicesmessages.google.com", + "www.googletagservices.com", + "static.cloudflareinsights.com", + "www.googletagmanager.com", + "'unsafe-inline'", + "www.google.ca", + "partner.googleadservices.com", + "pagead2.googlesyndication.com", + "www.google-analytics.com", + "'self'", + "tpc.googlesyndication.com" + ], + "style-src": [ + "'unsafe-inline'", + "'self'", + "https:" + ] + }, + "http": true, + "meta": false, + "numPolicies": 1, + "policy": { + "antiClickjacking": false, + "defaultNone": false, + "insecureBaseUri": true, + "insecureFormAction": true, + "insecureSchemeActive": false, + "insecureSchemePassive": false, + "strictDynamic": false, + "unsafeEval": true, + "unsafeInline": true, + "unsafeInlineStyle": true, + "unsafeObjects": false + } + }, + "pass": false, + "result": "csp-implemented-with-unsafe-inline", + "score_description": "Content Security Policy (CSP) implemented unsafely. This includes 'unsafe-inline' or data: inside script-src, overly broad sources such as https: inside object-src or script-src, or not restricting the sources for object-src or script-src.", + "score_modifier": -20 + }, + "contribute": { + "expectation": "contribute-json-only-required-on-mozilla-properties", + "name": "contribute", + "output": { + "data": null + }, + "pass": true, + "result": "contribute-json-only-required-on-mozilla-properties", + "score_description": "Contribute.json isn't required on websites that don't belong to Mozilla", + "score_modifier": 0 + }, + "cookies": { + "expectation": "cookies-secure-with-httponly-sessions", + "name": "cookies", + "output": { + "data": null, + "sameSite": null + }, + "pass": true, + "result": "cookies-not-found", + "score_description": "No cookies detected", + "score_modifier": 0 + }, + "cross-origin-resource-sharing": { + "expectation": "cross-origin-resource-sharing-not-implemented", + "name": "cross-origin-resource-sharing", + "output": { + "data": { + "acao": null, + "clientaccesspolicy": null, + "crossdomain": null + } + }, + "pass": true, + "result": "cross-origin-resource-sharing-not-implemented", + "score_description": "Content is not visible via cross-origin resource sharing (CORS) files or headers", + "score_modifier": 0 + }, + "redirection": { + "expectation": "redirection-to-https", + "name": "redirection", + "output": { + "destination": "https://deces.matchid.io/", + "redirects": true, + "route": [ + "http://deces.matchid.io/", + "https://deces.matchid.io/" + ], + "status_code": 200 + }, + "pass": true, + "result": "redirection-to-https", + "score_description": "Initial redirection is to HTTPS on same host, final destination is HTTPS", + "score_modifier": 0 + }, + "referrer-policy": { + "expectation": "referrer-policy-private", + "name": "referrer-policy", + "output": { + "data": "same-origin", + "http": true, + "meta": false + }, + "pass": true, + "result": "referrer-policy-private", + "score_description": "Referrer-Policy header set to \"no-referrer\", \"same-origin\", \"strict-origin\" or \"strict-origin-when-cross-origin\"", + "score_modifier": 5 + }, + "strict-transport-security": { + "expectation": "hsts-implemented-max-age-at-least-six-months", + "name": "strict-transport-security", + "output": { + "data": "max-age=15552000; includeSubDomains; preload", + "includeSubDomains": true, + "max-age": 15552000, + "preload": true, + "preloaded": false + }, + "pass": true, + "result": "hsts-implemented-max-age-at-least-six-months", + "score_description": "HTTP Strict Transport Security (HSTS) header set to a minimum of six months (15768000)", + "score_modifier": 0 + }, + "subresource-integrity": { + "expectation": "sri-implemented-and-external-scripts-loaded-securely", + "name": "subresource-integrity", + "output": { + "data": { + "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317": { + "crossorigin": "anonymous", + "integrity": "sha512-euoFGowhlaLqXsPWQ48qSkBSCFs3DPRyiwVu3FjR96cMPx+Fr+gpWRhIafcHwqwCqWS42RZhIudOvEI+Ckf6MA==" + } + } + }, + "pass": true, + "result": "sri-implemented-and-external-scripts-loaded-securely", + "score_description": "Subresource Integrity (SRI) is implemented and all scripts are loaded securely", + "score_modifier": 5 + }, + "x-content-type-options": { + "expectation": "x-content-type-options-nosniff", + "name": "x-content-type-options", + "output": { + "data": "nosniff" + }, + "pass": true, + "result": "x-content-type-options-nosniff", + "score_description": "X-Content-Type-Options header set to \"nosniff\"", + "score_modifier": 0 + }, + "x-frame-options": { + "expectation": "x-frame-options-sameorigin-or-deny", + "name": "x-frame-options", + "output": { + "data": "*.matchid.io" + }, + "pass": false, + "result": "x-frame-options-header-invalid", + "score_description": "X-Frame-Options (XFO) header cannot be recognized", + "score_modifier": -20 + }, + "x-xss-protection": { + "expectation": "x-xss-protection-disabled", + "name": "x-xss-protection", + "output": { + "data": "1; mode=block" + }, + "pass": true, + "result": "x-xss-protection-enabled-mode-block", + "score_description": "Deprecated X-XSS-Protection header set to \"1; mode=block\"", + "score_modifier": 0 + } + } + }, "updownio": null, "nmap": { "host": "deces.matchid.io", @@ -5148,77 +5302,77 @@ "testssl": [ { "id": "service", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5226,7 +5380,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5234,7 +5388,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5242,7 +5396,7 @@ }, { "id": "cipherlist_LOW", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5250,7 +5404,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -5258,7 +5412,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -5266,581 +5420,581 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 30 days" + "finding": "72 >= 30 days" }, { "id": "cert_notBefore", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "2023-12-16 18:54" + "finding": "2024-02-15 00:54" }, { "id": "cert_notAfter", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", - "finding": "2024-03-15 18:54" + "finding": "2024-05-15 00:54" }, { "id": "cert_extlifeSpan", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "1707008261" + "finding": "1709427407" }, { "id": "HSTS_time", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "180 days (=15552000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "domain IS marked for preloading" }, { "id": "HPKP", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "X-Frame-Options", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "*.matchid.io" }, { "id": "X-Content-Type-Options", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "Content-Security-Policy", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com" }, { "id": "X-XSS-Protection", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "1; mode=block" }, { "id": "Referrer-Policy", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "same-origin" }, { "id": "banner_reverseproxy", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -5848,7 +6002,7 @@ }, { "id": "heartbleed", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -5857,7 +6011,7 @@ }, { "id": "CCS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -5866,7 +6020,7 @@ }, { "id": "ticketbleed", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -5875,7 +6029,7 @@ }, { "id": "ROBOT", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -5884,7 +6038,7 @@ }, { "id": "secure_renego", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -5892,7 +6046,7 @@ }, { "id": "secure_client_renego", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -5901,7 +6055,7 @@ }, { "id": "CRIME_TLS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -5910,7 +6064,7 @@ }, { "id": "BREACH", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -5919,7 +6073,7 @@ }, { "id": "POODLE_SSL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -5928,14 +6082,14 @@ }, { "id": "fallback_SCSV", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -5944,7 +6098,7 @@ }, { "id": "FREAK", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -5953,7 +6107,7 @@ }, { "id": "DROWN", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -5962,7 +6116,7 @@ }, { "id": "DROWN_hint", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -5971,7 +6125,7 @@ }, { "id": "LOGJAM", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -5980,7 +6134,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -5989,7 +6143,7 @@ }, { "id": "BEAST", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -5998,7 +6152,7 @@ }, { "id": "LUCKY13", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -6007,7 +6161,7 @@ }, { "id": "winshock", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -6016,7 +6170,7 @@ }, { "id": "RC4", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -6025,392 +6179,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6418,7 +6572,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6426,7 +6580,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6434,7 +6588,7 @@ }, { "id": "cipherlist_LOW", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6442,7 +6596,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -6450,7 +6604,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -6458,581 +6612,581 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 30 days" + "finding": "72 >= 30 days" }, { "id": "cert_notBefore", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "2023-12-16 18:54" + "finding": "2024-02-15 00:54" }, { "id": "cert_notAfter", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", - "finding": "2024-03-15 18:54" + "finding": "2024-05-15 00:54" }, { "id": "cert_extlifeSpan", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIEYDCCAkigAwIBAgIQB55JKIY3b9QISMI/xjHkYzANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEpMCcGA1UEChMgSW50ZXJuZXQgU2VjdXJpdHkgUmVzZWFyY2ggR3JvdXAxFTATBgNVBAMTDElTUkcgUm9vdCBYMTAeFw0yMDA5MDQwMDAwMDBaFw0yNTA5MTUxNjAwMDBaME8xCzAJBgNVBAYTAlVTMSkwJwYDVQQKEyBJbnRlcm5ldCBTZWN1cml0eSBSZXNlYXJjaCBHcm91cDEVMBMGA1UEAxMMSVNSRyBSb290IFgyMHYwEAYHKoZIzj0CAQYFK4EEACIDYgAEzZvVn4CDCuwJSvMWSj5cz3es3mcFDR0HttwW+1qLFNvicWDEukWVEYmO6gbf9yoWHKS5xcUy4APgHoIYOIvXRdgKam7mAHf7AlF9ItgKbppbd9/w+kHsOdx1ymgHDB/qo4HlMIHiMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBR8Qpau3ktIO/qS+J6Mz22LqXI3lTAfBgNVHSMEGDAWgBR5tFnme7bl5AFzgAiIyBpY9umbbjAyBggrBgEFBQcBAQQmMCQwIgYIKwYBBQUHMAKGFmh0dHA6Ly94MS5pLmxlbmNyLm9yZy8wJwYDVR0fBCAwHjAcoBqgGIYWaHR0cDovL3gxLmMubGVuY3Iub3JnLzAiBgNVHSAEGzAZMAgGBmeBDAECATANBgsrBgEEAYLfEwEBATANBgkqhkiG9w0BAQsFAAOCAgEAG38lK5B6CHYAdxjhwy6KNkxBfr8XS+Mw11sMfpyWmG97sGjAJETM4vL80erb0p8B+RdNDJ1V/aWtbdIvP0tywC6uc8clFlfCPhWt4DHRCoSEbGJ4QjEiRhrtekC/lxaBRHfKbHtdIVwH8hGRIb/hL8Lvbv0FIOS093nzLbs3KvDGsaysUfUfs1oeZs5YBxg4f3GpPIO617yCnpp2D56wKf3L84kHSBv+q5MuFCENX6+Ot1SrXQ7UW0xx0JLqPaM2m3wf4DtVudhTU8yDZrtK3IEGABiL9LPXSLETQbnEtp7PLHeOQiALgH6fxatI27xvBI1sRikCDXCKHfESc7ZGJEKeKhcY46zHmMJyzG0tdm3dLCsmlqXPIQgb5dovy++fc5Ou+DZfR4+XKM6r4pgmmIv97igyIintTJUJxCD6B+GGLET2gUfA5GIy7R3YPEiIlsNekbave1mk7uOGnMeIWMooKmZVm4WAuR3YQCvJHBM8qevemcIWQPb1pK4qJWxSuscETLQyu/w4XKAMYXtX7HdOUM+vBqIPN4zhDtLTLxq9nHE+zOH40aijvQT2GcD5hq/1DhqqlWvvykdxS2McTZbbVSMKnQ+BdaDmQPVkRgNuzvpqfQbspDQGdNpT2Lm4xiN9qfgqLaSCpi4tEcrmzTFYeYXmchynn9NM0GbQp7s=\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "1707008303" + "finding": "1709427447" }, { "id": "HSTS_time", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "180 