From a626cf3005b0ec4d063455267dc489f9de29015b Mon Sep 17 00:00:00 2001
From: github-actions <41898282+github-actions[bot]@users.noreply.github.com>
Date: Wed, 25 Dec 2024 16:24:40 +0000
Subject: [PATCH] chore: report update
---
report.json | 13684 +++++++++++++++++++++++++-------------------------
1 file changed, 6787 insertions(+), 6897 deletions(-)
diff --git a/report.json b/report.json
index 44e97d4d3..486139c97 100644
--- a/report.json
+++ b/report.json
@@ -1,24 +1,22 @@
[
{
"404": null,
- "url": "https://mirai.cloud-pi-native.com/",
- "title": "Intelligence artificielle pour les agents du MI.",
+ "url": "https://www.service-public.fr",
+ "category": "site institutionnel",
+ "title": "Le site officiel de l'administration française",
"tags": [
- "web",
- "chat",
- "IA",
- "API"
+ "web"
],
"http": null,
"updownio": {
- "token": "mdqh",
- "url": "https://mirai.cloud-pi-native.com",
+ "token": "ic1h",
+ "url": "https://www.service-public.fr/",
"alias": "",
"last_status": 200,
- "uptime": 100,
+ "uptime": 99.724,
"down": false,
"down_since": null,
- "up_since": "2024-12-24T17:44:47Z",
+ "up_since": "2024-12-16T19:51:56Z",
"error": null,
"period": 3600,
"apdex_t": 1,
@@ -36,33 +34,22 @@
"email:3904917424",
"email:4191065909"
],
- "last_check_at": "2024-12-25T09:39:32Z",
- "next_check_at": "2024-12-25T10:39:31Z",
- "created_at": "2024-12-24T17:44:41Z",
+ "last_check_at": "2024-12-25T14:44:20Z",
+ "next_check_at": "2024-12-25T15:43:50Z",
+ "created_at": "2022-03-22T15:32:03Z",
"mute_until": null,
- "favicon_url": "https://mirai.cloud-pi-native.com/favicon.ico",
+ "favicon_url": "https://www.service-public.fr/resources/v-a18533139b/assets/dsfr-1.12/dist/favicon/favicon.ico/",
"custom_headers": {},
"http_verb": "GET/HEAD",
"http_body": "",
"ssl": {
- "tested_at": "2024-12-25T02:42:01Z",
- "expires_at": "2025-02-10T12:17:55Z",
+ "tested_at": "2024-12-25T06:47:54Z",
+ "expires_at": "2025-11-12T22:59:59Z",
"valid": true,
"error": null
},
- "metrics": {
- "apdex": 1,
- "timings": {
- "redirect": 0,
- "namelookup": 104,
- "connection": 41,
- "handshake": 46,
- "response": 42,
- "total": 233
- }
- },
- "uptimeGrade": "A",
- "apdexGrade": "A"
+ "metrics": {},
+ "uptimeGrade": "A"
},
"nmap": null,
"dependabot": null,
@@ -70,77 +57,70 @@
"testssl": [
{
"id": "service",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
- {
- "id": "ALPN_HTTP2",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
- "port": "443",
- "severity": "OK",
- "finding": "h2"
- },
{
"id": "ALPN",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "http/1.1"
+ "finding": "not offered"
},
{
"id": "cipherlist_NULL",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -148,7 +128,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -156,7 +136,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -164,7 +144,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -172,7 +152,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -180,7 +160,7 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -188,469 +168,567 @@
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "cipher_order",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "FS",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "FS_ECDHE_curves",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "prime256v1 secp384r1 secp521r1"
+ "finding": "prime256v1 secp384r1"
},
{
"id": "TLS_extensions",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'extended master secret/#23'"
+ "finding": "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'key share/#51' 'supported versions/#43' 'extended master secret/#23'"
},
{
"id": "TLS_session_ticket",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "no -- no lifetime advertised"
},
{
"id": "SSL_sessionID_support",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "yes"
},
{
"id": "sessionresumption_ticket",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "not supported"
},
{
"id": "sessionresumption_ID",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "supported"
},
{
"id": "TLS_timestamp",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "random"
},
{
"id": "certificate_compression",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "none"
},
{
"id": "clientAuth",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "none"
},
{
"id": "cert_numbers",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "1"
},
{
"id": "cert_signatureAlgorithm",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "SHA256 with RSA"
},
{
"id": "cert_keySize",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "RSA 2048 bits (exponent is 65537)"
},
{
"id": "cert_keyUsage",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature, Key Encipherment"
},
{
"id": "cert_extKeyUsage",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLS Web Server Authentication, TLS Web Client Authentication"
+ "finding": "TLS Web Server Authentication"
},
{
"id": "cert_serialNumber",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "04CCD23D6100A40432A2924B4652341D7296"
+ "finding": "466D47D85CDFEC31C651A0BBD5C9700B"
},
{
"id": "cert_serialNumberLen",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "18"
+ "finding": "16"
},
{
"id": "cert_fingerprintSHA1",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "E7C6C5E1DA7C84ECC78A63DC300292DE16957B43"