days (=15552000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "domain IS marked for preloading" }, { "id": "HPKP", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "X-Frame-Options", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "*.matchid.io" }, { "id": "X-Content-Type-Options", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "Content-Security-Policy", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com" }, { "id": "X-XSS-Protection", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "1; mode=block" }, { "id": "Referrer-Policy", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "same-origin" }, { "id": "banner_reverseproxy", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -7040,7 +7194,7 @@ }, { "id": "heartbleed", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -7049,7 +7203,7 @@ }, { "id": "CCS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -7058,7 +7212,7 @@ }, { "id": "ticketbleed", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -7067,7 +7221,7 @@ }, { "id": "ROBOT", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -7076,7 +7230,7 @@ }, { "id": "secure_renego", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -7084,7 +7238,7 @@ }, { "id": "secure_client_renego", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -7093,7 +7247,7 @@ }, { "id": "CRIME_TLS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -7102,7 +7256,7 @@ }, { "id": "BREACH", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -7111,7 +7265,7 @@ }, { "id": "POODLE_SSL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -7120,14 +7274,14 @@ }, { "id": "fallback_SCSV", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -7136,7 +7290,7 @@ }, { "id": "FREAK", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -7145,7 +7299,7 @@ }, { "id": "DROWN", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -7154,7 +7308,7 @@ }, { "id": "DROWN_hint", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -7163,7 +7317,7 @@ }, { "id": "LOGJAM", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -7172,7 +7326,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -7181,7 +7335,7 @@ }, { "id": "BEAST", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -7190,7 +7344,7 @@ }, { "id": "LUCKY13", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -7199,7 +7353,7 @@ }, { "id": "winshock", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -7208,7 +7362,7 @@ }, { "id": "RC4", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -7217,325 +7371,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "86" + "finding": "81" } ], "thirdparties": { @@ -7562,11 +7716,11 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202401300101/show_ads_impl.js?bust=31080818" + "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202402270101/show_ads_impl.js" }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/html/r20240131/r20190131/zrt_lookup.html", + "url": "https://googleads.g.doubleclick.net/pagead/html/r20240228/r20190131/zrt_lookup_nohtml.html", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -7574,7 +7728,7 @@ }, { "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je41v0v892384882za200&_p=1707008230562&_gaz=1&gcd=11l1l1l1l1&npa=0&dma=0&cid=580825386.1707008231&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1707008230&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=955", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je42t1v892384882za220&_p=1709427378968&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=980907696.1709427379&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_s=1&sid=1709427378&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=2545", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -7582,7 +7736,7 @@ }, { "type": "google analytics", - "url": "https://stats.g.doubleclick.net/g/collect?v=2&tid=G-49J1J0GERX&cid=580825386.1707008231>m=45je41v0v892384882za200&aip=1&dma=0&gcd=11l1l1l1l1&npa=0", + "url": "https://stats.g.doubleclick.net/g/collect?v=2&tid=G-49J1J0GERX&cid=980907696.1709427379>m=45je42t1v892384882za220&aip=1&dma=0&gcd=13l3l3l3l1&npa=0", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -7590,7 +7744,7 @@ }, { "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je41v0v892384882za200&_p=1707008230562&gcd=11l1l1l1l1&npa=0&dma=0&cid=580825386.1707008231&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&sid=1707008230&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&_s=2&tfd=978", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je42t1v892384882za220&_p=1709427378968&gcd=13l3l3l3l1&npa=0&dma=0&cid=980907696.1709427379&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&sid=1709427378&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&_s=2&tfd=2569", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -7598,7 +7752,7 @@ }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3025194257&lmt=1704549091&plat=1%3A8%2C2%3A8%2C3%3A2162688%2C4%3A2162688%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdeces.matchid.io%2Fsearch&pra=5&wgl=1&easpi=0&asro=0&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1707008230536&bpp=13&bdt=577&idt=142&shv=r20240131&mjsv=m202401300101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=5106819332265&frm=20&pv=2&ga_vid=580825386.1707008231&ga_sid=1707008231&ga_hid=1879140833&ga_fc=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=800&bih=600&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44808397%2C44795921%2C44809531%2C31080658%2C31080818%2C95322195%2C95324154%2C95324160&oid=2&pvsid=959515735109620&tmod=741422510&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C800%2C600&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=160", + "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3025194257&lmt=1708357224&plat=1%3A8%2C2%3A8%2C3%3A2162688%2C4%3A2162688%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdeces.matchid.io%2Fsearch&pra=5&wgl=1&easpi=1&asro=0&aseiel=1~2~4~6~8~9~10~11~12~13~14~15~16~17&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1709427378940&bpp=14&bdt=2302&idt=124&shv=r20240228&mjsv=m202402270101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=4580811460167&frm=20&pv=2&ga_vid=980907696.1709427379&ga_sid=1709427379&ga_hid=1995392281&ga_fc=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=800&bih=600&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C44759837%2C42531705%2C44795921%2C95325752%2C95326317%2C95324161&oid=2&pvsid=1372867685696467&tmod=875960445&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C800%2C600&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&bz=1&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=142", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -7606,7 +7760,7 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240131&st=env" + "url": "https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gda&tv=r20240228&st=env" }, { "type": "unknown", @@ -7626,39 +7780,35 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/bg/IHSjRKKj3q_1Pt3c2sGWHmUCy_Bw5n5yhKh9CWyZSw4.js" - }, - { - "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240131&jk=959515735109620&rc=" + "url": "https://pagead2.googlesyndication.com/bg/hhT7r2j7IM84IjrHPq4DliozylkjplqSUN38T7c3Pqk.js" }, { "type": "unknown", - "url": "https://tpc.googlesyndication.com/generate_204?GZv-Ig" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20240228&jk=1372867685696467&rc=" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240131&jk=959515735109620&bg=!c3ClcD_NAAa8BdJLnAU7ADQBe5WfOGdtmEZUKaTmqke4Vyrrwa3JV9lhdeQTl_KpA6znkiaaFpLH3IN74hwTcoYdtzCLAgAAAFhSAAAABGgBB5kDAfrjVssvxq5WMhh7RsVhh3jPO0iC7xcyhkMktsTTp4Z1Rs3GxeBKOpmo_CCK_xejIfVTJf102nQ4LYyjEBOovu13pz6qsDEPKKjH1EatprQDQ2J_ozL2sTamaRi6JTpzfckTCJHtdrY3bpcHLCqPMGYlc1If20aZwXutB4tfF0yrG64jUdjRMB827xyXpN6Sn1moF_3qFS-rqTLa0kbzRWnbGV9OpRsYVW2uHkgLP1gu_f1epwMx0Fu2L0efbwCRwIOVVnRoXVZlRq7BYRIHYybCRC-tDmusfa-H46nZseb90-dBhhfBvo7jBcpkwMkoECAFy5bsNstFx479RLlrxpD8QVUAyjtXWoV-OdoMDbncxDNCHObAakEQKIe5s_tR0PAB3nkYWcxt4ft3tnPJWeuksNNMwBkJjegVZ9UAgLKrWbHYFzga0rrg5ylu2QM7KDydTco0e015DRAk5FHIvfh4_onZbbAVIUji2reoLU0CM8xBD6OPYnjSTb9J1xGriQmyWAIUGuMmJp1DXU3333POSTc5Bi0yPR2q8TF_2C9_JCFDVzrhlDUl_MaDRqe9JvBDOAmBK-O_PUDCrfpaxL_Cmr5ocKIeAy__3w53jSZMhKExhNX95xNXvQZzMHDl_LilrcAEx3JrqFEkcQJ6e3qHKrbyeyUrrKiMi8NXQhVHIXu4AwGMvhGeN5WD357setdfepH-0yidpwMU5vY0w5lRXzlfJt7usZJnvKhyLnHutElBt0AnvL-wSzANK9u4jSbpXaitCCJyhge299J-e6NbXtNrqcmdkai-nx3_o9TXzff9PJiPfXzkZjS2dUAR0VIl92pfFaikVWBkC6SENrQclO28iXNXTd9Xw6WmYZLVTlRgaxBoyX85-gHyFIp74Cg5cqQTiF37SZ8n5mQCZY0WPeulXeG2-wqIGCAsUkXR6AD4kDnYUMpHW2DDob-W8QrwOWd5njQQvJXTI2_jt8iT4U_V69Gi49BbQzZK3aIyqQ8bqyDZ_JTLE6hBq634Z5o" + "url": "https://tpc.googlesyndication.com/generate_204?B0_v_Q" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/gen_204?id=ama_stats&wpc=ca-pub-6277851622494904&su=deces.matchid.io&eid=44759876%2C44759927%2C44808397%2C44795921%2C44809531%2C31080658%2C31080818%2C95322195%2C95324154%2C95324160&doc=complete&pg_h=560&pg_w=840&pg_hs=600&c=0&aa_c=0&d=0&all_d=0&ard=0&all_ard=0&dt=d" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20240228&jk=1372867685696467&bg=!UlGlUR7NAAauXHXJjlw7ADQBe5WfOMyVI4kX-cP8AUvakRM0lCVnkB3IDUvDlZOOdlpOaivBdWQR1u_3LjAH4vqq0KYUAgAAAFhSAAAABGgBBwoAZMznaUwvv31Ur4KG7XuT2Rn7Sre9o0a_QFS681-RdXEOeviCCMzTJJ5Cq56ClzYiSY_QlFsVykWZzxneY_KS3n9zj31Mf5aDWYcgJ5AQcl3s07U5StD-MHyA-NyzrAvhYZrUtXyZAwJz04RSaAAVL1w6R27aUbsHCLoHYtc55bE5ykEENY1y5A7wMVGrwuJV2ttBRbmaWLnj_0AEndF55E6kDuvfi6h3avDRwJVj3yywbUghAs3Vx1oRorpAem8U1RyTWoIIzYtgfqgcYA3ACkDbV83pbMEagzezzgYFLqNlduapvRKbe2FvF09jTLKGv4Fx5r9tnaXKlKE_2e4k-VTx48e5T9aSrqAe3n1q6iWrdWhzUVL0YdVpPGDBWHUVk7sHhP_jYyVj-YDahrQfBiCFpg5t5Ykrm7uu4D5RQtsfuBXB4nW_uDU7IGceClYI8Ck7oOm-tpA81mXP7V2RNaHbSiGVD9xma6PR7lyTEsSJGzqdPcp0EUbUd5JPb9_NYSLGXNVLADT7R64sfLJQlurh8J-nM6nL1h9oWKYlnLiJygnSVoujYjuWcV7x4133L7_VCc4t5DsystNsjR0X51mZ5Br5dtWt0cYUmP4LWCp-UIJHSfJRPSwye2UGl1oHRrmZAOozNlQ2vKqubebHMlvhGPSTQZkx8ycNTzQJnmjkk6YehiOyjWSfh9xQSoktQG31QtA1gKeh4DKVyZq3SQBmx2wdECxMnFyJy36aCavj6QyDNmltxmFa2VAtTnUCg9VeZTovO1Ry5KhsB8tMItz73oiDjRLMtfbWVW9gQzjG2pM1MFE15mgZzNueNg9p2D3tjXvxFuCGOjAvpbS1KZ2JxbqOHRp9i5VkAWW6nfS6-6lM8o1mxy_j2pV0tOpP2d2_ddemVMbksa2rLpeGJ00ZCLG7kDcnX0BEEZqvVbSOpSBxF9fUmMATeinmaC05h6U3wFDQT6dJUozwFpLvIZfrlx9GXJ5qedPs9Dr_WQENiwiBehqdoKwVrUxzjJGFrry22lMT-weFu4BO8LdguAFoh4_e16l86y1sdioZ0dYYuk8qp40X7iggiY3K1sWpTb-DB0SNweeA7IeqDNz5OFl450FRwQ_Awa_4MtchpKnWDnfMuwRL1_ES474yPSt7OrOogSG7g2Tn3g" } ], "cookies": [], "headers": { "alt-svc": "h3=\":443\"; ma=86400", "cf-cache-status": "DYNAMIC", - "cf-ray": "84fef53b5ae87ae6-SJC", + "cf-ray": "85e5aa6eff7e679f-SJC", "content-encoding": "br", "content-security-policy": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com", "content-type": "text/html", - "date": "Sun, 