+ "finding": "F06EEB3796B612AC6D4CBCB4302DEB6567441095"
},
{
"id": "cert_fingerprintSHA256",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "B0959F9C994D7E83A6F28CF4FEF4B83D21CC15B2DC52027D87FFA091B4EFCC63"
+ "finding": "B7AD8E5150A181936E50FC65FC95F78B298C0D1868D6BF5A33FA45E625BC03EA"
},
{
"id": "cert",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
+ "finding": "-----BEGIN CERTIFICATE-----\nMIILADCCCOigAwIBAgIQRm1H2Fzf7DHGUaC71clwCzANBgkqhkiG9w0BAQsFADB9MQswCQYDVQQGEwJGUjESMBAGA1UECgwJREhJTVlPVElTMRwwGgYDVQQLDBMwMDAyIDQ4MTQ2MzA4MTAwMDM2MR0wGwYDVQRhDBROVFJGUi00ODE0NjMwODEwMDAzNjEdMBsGA1UEAwwUQ2VydGlnbmEgU2VydmljZXMgQ0EwHhcNMjQxMTEyMjMwMDAwWhcNMjUxMTEyMjI1OTU5WjBiMQswCQYDVQQGEwJGUjEOMAwGA1UEBwwFUEFSSVMxDTALBgNVBAoMBERJTEExHzAdBgNVBAMMFnNlcnZpY2UtcHVibGljLmdvdXYuZnIxEzARBgNVBAUTClMzMjc2OTA2NjkwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDHEyRWc6gU2ei1Kn81rU8n3EQV92Md+xPx/U/S5NQ55hU4sOT/hk2dMI3yP2d1SWyS+lSR96Cm+IhMyZ+un8jf5oYPwZumVLRDySqxaJtqq/WFF0G7duiP71CNgrcKEq6YTp4YvoMw8xfuWF4MyPl53j/SGaEGXGhVN6Rs7Ug1k5dDeFi/gW6M/vDGbVm0NxWuTPsBHuMjoKcBE3puhPZcctSMkN/SxUo52STZePVtanmrpoJTbe+95T7r7/TccIySMnQestcYu5+SyUXu8+sSYSe79ry1byyWA70if2R/7QJkMRrmhMV1zwcrwvGP/pB2XuJyD3C2OYdZn5sdSjObAgMBAAGjggaVMIIGkTCB5AYIKwYBBQUHAQEEgdcwgdQwNgYIKwYBBQUHMAKGKmh0dHA6Ly9hdXRvcml0ZS5jZXJ0aWduYS5mci9zZXJ2aWNlc2NhLmRlcjA4BggrBgEFBQcwAoYsaHR0cDovL2F1dG9yaXRlLmRoaW15b3Rpcy5jb20vc2VydmljZXNjYS5kZXIwLgYIKwYBBQUHMAGGImh0dHA6Ly9zZXJ2aWNlc2NhLm9jc3AuY2VydGlnbmEuZnIwMAYIKwYBBQUHMAGGJGh0dHA6Ly9zZXJ2aWNlc2NhLm9jc3AuZGhpbXlvdGlzLmNvbTAfBgNVHSMEGDAWgBSs7IaPSzccuH8XGxnQruhO4zRcEjAMBgNVHRMBAf8EAjAAMGEGA1UdIARaMFgwCAYGZ4EMAQICMEwGCyqBegGBMQIFAQEBMD0wOwYIKwYBBQUHAgEWL2h0dHBzOi8vd3d3LmNlcnRpZ25hLmNvbS9hdXRvcml0ZS1jZXJ0aWZpY2F0aW9uMGUGA1UdHwReMFwwK6ApoCeGJWh0dHA6Ly9jcmwuY2VydGlnbmEuZnIvc2VydmljZXNjYS5jcmwwLaAroCmGJ2h0dHA6Ly9jcmwuZGhpbXlvdGlzLmNvbS9zZXJ2aWNlc2NhLmNybDATBgNVHSUEDDAKBggrBgEFBQcDATAOBgNVHQ8BAf8EBAMCBaAwggJtBgNVHREEggJkMIICYIIWc2VydmljZS1wdWJsaWMuZ291di5mcoIad3d3LnNlcnZpY2UtcHVibGljLmdvdXYuZnKCI2xlY29tYXJxdWFnZS5zZXJ2aWNlLXB1YmxpYy5nb3V2LmZygiBsYW5udWFpcmUuc2VydmljZS1wdWJsaWMuZ291di5mcoIgdm9zZHJvaXRzLnNlcnZpY2UtcHVibGljLmdvdXYuZnKCJ3d3dy5lbnRyZXByZW5kcmUuc2VydmljZS1wdWJsaWMuZ291di5mcoIjZW50cmVwcmVuZHJlLnNlcnZpY2UtcHVibGljLmdvdXYuZnKCG2xhbm51YWlyZS5zZXJ2aWNlLXB1YmxpYy5mcoIbdm9zZHJvaXRzLnNlcnZpY2UtcHVibGljLmZyghRlbnRyZXByZW5kcmUuZ291di5mcoIbYmxvZy5zZXJ2aWNlLXB1YmxpYy5nb3V2LmZyghptb24uc2VydmljZS1wdWJsaWMuZ291di5mcoIRc2VydmljZS1wdWJsaWMuZnKCFmJsb2cuc2VydmljZS1wdWJsaWMuZnKCFW1vbi5zZXJ2aWNlLXB1YmxpYy5mcoIVd3d3LmFjdGUtbmFpc3NhbmNlLmZygh5sZWNvbWFycXVhZ2Uuc2VydmljZS1wdWJsaWMuZnKCFnd3dy5hY3RlLWV0YXQtY2l2aWwuZnKCFXd3dy5zZXJ2aWNlLXB1YmxpYy5mcoIeZW50cmVwcmVuZHJlLnNlcnZpY2UtcHVibGljLmZygiJ3d3cuZW50cmVwcmVuZHJlLnNlcnZpY2UtcHVibGljLmZyMB0GA1UdDgQWBBRPb6y/ZqJHxGv80syBsWqh3aGj0jCCAfgGCisGAQQB1nkCBAIEggHoBIIB5AHiAHcADeHyMCvTDcFAYhIJ6lUu/Ed0fLHX6TDvDkIetH5OqjQAAAGTJeZ8KAAABAMASDBGAiEAwsxYlzP0VihUapwzM/ZIWkW4AbdhCTsW3a3jemkUAhcCIQDIcAf0vJAEx/DZXEDJ8WR2eE9YXl28w+DjQUT3Kx2A/wB2AN3cyjSV1+EWBeeVMvrHn/g9HFDf2wA6FBJ2Ciysu8gqAAABkyXmekMAAAQDAEcwRQIhAIZL0a37a0M4o4hN+rFIRhD0Shc0XYX1lzpqy33AcVqtAiBmFSXG8hgb9WH+mJrLE1IBnqfDX2gSMNbM3fDuizfXhgB3AObSMWNAd4zBEEEG13G5zsHSQPaWhIb7uocyHf0eN45QAAABkyXmfB0AAAQDAEgwRgIhAOaFCP8wnhtB26eWx/h6+PJelnJckYD4S/hCULakj6fxAiEAhyIF6hWBq0ByBJLKWvy8ZvzOEG/dK93P9Xmw330+IkAAdgCvGBoo1oyj4KmKTJxnqwn4u7wiuq68sTijoZ3T+bYDDQAAAZMl5nruAAAEAwBHMEUCIGLtre+VqvvY1608LcwX9o45VHNkuTR0EW1nhr3+SZ/zAiEAmym5q9AFncThNrYi/fQYbHWFoxKAa4ONfJ0tWEdOXZYwDQYJKoZIhvcNAQELBQADggIBADfRyhw7lPDUUALXJMtPvT+i9ECxFWEodWHWPY4Cm38crgMuVXcQDlmoDYDFL7o/ruPypTQfL8l/sbhO8IAJMyAmrlBnMSO3aOLmqtcBAd8g/mIguUPbHo1aKjN0Z2ifBqfTo60lvgrS203GQhuCITDEA8NjOPMnSwEQcjF/ZZwQn69uIllIm86+tvsxIPrudaeGqtSdnqpKNiwE6PCemazHQe8n/RRnP4mxSX/1aXmd3qUBWyVRCAZxtLlaV2xznrhM2sN655boTcTPChiYAEiquqCIZjFeSvLDgE8TmDvrGtj4hXY+bpqfpRukWa74T1z2Gi7YOmFwN62aRGgO5T+Kp9MT6aVW+SScBaX3VIzrbM1mdl374+UaQCIv34aJjDMLXKmIGLs5RtjjmW8xhhLKevR+cDlT6EbBGw8b+2PvcAUWZ9QPd43lv4UQKJQuOO00fJp7L/CFgi9UZ9Ko73iYxwnqsSiQOLYyhiCmzcFnKR05Eje0+sLRI+9QFhMNu/4zUOBogzohSwDXjV55QJx33r77fHV+cvGVzenC+KoMvpkyaKIB8zvZ9E3oOh4NsT4p7UNXT8gJy6WHRvByh3ffLEkM7tNot5vs4n2ItHdra5b/ylI4Soe1EAa/2GYnVjQMyjF1Ztz4Ht7Jy+OXcsZHDAq69paLzINHZHUu6v8V\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "mirai.cloud-pi-native.com"
+ "finding": "service-public.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "Kubernetes Ingress Controller Fake Certificate"
+ "finding": "service-public.gouv.fr"
},
{
"id": "cert_subjectAltName",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "mirai.cloud-pi-native.com"
+ "finding": "service-public.gouv.fr www.service-public.gouv.fr lecomarquage.service-public.gouv.fr lannuaire.service-public.gouv.fr vosdroits.service-public.gouv.fr www.entreprendre.service-public.gouv.fr entreprendre.service-public.gouv.fr lannuaire.service-public.fr vosdroits.service-public.fr entreprendre.gouv.fr blog.service-public.gouv.fr mon.service-public.gouv.fr service-public.fr blog.service-public.fr mon.service-public.fr www.acte-naissance.fr lecomarquage.service-public.fr www.acte-etat-civil.fr www.service-public.fr entreprendre.service-public.fr www.entreprendre.service-public.fr"
},
{
"id": "cert_trust",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "Ok via SAN and CN (SNI mandatory)"
+ "finding": "Ok via SAN (same w/o SNI)"
},
{
"id": "cert_chain_of_trust",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "47 >= 30 days"
+ "finding": "322 >= 60 days"
},
{
"id": "cert_notBefore",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "2024-11-12 12:17"
+ "finding": "2024-11-12 23:00"
},
{
"id": "cert_notAfter",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "2025-02-10 12:17"
+ "finding": "2025-11-12 22:59"
},
{
"id": "cert_extlifeSpan",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "--"
+ "finding": "http://crl.certigna.fr/servicesca.crl http://crl.dhimyotis.com/servicesca.crl"
},
{
"id": "cert_ocspURL",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "http://r11.o.lencr.org"
+ "finding": "http://servicesca.ocsp.certigna.fr http://servicesca.ocsp.dhimyotis.com"
},
{
"id": "OCSP_stapling",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "LOW",
"finding": "not offered"
},
{
"id": "cert_mustStapleExtension",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "2"
+ "finding": "3"
},
{
"id": "certs_list_ordering_problem",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "R11 (Let's Encrypt from US)"
+ "finding": "Certigna Services CA (DHIMYOTIS from FR)"
},
{
"id": "intermediate_cert <#1>",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
+ "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1>",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "591E9CE6C863D3A079E9FABE1478C7339A26B21269DDE795211361024AE31A44"
+ "finding": "71E653BFBF5E72515B4099BBD5EC8872812B47C6EC1FA9ADD327E1C92C9EA16D"
},
{
"id": "intermediate_cert_notBefore <#1>",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "2024-03-13 00:00"
+ "finding": "2015-11-25 11:33"
},
{
"id": "intermediate_cert_notAfter <#1>",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "2027-03-12 23:59"
+ "finding": "2025-11-22 11:33"
},
{
"id": "intermediate_cert_expiration <#1>",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1>",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "R11 <-- ISRG Root X1"
+ "finding": "Certigna Services CA <-- Certigna"
+ },
+ {
+ "id": "intermediate_cert <#2>",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "-----BEGIN CERTIFICATE-----\nMIIDqDCCApCgAwIBAgIJAP7c4wEPyUj/MA0GCSqGSIb3DQEBBQUAMDQxCzAJBgNVBAYTAkZSMRIwEAYDVQQKDAlEaGlteW90aXMxETAPBgNVBAMMCENlcnRpZ25hMB4XDTA3MDYyOTE1MTMwNVoXDTI3MDYyOTE1MTMwNVowNDELMAkGA1UEBhMCRlIxEjAQBgNVBAoMCURoaW15b3RpczERMA8GA1UEAwwIQ2VydGlnbmEwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDIaPHJ1tazNHUmgh7stL7qXOEm7RFHYeGifBZ4QCHkYJ5ayGPhxLGWkv8YbWkj4Sti993iNi+RB7lIzw7sebYs5zRLcAglozyHGxnygQcPOJAZ0xH+hrTy0V4eHpbNgGzOOzGTtvKg0KmVEn2lmsxryIRWijOp5yIVUxbwzBfsV1/pogqYCd7jX5xv3EjjhQsVWqa6n6xI4wmy9/Qy3l40vhx4XUJbzg4ij02Q130yGLMLLGq/jj8UEYkgDncUtT2UCIf3JR7VsmAA7G8qKCVuKj4YYxclPz5EIBb2JsglrgVKtOdjLPOMFlN+XPsRGgjBRmKfIrjxwo1p3Po6WAbfAgMBAAGjgbwwgbkwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUGu3+QTmQtCRZvgHyUtVF9lo53BEwZAYDVR0jBF0wW4AUGu3+QTmQtCRZvgHyUtVF9lo53BGhOKQ2MDQxCzAJBgNVBAYTAkZSMRIwEAYDVQQKDAlEaGlteW90aXMxETAPBgNVBAMMCENlcnRpZ25hggkA/tzjAQ/JSP8wDgYDVR0PAQH/BAQDAgEGMBEGCWCGSAGG+EIBAQQEAwIABzANBgkqhkiG9w0BAQUFAAOCAQEAhQMeknH2Qq/ho2Ge6/PAD/Kl1NqV5ta+aDY9fm4fTIrv0Q8hbV6lUmPOEvjvKtpv6zf+EwLHyzs+ImvaYS5/1HI93TDhHkxAGYwP15zRgzB7mFncfca5DClMoTOi62c6ZYTTluLtdkVwj7Ur3vkj1kluPBS1xp81HlDQwY9qcEQCYsuuHWhBp6pX6FOqB9IG9tUUBguRA3UsbHK1YZWaDYu5Def131TN3ubY1gkIl2PlwS6wt0QmwCbAr1UwnjvVNioZBPRcHv/PLLf/0P2HQBHVESO7SMAhqaQoLf0V+LBOK/QwWyH8EZE0vkHve52Xdf+XlcCWWC/qu0bXu+TZLg==\n-----END CERTIFICATE-----"
+ },
+ {
+ "id": "intermediate_cert_fingerprintSHA256 <#2>",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "E3B6A2DB2ED7CE48842F7AC53241C7B71D54144BFB40C11F3F1D0B42F5EEA12D"
+ },
+ {
+ "id": "intermediate_cert_notBefore <#2>",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "2007-06-29 15:13"
+ },
+ {
+ "id": "intermediate_cert_notAfter <#2>",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "OK",
+ "finding": "2027-06-29 15:13"
+ },
+ {
+ "id": "intermediate_cert_expiration <#2>",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "OK",
+ "finding": "ok > 40 days"
+ },
+ {
+ "id": "intermediate_cert_chain <#2>",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "Certigna <-- Certigna"
},
{
"id": "intermediate_cert_badOCSP",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "200 OK ('/')"
},
{
"id": "HTTP_clock_skew",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "0 seconds from localtime"
+ "finding": "+24504 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "1735122100"
+ "finding": "1735139693"
+ },
+ {
+ "id": "HTTP_headerAge",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "24504 seconds"
},
{
"id": "HSTS_time",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "182 days (=15724800 seconds) > 15552000 seconds"
+ "finding": "730 days (=63072000 seconds) > 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "includes subdomains"
},
{
"id": "HSTS_preload",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
- "severity": "INFO",
- "finding": "domain is NOT marked for preloading"
+ "severity": "OK",
+ "finding": "domain IS marked for preloading"
},
{
"id": "HPKP",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No Server banner line in header, interesting!"