04 Feb 2024 00:57:09 GMT", + "date": "Sun, 03 Mar 2024 00:56:16 GMT", "feature-policy": "geolocation 'none';midi 'none';sync-xhr 'none';microphone 'none';camera 'none';magnetometer 'none';gyroscope 'self';accelerometer 'self';fullscreen 'self';payment 'none';", - "last-modified": "Sat, 06 Jan 2024 13:51:31 GMT", + "last-modified": "Mon, 19 Feb 2024 15:40:24 GMT", "nel": "{\"success_fraction\":0,\"report_to\":\"cf-nel\",\"max_age\":604800}", "referrer-policy": "same-origin", - "report-to": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=CPBHzq23vlwehYJl3SyyOYINMAQP7GWhHJMI%2FEk8iEkvyqKd%2Ba7s9NLAq%2Fyr3LVSub2GQwpJx2%2Fk%2F33Qt%2FXAlo%2FriTWaEloQx1j0zkKyaRCMNlQZ1v8AGucIhn7boHBh3m%2F6\"}],\"group\":\"cf-nel\",\"max_age\":604800}", + "report-to": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=Xz5g14zkuo33O36DxQtDbjNA4zlYZ87lgBh0iTtloFYrt778XJXOLaioTZT1Ewr7X7eWAYllCFTjz9m5wDjXjM6ML91Ot1%2F4uLgMuno%2BWBL6uKL0RnO31BcjemWBPPlrz5wA\"}],\"group\":\"cf-nel\",\"max_age\":604800}", "server": "cloudflare", "strict-transport-security": "max-age=15552000; includeSubDomains; preload", "x-content-type-options": "nosniff", @@ -7708,8 +7858,14 @@ }, { "hostname": "www.googletagmanager.com", - "ip": "172.217.12.104", + "ip": "142.251.214.136", "geoip": { + "city": { + "geoname_id": 5116931, + "names": { + "en": "Farmingdale" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -7739,10 +7895,14 @@ } }, "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "accuracy_radius": 500, + "latitude": 40.7306, + "longitude": -73.4313, + "metro_code": 501, + "time_zone": "America/New_York" + }, + "postal": { + "code": "11735" }, "registered_country": { "geoname_id": 6252001, @@ -7757,12 +7917,28 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { "hostname": "pagead2.googlesyndication.com", - "ip": "172.217.164.98", + "ip": "142.250.191.66", "geoip": { "continent": { "code": "NA", @@ -7816,12 +7992,12 @@ }, { "hostname": "googleads.g.doubleclick.net", - "ip": "142.251.46.226", + "ip": "142.251.214.130", "geoip": { "city": { - "geoname_id": 5133273, + "geoname_id": 5116931, "names": { - "en": "Queens" + "en": "Farmingdale" } }, "continent": { @@ -7854,13 +8030,13 @@ }, "location": { "accuracy_radius": 500, - "latitude": 40.66, - "longitude": -73.839, + "latitude": 40.7306, + "longitude": -73.4313, "metro_code": 501, "time_zone": "America/New_York" }, "postal": { - "code": "11414" + "code": "11735" }, "registered_country": { "geoname_id": 6252001, @@ -7966,14 +8142,8 @@ }, { "hostname": "stats.g.doubleclick.net", - "ip": "142.251.2.157", + "ip": "142.250.142.154", "geoip": { - "city": { - "geoname_id": 5133273, - "names": { - "en": "Queens" - } - }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -8003,14 +8173,10 @@ } }, "location": { - "accuracy_radius": 500, - "latitude": 40.66, - "longitude": -73.839, - "metro_code": 501, - "time_zone": "America/New_York" - }, - "postal": { - "code": "11414" + "accuracy_radius": 1000, + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" }, "registered_country": { "geoname_id": 6252001, @@ -8025,33 +8191,17 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 5128638, - "iso_code": "NY", - "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" - } - } - ] + } } }, { "hostname": "tpc.googlesyndication.com", - "ip": "142.251.214.129", + "ip": "142.251.32.33", "geoip": { "city": { - "geoname_id": 5116931, + "geoname_id": 5133273, "names": { - "en": "Farmingdale" + "en": "Queens" } }, "continent": { @@ -8084,13 +8234,13 @@ }, "location": { "accuracy_radius": 500, - "latitude": 40.7306, - "longitude": -73.4313, + "latitude": 40.66, + "longitude": -73.839, "metro_code": 501, "time_zone": "America/New_York" }, "postal": { - "code": "11735" + "code": "11414" }, "registered_country": { "geoname_id": 6252001, @@ -8126,14 +8276,8 @@ }, { "hostname": "www.google.com", - "ip": "142.251.46.228", + "ip": "172.217.12.100", "geoip": { - "city": { - "geoname_id": 5133273, - "names": { - "en": "Queens" - } - }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -8163,14 +8307,10 @@ } }, "location": { - "accuracy_radius": 500, - "latitude": 40.66, - "longitude": -73.839, - "metro_code": 501, - "time_zone": "America/New_York" - }, - "postal": { - "code": "11414" + "accuracy_radius": 1000, + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" }, "registered_country": { "geoname_id": 6252001, @@ -8185,23 +8325,7 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 5128638, - "iso_code": "NY", - "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" - } - } - ] + } } } ] @@ -8384,7 +8508,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 4 Feb 2024 00:56:40", + "@generated": "Sun, 3 Mar 2024 00:55:41", "site": [ { "@name": "https://deces.matchid.io", @@ -8522,762 +8646,12 @@ } ] }, - "nuclei": [ - { - "template": "dns/txt-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", - "template-id": "txt-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", - "info": { - "name": "DNS TXT Record Detected", - "author": [ - "pdteam" - ], - "tags": [ - "dns", - "txt" - ], - "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", - "reference": [ - "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "type": "dns", - "host": "deces.matchid.io.", - "matched-at": "deces.matchid.io", - "extracted-results": [ - "\"google-site-verification=R8qdKQhQRtLbMF_bALIP-CGC16_BJCZSy8Olu7RTzY8\"" - ], - "timestamp": "2024-02-04T00:59:27.247888176Z", - "matcher-status": true - }, - { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", - "info": { - "name": "CAA Record", - "author": [ - "pdteam" - ], - "tags": [ - "dns", - "caa" - ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", - "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "type": "dns", - "host": "deces.matchid.io.", - "matched-at": "deces.matchid.io", - "timestamp": "2024-02-04T00:59:28.24628063Z", - "matcher-status": true - }, - { - "template": "http/misconfiguration/xss-deprecated-header.yaml", - "template-url": "https://templates.nuclei.sh/public/xss-deprecated-header", - "template-id": "xss-deprecated-header", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/xss-deprecated-header.yaml", - "info": { - "name": "XSS-Protection Header - Cross-Site Scripting", - "author": [ - "joshlarsen" - ], - "tags": [ - "xss", - "misconfig", - "generic" - ], - "description": "Setting the XSS-Protection header is deprecated. Setting the header to anything other than `0` can actually introduce an XSS vulnerability.", - "reference": [ - "https://developer.mozilla.org/en-us/docs/web/http/headers/x-xss-protection", - "https://owasp.org/www-project-secure-headers/#x-xss-protection" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": null, - "cvss-metrics": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" - } - }, - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "extracted-results": [ - "1; mode=block" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:35.858030813Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/technologies/tech-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/tech-detect", - "template-id": "tech-detect", - "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", - "info": { - "name": "Wappalyzer Technology Detection", - "author": [ - "hakluke" - ], - "tags": [ - "tech" - ], - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "cloudflare", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:53.894324721Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "permissions-policy", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:59.900293815Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "x-permitted-cross-domain-policies", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:59.900343508Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "clear-site-data", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:59.900362975Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "cross-origin-embedder-policy", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:59.900377552Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "cross-origin-opener-policy", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:59.900391308Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "cross-origin-resource-policy", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T00:59:59.900406266Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io'", - "matcher-status": true - }, - { - "template": "http/miscellaneous/robots-txt-endpoint.yaml", - "template-url": "https://templates.nuclei.sh/public/robots-txt-endpoint", - "template-id": "robots-txt-endpoint", - "template-path": "/home/runner/nuclei-templates/http/miscellaneous/robots-txt-endpoint.yaml", - "info": { - "name": "robots.txt endpoint prober", - "author": [ - "caspergn", - "pdteam" - ], - "tags": [ - "miscellaneous", - "misc", - "generic" - ], - "severity": "info", - "metadata": { - "max-request": 2 - } - }, - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io/robots.txt", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:06.44469732Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/robots.txt'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/missing-sri.yaml", - "template-url": "https://templates.nuclei.sh/public/missing-sri", - "template-id": "missing-sri", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/missing-sri.yaml", - "info": { - "name": "Missing Subresource Integrity", - "author": [ - "lucky0x0d", - "pulsesecurity.co.nz" - ], - "tags": [ - "compliance", - "js", - "sri", - "misconfig" - ], - "description": "Checks if script tags within the HTML response have Subresource Integrity implemented via the integrity attribute\n", - "reference": [ - "https://cheatsheetseries.owasp.org/cheatsheets/third_party_javascript_management_cheat_sheet.html#subresource-integrity" - ], - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io/", - "extracted-results": [ - "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:10.560174309Z", - "curl-command": "curl -X 'GET' -d '' -H 'Host: deces.