},
{
"id": "banner_application",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "1 at '/'"
+ "finding": "3 at '/'"
},
{
"id": "cookie_secure",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "All (1) at '/' marked as secure"
+ "finding": "All (3) at '/' marked as secure"
},
{
"id": "cookie_httponly",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
- "finding": "All (1) at '/' marked as HttpOnly"
+ "finding": "All (3) at '/' marked as HttpOnly"
},
{
"id": "X-Frame-Options",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "SAMEORIGIN"
},
+ {
+ "id": "X-Content-Type-Options",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "OK",
+ "finding": "nosniff"
+ },
+ {
+ "id": "Content-Security-Policy",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "OK",
+ "finding": "frame-ancestors 'self' https://www.service-public.fr https://entreprendre.service-public.fr"
+ },
+ {
+ "id": "Permissions-Policy",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "OK",
+ "finding": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), xr-spatial-tracking=()"
+ },
+ {
+ "id": "X-XSS-Protection",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "1; mode=block"
+ },
+ {
+ "id": "Access-Control-Allow-Origin",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "https://lannuaire.service-public.fr"
+ },
+ {
+ "id": "Referrer-Policy",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "strict-origin-when-cross-origin"
+ },
+ {
+ "id": "Cache-Control",
+ "ip": "www.service-public.fr/160.92.168.33",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "max-age=0, s-maxage=28800, public"
+ },
{
"id": "banner_reverseproxy",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
@@ -658,7 +736,7 @@
},
{
"id": "heartbleed",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -667,7 +745,7 @@
},
{
"id": "CCS",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -676,7 +754,7 @@
},
{
"id": "ticketbleed",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
@@ -685,7 +763,7 @@
},
{
"id": "ROBOT",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
@@ -694,7 +772,7 @@
},
{
"id": "secure_renego",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -702,7 +780,7 @@
},
{
"id": "secure_client_renego",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -711,7 +789,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -720,7 +798,7 @@
},
{
"id": "BREACH",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "MEDIUM",
"cve": "CVE-2013-3587",
@@ -729,7 +807,7 @@
},
{
"id": "POODLE_SSL",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -738,14 +816,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -754,7 +832,7 @@
},
{
"id": "FREAK",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -763,7 +841,7 @@
},
{
"id": "DROWN",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -772,16 +850,16 @@
},
{
"id": "DROWN_hint",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
"cwe": "CWE-310",
- "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=B0959F9C994D7E83A6F28CF4FEF4B83D21CC15B2DC52027D87FFA091B4EFCC63"
+ "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=B7AD8E5150A181936E50FC65FC95F78B298C0D1868D6BF5A33FA45E625BC03EA"
},
{
"id": "LOGJAM",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -790,7 +868,7 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -799,7 +877,7 @@
},
{
"id": "BEAST",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -808,7 +886,7 @@
},
{
"id": "LUCKY13",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-0169",
@@ -817,7 +895,7 @@
},
{
"id": "winshock",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -826,7 +904,7 @@
},
{
"id": "RC4",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -835,373 +913,466 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-android_81",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-android_90",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_X",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_11",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_12",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-java1102",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java1703",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-go_1178",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
+ "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
+ "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "rating_spec",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "24"
},
{
"id": "final_score",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
"finding": "81"
},
{
"id": "overall_grade",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "OK",
"finding": "A+"
},
{
"id": "scanTime",
- "ip": "mirai.cloud-pi-native.com/51.159.183.142",
+ "ip": "www.service-public.fr/160.92.168.33",
"port": "443",
"severity": "INFO",
- "finding": "100"
+ "finding": "111"
}
],
"thirdparties": {
- "trackers": [],
+ "trackers": [
+ {
+ "type": "unknown",
+ "url": "https://jcmm.service-public.fr/pkP513.js?2"
+ }
+ ],
"cookies": [
{
- "name": "route",
- "value": "1735121766.646.160662.645690|28b345020a9be94615bc6a7dc583e206",
- "domain": "mirai.cloud-pi-native.com",
+ "name": "TS01425d24",
+ "value": "012a7f58e0fa3e8366113f204989613843ed6eaac898f7918e9608f28ac78d675c93e0fa871f171084bd2c633a815671475e977a39bafb4661e201692f07ceca23e42199f9",
+ "domain": ".service-public.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 148,
+ "httpOnly": true,
+ "secure": true,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "TS012e9d3d",
+ "value": "012a7f58e0a606c3e15c06cf7c6031bbc5c46c70bf98f7918e9608f28ac78d675c93e0fa87bf459dab4f7874f4baa7400401ff763d",
+ "domain": ".www.service-public.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 116,
+ "httpOnly": true,
+ "secure": true,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "SP_SESSION",
+ "value": "MmI4NTgzNGYtOGIzMC00ZTJhLWFkMTQtYjI3NDA5MmY2ZjBj",
+ "domain": ".service-public.fr",
"path": "/",
"expires": -1,
- "size": 66,
+ "size": 58,
"httpOnly": true,
"secure": true,
"session": true,
+ "sameSite": "Lax",
"sameParty": false,
"sourceScheme": "Secure",
"sourcePort": 443
}
],
"headers": {
+ "access-control-allow-credentials": "true",
+ "access-control-allow-headers": "Origin, X-Requested-With, Content-Type, Accept, Authorization, x-csrf-token",
+ "access-control-allow-methods": "GET, POST, PUT, DELETE, OPTIONS",
+ "access-control-allow-origin": "https://lannuaire.service-public.fr",
+ "age": "23520",
+ "cache-control": "max-age=0, s-maxage=28800, public",
+ "connection": "keep-alive",
"content-encoding": "gzip",
- "content-type": "text/html",
- "date": "Wed, 25 Dec 2024 10:16:05 GMT",
- "etag": "W/\"675bf108-22b\"",
- "last-modified": "Fri, 13 Dec 2024 08:32:08 GMT",
- "set-cookie": "route=1735121766.646.160662.645690|28b345020a9be94615bc6a7dc583e206; Path=/; Secure; HttpOnly",
- "strict-transport-security": "max-age=15724800; includeSubDomains",
- "x-frame-options": "SAMEORIGIN"
+ "content-language": "fr",
+ "content-security-policy": "frame-ancestors 'self' https://www.service-public.fr https://entreprendre.service-public.fr",
+ "content-type": "text/html;charset=UTF-8",
+ "cross-origin-embedder-policy": "unsafe-none",
+ "cross-origin-opener-policy": "same-origin-allow-popups",
+ "cross-origin-resource-policy": "cross-origin",
+ "date": "Wed, 25 Dec 2024 14:58:34 GMT",
+ "expires": "Wed, 25 Dec 2024 08:26:33 GMT",
+ "permissions-policy": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), xr-spatial-tracking=()",
+ "referrer-policy": "strict-origin-when-cross-origin",
+ "set-cookie": "SP_SESSION=MmI4NTgzNGYtOGIzMC00ZTJhLWFkMTQtYjI3NDA5MmY2ZjBj; Domain=service-public.fr; Path=/; Secure; HttpOnly; SameSite=Lax\nTS012e9d3d=012a7f58e0a606c3e15c06cf7c6031bbc5c46c70bf98f7918e9608f28ac78d675c93e0fa87bf459dab4f7874f4baa7400401ff763d; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly\nTS01425d24=012a7f58e0fa3e8366113f204989613843ed6eaac898f7918e9608f28ac78d675c93e0fa871f171084bd2c633a815671475e977a39bafb4661e201692f07ceca23e42199f9; path=/; domain=service-public.fr; HTTPonly; Secure",
+ "strict-transport-security": "max-age=63072000; includeSubDomains; preload",
+ "transfer-encoding": "chunked",
+ "x-content-type-options": "nosniff",
+ "x-frame-options": "SAMEORIGIN",
+ "x-xss-protection": "1; mode=block"
},
"endpoints": [
{
- "hostname": "mirai.cloud-pi-native.com",
- "ip": "51.159.183.142",
+ "hostname": "www.service-public.fr",
+ "ip": "160.92.168.33",
"geoip": {
- "city": {
- "geoname_id": 2988507,
+ "continent": {
+ "code": "EU",
+ "geoname_id": 6255148,
"names": {
- "de": "Paris",
- "en": "Paris",
- "es": "París",
- "fr": "Paris",
- "ja": "パリ",
- "pt-BR": "Paris",
- "ru": "Париж",
- "zh-CN": "巴黎"
+ "de": "Europa",
+ "en": "Europe",
+ "es": "Europa",
+ "fr": "Europe",
+ "ja": "ヨーロッパ",
+ "pt-BR": "Europa",
+ "ru": "Европа",
+ "zh-CN": "欧洲"
+ }
+ },
+ "country": {
+ "geoname_id": 3017382,
+ "is_in_european_union": true,
+ "iso_code": "FR",
+ "names": {
+ "de": "Frankreich",
+ "en": "France",
+ "es": "Francia",
+ "fr": "France",
+ "ja": "フランス共和国",
+ "pt-BR": "França",
+ "ru": "Франция",
+ "zh-CN": "法国"
}
},
+ "location": {
+ "accuracy_radius": 500,
+ "latitude": 48.8582,
+ "longitude": 2.3387,
+ "time_zone": "Europe/Paris"
+ },
+ "registered_country": {
+ "geoname_id": 3017382,
+ "is_in_european_union": true,
+ "iso_code": "FR",
+ "names": {
+ "de": "Frankreich",
+ "en": "France",
+ "es": "Francia",
+ "fr": "France",
+ "ja": "フランス共和国",
+ "pt-BR": "França",
+ "ru": "Франция",
+ "zh-CN": "法国"
+ }
+ }
+ }
+ },
+ {
+ "hostname": "jcmm.service-public.fr",
+ "ip": "91.134.109.31",
+ "geoip": {
"continent": {
"code": "EU",
"geoname_id": 6255148,
@@ -1233,13 +1404,10 @@
},
"location": {
"accuracy_radius": 500,
- "latitude": 48.8323,
- "longitude": 2.4075,
+ "latitude": 48.8582,
+ "longitude": 2.3387,
"time_zone": "Europe/Paris"
},
- "postal": {
- "code": "75001"
- },
"registered_country": {
"geoname_id": 3017382,
"is_in_european_union": true,
@@ -1254,87 +1422,62 @@
"ru": "Франция",
"zh-CN": "法国"
}
- },
- "subdivisions": [
- {
- "geoname_id": 3012874,
- "iso_code": "IDF",
- "names": {
- "de": "Île-de-France",
- "en": "Île-de-France",
- "es": "Isla de Francia",
- "fr": "Île-de-France",
- "ja": "イル・ド・フランス",
- "pt-BR": "Ilha de França",
- "ru": "Иль-де-Франс",
- "zh-CN": "法兰西岛"
- }
- },
- {
- "geoname_id": 2968815,
- "iso_code": "75",
- "names": {
- "de": "Paris",
- "en": "Paris",
- "es": "Paris",
- "fr": "Paris"
- }
- }
- ]
+ }
}
}
]
},
"wappalyzer": {
"urls": {
- "https://mirai.cloud-pi-native.com/": {
+ "https://www.service-public.fr/": {
"status": 200
}
},
"technologies": [
{
- "slug": "typo3-cms",
- "name": "TYPO3 CMS",
- "description": "TYPO3 is a free and open-source Web content management system written in PHP.",
+ "slug": "bootstrap",
+ "name": "Bootstrap",
+ "description": "Bootstrap is a free and open-source CSS framework directed at responsive, mobile-first front-end web development. It contains CSS and JavaScript-based design templates for typography, forms, buttons, navigation, and other interface components.",
"confidence": 100,
- "version": null,
- "icon": "TYPO3.svg",
- "website": "https://typo3.org/",
- "cpe": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
+ "version": "4.6.1",
+ "icon": "Bootstrap.svg",
+ "website": "https://getbootstrap.com",
+ "cpe": "cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:*",
"categories": [
{
- "id": 1,
- "slug": "cms",
- "name": "CMS"
+ "id": 66,
+ "slug": "ui-frameworks",
+ "name": "UI frameworks"
}
],
"rootPath": true
},
{
- "slug": "php",
- "name": "PHP",
- "description": "PHP is a general-purpose scripting language used for web development.",
+ "slug": "mustache",
+ "name": "Mustache",
+ "description": "Mustache is a web template system.",
"confidence": 100,
"version": null,
- "icon": "PHP.svg",
- "website": "https://php.net",
- "cpe": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
+ "icon": "Mustache.png",
+ "website": "https://mustache.github.io",
+ "cpe": null,
"categories": [
{
- "id": 27,
- "slug": "programming-languages",
- "name": "Programming languages"
+ "id": 12,
+ "slug": "javascript-frameworks",
+ "name": "JavaScript frameworks"
}
- ]
+ ],
+ "rootPath": true
},
{
- "slug": "vue-js",
- "name": "Vue.js",
- "description": "Vue.js is an open-source model–view–viewmodel JavaScript framework for building user interfaces and single-page applications.",
+ "slug": "requirejs",
+ "name": "RequireJS",
+ "description": "RequireJS is a JavaScript library and file loader which manages the dependencies between JavaScript files and in modular programming.",
"confidence": 100,
- "version": null,
- "icon": "vue.svg",
- "website": "https://vuejs.org",
+ "version": "2.2.0",
+ "icon": "RequireJS.svg",
+ "website": "https://requirejs.org",
"cpe": null,
"categories": [
{
@@ -1345,6 +1488,42 @@
],
"rootPath": true
},
+ {
+ "slug": "readspeaker",
+ "name": "ReadSpeaker",
+ "description": "ReadSpeaker is an intuitive text-to-speech API that converts text into natural-sounding audio files for websites and applications.",
+ "confidence": 100,
+ "version": "3.8.3",
+ "icon": "ReadSpeaker.svg",
+ "website": "https://www.readspeaker.com",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 5,
+ "slug": "widgets",
+ "name": "Widgets"
+ }
+ ],
+ "rootPath": true
+ },
+ {
+ "slug": "jquery",
+ "name": "jQuery",
+ "description": "jQuery is a JavaScript library which is a free, open-source software designed to simplify HTML DOM tree traversal and manipulation, as well as event handling, CSS animation, and Ajax.",
+ "confidence": 100,
+ "version": "3.7.0",
+ "icon": "jQuery.svg",
+ "website": "https://jquery.com",
+ "cpe": "cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:*",
+ "categories": [
+ {
+ "id": 59,
+ "slug": "javascript-libraries",
+ "name": "JavaScript libraries"
+ }
+ ],
+ "rootPath": true
+ },
{
"slug": "hsts",
"name": "HSTS",
@@ -1384,1021 +1563,331 @@
]
},
"zap": null,
- "nuclei": [
+ "nuclei": [],
+ "lhr": [
{
- "template": "dns/caa-fingerprint.yaml",
- "template-url": "https://templates.nuclei.sh/public/caa-fingerprint",
- "template-id": "caa-fingerprint",
- "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml",
- "info": {
- "name": "CAA Record",
- "author": [
- "pdteam"
- ],
- "tags": [
- "dns",
- "caa"
- ],
- "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.",
- "reference": [
- "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
+ "requestedUrl": "https://www.service-public.fr/",
+ "finalUrl": "https://www.service-public.fr/",
+ "fetchTime": "2024-12-25T15:13:30.178Z",
+ "runWarnings": [],
+ "categories": {
+ "performance": {
+ "title": "Performance",
+ "supportedModes": [
+ "navigation",
+ "timespan",
+ "snapshot"
+ ],
+ "id": "performance",
+ "score": 0.66
},
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
+ "accessibility": {
+ "title": "Accessibility",