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/'", - "matcher-status": true - }, - { - "template": "http/technologies/nacos-version.yaml", - "template-url": "https://templates.nuclei.sh/public/nacos-version", - "template-id": "nacos-version", - "template-path": "/home/runner/nuclei-templates/http/technologies/nacos-version.yaml", - "info": { - "name": "Nacos - Detect", - "author": [ - "arm!tage" - ], - "tags": [ - "tech", - "detect", - "nacos" - ], - "description": "Nacos was detected.\n", - "severity": "info", - "metadata": { - "max-request": 2, - "shodan-query": "title:\"Nacos\"", - "verified": true - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ], - "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" - } - }, - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io/v1/console/server/state?accessToken&username", - "extracted-results": [ - "\"version\":\"2024.2.0\"" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:14.814907174Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/v1/console/server/state?accessToken&username'", - "matcher-status": true - }, - { - "template": "http/technologies/nacos-version.yaml", - "template-url": "https://templates.nuclei.sh/public/nacos-version", - "template-id": "nacos-version", - "template-path": "/home/runner/nuclei-templates/http/technologies/nacos-version.yaml", - "info": { - "name": "Nacos - Detect", - "author": [ - "arm!tage" - ], - "tags": [ - "tech", - "detect", - "nacos" - ], - "description": "Nacos was detected.\n", - "severity": "info", - "metadata": { - "max-request": 2, - "shodan-query": "title:\"Nacos\"", - "verified": true - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ], - "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" - } - }, - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io/nacos/v1/console/server/state?accessToken&username", - "extracted-results": [ - "\"version\":\"2024.2.0\"" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:14.974179404Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/nacos/v1/console/server/state?accessToken&username'", - "matcher-status": true - }, - { - "template": "http/technologies/waf-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/waf-detect", - "template-id": "waf-detect", - "template-path": "/home/runner/nuclei-templates/http/technologies/waf-detect.yaml", - "info": { - "name": "WAF Detection", - "author": [ - "dwisiswant0", - "lu4nx" - ], - "tags": [ - "waf", - "tech", - "misc" - ], - "description": "A web application firewall was detected.", - "reference": [ - "https://github.com/ekultek/whatwaf" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "matcher-name": "cloudflare", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io/", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:15.694588254Z", - "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: deces.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/'", - "matcher-status": true - }, - { - "template": "http/technologies/waf-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/waf-detect", - "template-id": "waf-detect", - "template-path": "/home/runner/nuclei-templates/http/technologies/waf-detect.yaml", - "info": { - "name": "WAF Detection", - "author": [ - "dwisiswant0", - "lu4nx" - ], - "tags": [ - "waf", - "tech", - "misc" - ], - "description": "A web application firewall was detected.", - "reference": [ - "https://github.com/ekultek/whatwaf" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "matcher-name": "nginxgeneric", - "type": "http", - "host": "https://deces.matchid.io", - "matched-at": "https://deces.matchid.io/", - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:00:15.694622127Z", - "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: deces.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/'", - "matcher-status": true - }, - { - "template": "ssl/detect-ssl-issuer.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-issuer", - "template-id": "ssl-issuer", - "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", - "info": { - "name": "Detect SSL Certificate Issuer", - "author": [ - "lingtren" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "ssl", - "host": "deces.matchid.io", - "matched-at": "deces.matchid.io:443", - "extracted-results": [ - "Let's Encrypt" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:09.358074415Z", - "matcher-status": true - }, - { - "template": "ssl/ssl-dns-names.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", - "template-id": "ssl-dns-names", - "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", - "info": { - "name": "SSL DNS Names", - "author": [ - "pdteam" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "ssl", - "host": "deces.matchid.io", - "matched-at": "deces.matchid.io:443", - "extracted-results": [ - "*.matchid.io", - "matchid.io" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:09.358309937Z", - "matcher-status": true - }, - { - "template": "ssl/wildcard-tls.yaml", - "template-url": "https://templates.nuclei.sh/public/wildcard-tls", - "template-id": "wildcard-tls", - "template-path": "/home/runner/nuclei-templates/ssl/wildcard-tls.yaml", - "info": { - "name": "Wildcard TLS Certificate", - "author": [ - "lucky0x0d" - ], - "tags": [ - "ssl", - "tls", - "wildcard" - ], - "description": "Checks a sites certificate to see if there are wildcard CN or SAN entries.