+ "description": "These checks highlight opportunities to [improve the accessibility of your web app](https://developers.google.com/web/fundamentals/accessibility). Only a subset of accessibility issues can be automatically detected so manual testing is also encouraged.",
+ "manualDescription": "These items address areas which an automated testing tool cannot cover. Learn more in our guide on [conducting an accessibility review](https://developers.google.com/web/fundamentals/accessibility/how-to-review).",
+ "supportedModes": [
+ "navigation",
+ "snapshot"
+ ],
+ "id": "accessibility",
+ "score": 1
+ },
+ "best-practices": {
+ "title": "Best Practices",
+ "supportedModes": [
+ "navigation",
+ "timespan",
+ "snapshot"
+ ],
+ "id": "best-practices",
+ "score": 1
+ },
+ "seo": {
+ "title": "SEO",
+ "description": "These checks ensure that your page is following basic search engine optimization advice. There are many additional factors Lighthouse does not score here that may affect your search ranking, including performance on [Core Web Vitals](https://web.dev/learn-web-vitals/). [Learn more](https://support.google.com/webmasters/answer/35769).",
+ "manualDescription": "Run these additional validators on your site to check additional SEO best practices.",
+ "supportedModes": [
+ "navigation",
+ "snapshot"
+ ],
+ "id": "seo",
+ "score": 0.99
+ },
+ "pwa": {
+ "title": "PWA",
+ "description": "These checks validate the aspects of a Progressive Web App. [Learn more](https://developers.google.com/web/progressive-web-apps/checklist).",
+ "manualDescription": "These checks are required by the baseline [PWA Checklist](https://developers.google.com/web/progressive-web-apps/checklist) but are not automatically checked by Lighthouse. They do not affect your score but it's important that you verify them manually.",
+ "supportedModes": [
+ "navigation"
+ ],
+ "id": "pwa",
+ "score": 0.4
}
},
- "type": "dns",
- "host": "mirai.cloud-pi-native.com.",
- "matched-at": "mirai.cloud-pi-native.com",
- "timestamp": "2024-12-24T18:17:25.426561558Z",
- "matcher-status": true
- },
- {
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
+ "audits": {
+ "metrics": {
+ "id": "metrics",
+ "title": "Metrics",
+ "description": "Collects all available metrics.",
+ "score": null,
+ "scoreDisplayMode": "informative",
+ "numericValue": 2725,
+ "numericUnit": "millisecond",
+ "details": {
+ "type": "debugdata",
+ "items": [
+ {
+ "firstContentfulPaint": 2725,
+ "firstMeaningfulPaint": 2725,
+ "largestContentfulPaint": 9960,
+ "interactive": 2725,
+ "speedIndex": 5653,
+ "totalBlockingTime": 0,
+ "maxPotentialFID": 16,
+ "cumulativeLayoutShift": 0.05416501024034288,
+ "cumulativeLayoutShiftMainFrame": 0.05416501024034288,
+ "totalCumulativeLayoutShift": 0.05416501024034288,
+ "observedTimeOrigin": 0,
+ "observedTimeOriginTs": 1933087270,
+ "observedNavigationStart": 0,
+ "observedNavigationStartTs": 1933087270,
+ "observedFirstPaint": 1190,
+ "observedFirstPaintTs": 1934277198,
+ "observedFirstContentfulPaint": 1190,
+ "observedFirstContentfulPaintTs": 1934277198,
+ "observedFirstContentfulPaintAllFrames": 1190,
+ "observedFirstContentfulPaintAllFramesTs": 1934277198,
+ "observedFirstMeaningfulPaint": 1190,
+ "observedFirstMeaningfulPaintTs": 1934277198,
+ "observedLargestContentfulPaint": 3712,
+ "observedLargestContentfulPaintTs": 1936798984,
+ "observedLargestContentfulPaintAllFrames": 3712,
+ "observedLargestContentfulPaintAllFramesTs": 1936798984,
+ "observedTraceEnd": 6323,
+ "observedTraceEndTs": 1939410636,
+ "observedLoad": 3699,
+ "observedLoadTs": 1936785782,
+ "observedDomContentLoaded": 2588,
+ "observedDomContentLoadedTs": 1935674842,
+ "observedCumulativeLayoutShift": 0.05416501024034288,
+ "observedCumulativeLayoutShiftMainFrame": 0.05416501024034288,
+ "observedTotalCumulativeLayoutShift": 0.05416501024034288,
+ "observedFirstVisualChange": 1202,
+ "observedFirstVisualChangeTs": 1934289270,
+ "observedLastVisualChange": 3718,
+ "observedLastVisualChangeTs": 1936805270,
+ "observedSpeedIndex": 2879,
+ "observedSpeedIndexTs": 1935966392
+ },
+ {
+ "lcpInvalidated": false
+ }
+ ]
+ }
+ },
+ "diagnostics": {
+ "id": "diagnostics",
+ "title": "Diagnostics",
+ "description": "Collection of useful page vitals.",
+ "score": null,
+ "scoreDisplayMode": "informative",
+ "details": {
+ "type": "debugdata",
+ "items": [
+ {
+ "numRequests": 80,
+ "numScripts": 38,
+ "numStylesheets": 4,
+ "numFonts": 4,
+ "numTasks": 33,
+ "numTasksOver10ms": 0,
+ "numTasksOver25ms": 0,
+ "numTasksOver50ms": 0,
+ "numTasksOver100ms": 0,
+ "numTasksOver500ms": 0,
+ "rtt": 140.263,
+ "throughput": 4369381.120681185,
+ "maxRtt": 151.139,
+ "maxServerLatency": 10.00800000000001,
+ "totalByteWeight": 1510978,
+ "totalTaskTime": 5.208999999999999,
+ "mainDocumentTransferSize": 34461
+ }
+ ]
+ }
}
- },
- "matcher-name": "x-content-type-options",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932383278Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ }
+ }
+ ],
+ "screenshot": true,
+ "stats": {
+ "grade": "F",
+ "url": "https://www.service-public.fr",
+ "uri": "stats"
+ },
+ "github_repository": null,
+ "budget_page": null,
+ "declaration-a11y": {
+ "mention": "Accessibilité : totalement conforme",
+ "declarationUrl": "https://www.service-public.fr/P10000"
+ },
+ "declaration-rgpd": [
+ {
+ "slug": "ml",
+ "mention": "Mentions légales",
+ "maxScore": 4,
+ "score": 4,
+ "missingWords": [],
+ "missingTrackers": [],
+ "declarationUrl": "https://www.service-public.fr/P10025"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "referrer-policy",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.93243271Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
- },
+ "slug": "pc",
+ "mention": "Données personnelles",
+ "maxScore": 4,
+ "score": 4,
+ "missingWords": [],
+ "missingTrackers": [],
+ "declarationUrl": "https://www.service-public.fr/P10001"
+ }
+ ],
+ "betagouv": null,
+ "ecoindex": [
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "cross-origin-embedder-policy",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932452527Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "width": 1920,
+ "height": 1080,
+ "url": "https://www.service-public.fr",
+ "size": 3244.618,
+ "nodes": 606,
+ "requests": 83,
+ "grade": "D",
+ "score": 44,
+ "ges": 2.12,
+ "water": 3.18,
+ "ecoindex_version": "5.4.2",
+ "date": "2024-12-25 14:59:37.606875",
+ "page_type": null
+ }
+ ],
+ "sonarcloud": null,
+ "dsfr": {
+ "detected": true
+ },
+ "summary": {
+ "uptime": 99.724,
+ "uptimeGrade": "A",
+ "testsslExpireSoon": false,
+ "testsslExpireDate": "2025-11-12T22:59:00.000Z",
+ "testsslGrade": "A+",
+ "cookiesGrade": "C",
+ "cookiesCount": 3,
+ "trackersGrade": "B",
+ "trackersCount": 1,
+ "lighthouse_performance": 0.66,
+ "lighthouse_performanceGrade": "C",
+ "lighthouse_accessibility": 1,
+ "lighthouse_accessibilityGrade": "A",
+ "lighthouse_best-practices": 1,
+ "lighthouse_best-practicesGrade": "A",
+ "lighthouse_seo": 0.99,
+ "lighthouse_seoGrade": "A",
+ "lighthouse_pwa": 0.4,
+ "lighthouse_pwaGrade": "D",
+ "statsGrade": "F",
+ "declaration-a11y": "A",
+ "declaration-rgpd-ml": "A",
+ "declaration-rgpd-pc": "A",
+ "ecoindexGrade": "D",
+ "dsfrGrade": "A"
+ }
+ },
+ {
+ "404": null,
+ "url": "https://www.interieur.gouv.fr",
+ "category": "site institutionnel",
+ "title": "site ministere de l'interieur",
+ "tags": [
+ "web"
+ ],
+ "http": null,
+ "updownio": null,
+ "nmap": null,
+ "dependabot": null,
+ "codescan": null,
+ "testssl": [
+ {
+ "id": "service",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "HTTP"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "cross-origin-opener-policy",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932466424Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "pre_128cipher",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "No 128 cipher limit bug"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "permissions-policy",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932482353Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "SSLv2",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "OK",
+ "finding": "not offered"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "x-permitted-cross-domain-policies",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932500016Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "SSLv3",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "OK",
+ "finding": "not offered"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "clear-site-data",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932516617Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "TLS1",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "not offered"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "cross-origin-resource-policy",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932529982Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "TLS1_1",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "not offered"
},
{
- "template": "http/misconfiguration/http-missing-security-headers.yaml",
- "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
- "template-id": "http-missing-security-headers",
- "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
- "info": {
- "name": "HTTP Missing Security Headers",
- "author": [
- "socketz",
- "geeknik",
- "g4l1t0",
- "convisoappsec",
- "kurohost",
- "dawid-czarnecki",
- "forgedhallpass",
- "jub0bs",
- "userdehghani"
- ],
- "tags": [
- "misconfig",
- "headers",
- "generic"
- ],
- "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "content-security-policy",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:26.932549509Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "TLS1_2",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "OK",
+ "finding": "offered"
},
{
- "template": "http/technologies/waf-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/waf-detect",
- "template-id": "waf-detect",
- "template-path": "/home/runner/nuclei-templates/http/technologies/waf-detect.yaml",
- "info": {
- "name": "WAF Detection",
- "author": [
- "dwisiswant0",
- "lu4nx"
- ],
- "tags": [
- "waf",
- "tech",
- "misc"
- ],
- "description": "A web application firewall was detected.",
- "reference": [
- "https://github.com/ekultek/whatwaf"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- },
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
- }
- },
- "matcher-name": "nginxgeneric",
- "type": "http",
- "host": "https://mirai.cloud-pi-native.com/",
- "matched-at": "https://mirai.cloud-pi-native.com/",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:18:57.572918455Z",
- "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: mirai.cloud-pi-native.com' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
- "matcher-status": true
+ "id": "TLS1_3",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "OK",
+ "finding": "offered with final"
},
{
- "template": "network/detection/openssh-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/openssh-detect",
- "template-id": "openssh-detect",
- "template-path": "/home/runner/nuclei-templates/network/detection/openssh-detect.yaml",
- "info": {
- "name": "OpenSSH Service - Detect",
- "author": [
- "r3dg33k",
- "daffainfo",
- "iamthefrogy"
- ],
- "tags": [
- "seclists",
- "network",
- "ssh",
- "openssh",
- "detect",
- "detection",
- "tcp"
- ],
- "description": "OpenSSH service was detected.\n",
- "reference": [
- "http://www.openwall.com/lists/oss-security/2016/08/01/2",
- "http://www.openwall.com/lists/oss-security/2018/08/15/5",
- "http://seclists.org/fulldisclosure/2016/jul/51",
- "https://nvd.nist.gov/vuln/detail/cve-2016-6210",
- "https://nvd.nist.gov/vuln/detail/cve-2018-15473"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- },
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ],
- "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
- }
- },
- "type": "tcp",
- "host": "mirai.cloud-pi-native.com:22",
- "matched-at": "mirai.cloud-pi-native.com:22",
- "extracted-results": [
- "SSH-2.0-OpenSSH_8.9p1 Ubuntu-3ubuntu0.10"
- ],
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:19:24.124193993Z",
- "matcher-status": true
+ "id": "ALPN_HTTP2",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "OK",
+ "finding": "h2"
},
{
- "template": "network/detection/rpcbind-portmapper-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/rpcbind-portmapper-detect",
- "template-id": "rpcbind-portmapper-detect",
- "template-path": "/home/runner/nuclei-templates/network/detection/rpcbind-portmapper-detect.yaml",
- "info": {
- "name": "Rpcbind Portmapper - Detect",
- "author": [
- "geeknik"
- ],
- "tags": [
- "network",
- "rpcbind",
- "portmap",
- "detect",
- "detection",
- "tcp"
- ],
- "description": "Rpcbind portmapper was detected.",
- "reference": [
- "https://book.hacktricks.xyz/pentesting/pentesting-rpcbind"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1,
- "shodan-query": "port:\"111\"",
- "verified": true
- },
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ],
- "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
- }
- },
- "type": "tcp",
- "host": "mirai.cloud-pi-native.com:111",
- "matched-at": "mirai.cloud-pi-native.com:111",
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:19:24.298570479Z",
- "matcher-status": true
- },
- {
- "template": "ssl/detect-ssl-issuer.yaml",
- "template-url": "https://templates.nuclei.sh/public/ssl-issuer",
- "template-id": "ssl-issuer",
- "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml",
- "info": {
- "name": "Detect SSL Certificate Issuer",
- "author": [
- "lingtren"
- ],
- "tags": [
- "ssl",
- "tls"
- ],
- "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "type": "ssl",
- "host": "mirai.cloud-pi-native.com",
- "matched-at": "mirai.cloud-pi-native.com:443",
- "extracted-results": [
- "Let's Encrypt"
- ],
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:19:26.854770081Z",
- "matcher-status": true
- },
- {
- "template": "ssl/ssl-dns-names.yaml",
- "template-url": "https://templates.nuclei.sh/public/ssl-dns-names",
- "template-id": "ssl-dns-names",
- "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml",
- "info": {
- "name": "SSL DNS Names",
- "author": [
- "pdteam"
- ],
- "tags": [
- "ssl",
- "tls"
- ],
- "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n",
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "type": "ssl",
- "host": "mirai.cloud-pi-native.com",
- "matched-at": "mirai.cloud-pi-native.com:443",
- "extracted-results": [
- "mirai.cloud-pi-native.com"
- ],
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:19:26.854908059Z",
- "matcher-status": true
- },
- {
- "template": "ssl/tls-version.yaml",
- "template-url": "https://templates.nuclei.sh/public/tls-version",
- "template-id": "tls-version",
- "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml",
- "info": {
- "name": "TLS Version - Detect",
- "author": [
- "pdteam",
- "pussycat0x"