\n", - "reference": [ - "https://cheatsheetseries.owasp.org/cheatsheets/transport_layer_protection_cheat_sheet.html#carefully-consider-the-use-of-wildcard-certificates" - ], - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "type": "ssl", - "host": "deces.matchid.io", - "matched-at": "deces.matchid.io:443", - "extracted-results": [ - "CN: matchid.io", - " SAN: [*.matchid.io matchid.io]" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:09.358363538Z", - "matcher-status": true - }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "deces.matchid.io", - "matched-at": "deces.matchid.io:443", - "extracted-results": [ - "tls12" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:09.373195214Z", - "matcher-status": true - }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl", - "tls" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "deces.matchid.io", - "matched-at": "deces.matchid.io:443", - "extracted-results": [ - "tls13" - ], - "ip": "104.21.64.91", - "timestamp": "2024-02-04T01:03:09.442573509Z", - "matcher-status": true - } - ], + "nuclei": [], "lhr": [ { "requestedUrl": "https://deces.matchid.io/", "finalUrl": "https://deces.matchid.io/", - "fetchTime": "2024-02-04T00:56:48.088Z", + "fetchTime": "2024-03-03T00:55:49.437Z", "runWarnings": [], "categories": { "performance": { @@ -9319,49 +8693,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 8328, + "numericValue": 8430, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2276, - "firstMeaningfulPaint": 2276, - "largestContentfulPaint": 3261, - "firstCPUIdle": 8011, - "interactive": 8328, - "speedIndex": 4817, - "estimatedInputLatency": 168, - "totalBlockingTime": 1290, - "maxPotentialFID": 508, + "firstContentfulPaint": 2217, + "firstMeaningfulPaint": 2235, + "largestContentfulPaint": 3236, + "firstCPUIdle": 8063, + "interactive": 8430, + "speedIndex": 5812, + "estimatedInputLatency": 196, + "totalBlockingTime": 1632, + "maxPotentialFID": 429, "cumulativeLayoutShift": 0.018682327270507813, "cumulativeLayoutShiftAllFrames": 0.018682327270507813, "observedTimeOrigin": 0, - "observedTimeOriginTs": 315683264, + "observedTimeOriginTs": 360946764, "observedNavigationStart": 0, - "observedNavigationStartTs": 315683264, - "observedFirstPaint": 1453, - "observedFirstPaintTs": 317135828, - "observedFirstContentfulPaint": 1453, - "observedFirstContentfulPaintTs": 317135828, - "observedFirstMeaningfulPaint": 1453, - "observedFirstMeaningfulPaintTs": 317135828, - "observedLargestContentfulPaint": 1453, - "observedLargestContentfulPaintTs": 317135828, - "observedTraceEnd": 3668, - "observedTraceEndTs": 319351599, - "observedLoad": 523, - "observedLoadTs": 316206274, - "observedDomContentLoaded": 520, - "observedDomContentLoadedTs": 316203214, + "observedNavigationStartTs": 360946764, + "observedFirstPaint": 2259, + "observedFirstPaintTs": 363206027, + "observedFirstContentfulPaint": 2259, + "observedFirstContentfulPaintTs": 363206027, + "observedFirstMeaningfulPaint": 2259, + "observedFirstMeaningfulPaintTs": 363206027, + "observedLargestContentfulPaint": 2259, + "observedLargestContentfulPaintTs": 363206027, + "observedTraceEnd": 4587, + "observedTraceEndTs": 365533985, + "observedLoad": 408, + "observedLoadTs": 361355227, + "observedDomContentLoaded": 407, + "observedDomContentLoadedTs": 361353627, "observedCumulativeLayoutShift": 0.018682327270507813, "observedCumulativeLayoutShiftAllFrames": 0.018682327270507813, - "observedFirstVisualChange": 1454, - "observedFirstVisualChangeTs": 317137264, - "observedLastVisualChange": 1654, - "observedLastVisualChangeTs": 317337264, - "observedSpeedIndex": 1477, - "observedSpeedIndexTs": 317159980 + "observedFirstVisualChange": 2272, + "observedFirstVisualChangeTs": 363218764, + "observedLastVisualChange": 2588, + "observedLastVisualChangeTs": 363534764, + "observedSpeedIndex": 2300, + "observedSpeedIndexTs": 363246803 }, { "lcpInvalidated": false @@ -9383,19 +8757,19 @@ "numScripts": 10, "numStylesheets": 3, "numFonts": 1, - "numTasks": 606, - "numTasksOver10ms": 19, - "numTasksOver25ms": 10, - "numTasksOver50ms": 4, + "numTasks": 510, + "numTasksOver10ms": 20, + "numTasksOver25ms": 9, + "numTasksOver50ms": 6, "numTasksOver100ms": 2, "numTasksOver500ms": 0, "rtt": 0, - "throughput": 35560248.62732223, - "maxRtt": 16.358, - "maxServerLatency": 300.97099999999995, - "totalByteWeight": 678621, - "totalTaskTime": 896.0519999999995, - "mainDocumentTransferSize": 3495 + "throughput": 7487533.737443523, + "maxRtt": 9.040999999999999, + "maxServerLatency": 155.06300000000002, + "totalByteWeight": 681155, + "totalTaskTime": 914.9019999999995, + "mainDocumentTransferSize": 3500 } ] } @@ -9415,16 +8789,19 @@ "dsfr": null, "summary": { "404": "A+", + "httpGrade": "C+", "nmapGrade": "B", "nmapOpenPortsCount": 4, "nmapOpenPortsGrade": "F", "testsslExpireSoon": false, - "testsslExpireDate": "2024-03-15T18:54:00.000Z", + "testsslExpireDate": "2024-05-15T00:54:00.000Z", "testsslGrade": "A+", "cookiesGrade": "A", "cookiesCount": 0, "trackersGrade": "F", - "trackersCount": 18, + "trackersCount": 17, + "zapCount": 8, + "zapGrade": "D", "lighthouse_performance": 1, "lighthouse_performanceGrade": "A", "lighthouse_accessibility": 1,