- ],
- "tags": [
- "ssl",
- "tls"
- ],
- "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n",
- "severity": "info",
- "metadata": {
- "max-request": 4
- }
- },
- "type": "ssl",
- "host": "mirai.cloud-pi-native.com",
- "matched-at": "mirai.cloud-pi-native.com:443",
- "extracted-results": [
- "tls12"
- ],
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:19:28.530793517Z",
- "matcher-status": true
- },
- {
- "template": "ssl/tls-version.yaml",
- "template-url": "https://templates.nuclei.sh/public/tls-version",
- "template-id": "tls-version",
- "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml",
- "info": {
- "name": "TLS Version - Detect",
- "author": [
- "pdteam",
- "pussycat0x"
- ],
- "tags": [
- "ssl",
- "tls"
- ],
- "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n",
- "severity": "info",
- "metadata": {
- "max-request": 4
- }
- },
- "type": "ssl",
- "host": "mirai.cloud-pi-native.com",
- "matched-at": "mirai.cloud-pi-native.com:443",
- "extracted-results": [
- "tls13"
- ],
- "ip": "51.159.183.142",
- "timestamp": "2024-12-24T18:19:28.761351608Z",
- "matcher-status": true
- }
- ],
- "lhr": [
- {
- "requestedUrl": "https://mirai.cloud-pi-native.com/",
- "finalUrl": "https://mirai.cloud-pi-native.com/",
- "fetchTime": "2024-12-25T10:20:26.876Z",
- "runWarnings": [],
- "categories": {
- "performance": {
- "title": "Performance",
- "supportedModes": [
- "navigation",
- "timespan",
- "snapshot"
- ],
- "id": "performance",
- "score": 0.55
- },
- "accessibility": {
- "title": "Accessibility",
- "description": "These checks highlight opportunities to [improve the accessibility of your web app](https://developers.google.com/web/fundamentals/accessibility). Only a subset of accessibility issues can be automatically detected so manual testing is also encouraged.",
- "manualDescription": "These items address areas which an automated testing tool cannot cover. Learn more in our guide on [conducting an accessibility review](https://developers.google.com/web/fundamentals/accessibility/how-to-review).",
- "supportedModes": [
- "navigation",
- "snapshot"
- ],
- "id": "accessibility",
- "score": 1
- },
- "best-practices": {
- "title": "Best Practices",
- "supportedModes": [
- "navigation",
- "timespan",
- "snapshot"
- ],
- "id": "best-practices",
- "score": 1
- },
- "seo": {
- "title": "SEO",
- "description": "These checks ensure that your page is following basic search engine optimization advice. There are many additional factors Lighthouse does not score here that may affect your search ranking, including performance on [Core Web Vitals](https://web.dev/learn-web-vitals/). [Learn more](https://support.google.com/webmasters/answer/35769).",
- "manualDescription": "Run these additional validators on your site to check additional SEO best practices.",
- "supportedModes": [
- "navigation",
- "snapshot"
- ],
- "id": "seo",
- "score": 0.85
- },
- "pwa": {
- "title": "PWA",
- "description": "These checks validate the aspects of a Progressive Web App. [Learn more](https://developers.google.com/web/progressive-web-apps/checklist).",
- "manualDescription": "These checks are required by the baseline [PWA Checklist](https://developers.google.com/web/progressive-web-apps/checklist) but are not automatically checked by Lighthouse. They do not affect your score but it's important that you verify them manually.",
- "supportedModes": [
- "navigation"
- ],
- "id": "pwa",
- "score": 0.7
- }
- },
- "audits": {
- "metrics": {
- "id": "metrics",
- "title": "Metrics",
- "description": "Collects all available metrics.",
- "score": null,
- "scoreDisplayMode": "informative",
- "numericValue": 4388,
- "numericUnit": "millisecond",
- "details": {
- "type": "debugdata",
- "items": [
- {
- "firstContentfulPaint": 4013,
- "firstMeaningfulPaint": 4013,
- "largestContentfulPaint": 4952,
- "interactive": 4388,
- "speedIndex": 4869,
- "totalBlockingTime": 31,
- "maxPotentialFID": 111,
- "cumulativeLayoutShift": 0.6983333333333334,
- "cumulativeLayoutShiftMainFrame": 0.6983333333333334,
- "totalCumulativeLayoutShift": 0.6983333333333334,
- "observedTimeOrigin": 0,
- "observedTimeOriginTs": 1013548652,
- "observedNavigationStart": 0,
- "observedNavigationStartTs": 1013548652,
- "observedFirstPaint": 1526,
- "observedFirstPaintTs": 1015074810,
- "observedFirstContentfulPaint": 1526,
- "observedFirstContentfulPaintTs": 1015074810,
- "observedFirstContentfulPaintAllFrames": 1526,
- "observedFirstContentfulPaintAllFramesTs": 1015074810,
- "observedFirstMeaningfulPaint": 1526,
- "observedFirstMeaningfulPaintTs": 1015074810,
- "observedLargestContentfulPaint": 1701,
- "observedLargestContentfulPaintTs": 1015249287,
- "observedLargestContentfulPaintAllFrames": 1701,
- "observedLargestContentfulPaintAllFramesTs": 1015249287,
- "observedTraceEnd": 4798,
- "observedTraceEndTs": 1018346234,
- "observedLoad": 1853,
- "observedLoadTs": 1015401617,
- "observedDomContentLoaded": 1513,
- "observedDomContentLoadedTs": 1015062016,
- "observedCumulativeLayoutShift": 0.6983333333333334,
- "observedCumulativeLayoutShiftMainFrame": 0.6983333333333334,
- "observedTotalCumulativeLayoutShift": 0.6983333333333334,
- "observedFirstVisualChange": 1527,
- "observedFirstVisualChangeTs": 1015075652,
- "observedLastVisualChange": 1710,
- "observedLastVisualChangeTs": 1015258652,
- "observedSpeedIndex": 1596,
- "observedSpeedIndexTs": 1015144726
- },
- {
- "lcpInvalidated": false
- }
- ]
- }
- },
- "diagnostics": {
- "id": "diagnostics",
- "title": "Diagnostics",
- "description": "Collection of useful page vitals.",
- "score": null,
- "scoreDisplayMode": "informative",
- "details": {
- "type": "debugdata",
- "items": [
- {
- "numRequests": 26,
- "numScripts": 6,
- "numStylesheets": 2,
- "numFonts": 3,
- "numTasks": 698,
- "numTasksOver10ms": 3,
- "numTasksOver25ms": 2,
- "numTasksOver50ms": 1,
- "numTasksOver100ms": 0,
- "numTasksOver500ms": 0,
- "rtt": 156.03900000000002,
- "throughput": 9504949.596429108,
- "maxRtt": 156.03900000000002,
- "maxServerLatency": 2.2509999999999764,
- "totalByteWeight": 942531,
- "totalTaskTime": 166.57699999999934,
- "mainDocumentTransferSize": 625
- }
- ]
- }
- }
- }
- }
- ],
- "screenshot": true,
- "stats": {
- "grade": "C",
- "url": "https://mirai.cloud-pi-native.com",
- "uri": "/stats"
- },
- "github_repository": null,
- "budget_page": null,
- "declaration-a11y": {
- "mention": "Accessibilité : partiellement conforme",
- "declarationUrl": "https://mirai.cloud-pi-native.com/a11y-conformite"
- },
- "declaration-rgpd": [
- {
- "slug": "ml",
- "mention": "Mentions légales",
- "maxScore": 4,
- "score": 0,
- "missingWords": [
- "directeur (ou) directrice",
- "publication",
- "hébergeur (ou) hébergement (ou) hebergeur (ou) hebergement",
- "éditeur (ou) édité par (ou) editeur (ou) edité par"
- ],
- "missingTrackers": [],
- "declarationUrl": "https://mirai.cloud-pi-native.com/mentions-legales"
- },
- {
- "slug": "pc",
- "mention": "Données personnelles",
- "maxScore": 4,
- "score": 1,
- "missingWords": [
- "finalité",
- "durée de la conservation (ou) durée de conservation",
- "sous-traitant (ou) sous traitant"
- ],
- "missingTrackers": [],
- "declarationUrl": "https://mirai.cloud-pi-native.com/donnees-personnelles"
- }
- ],
- "betagouv": null,
- "ecoindex": [
- {
- "width": 1920,
- "height": 1080,
- "url": "https://mirai.cloud-pi-native.com/",
- "size": 983.032,
- "nodes": 142,
- "requests": 18,
- "grade": "A",
- "score": 83,
- "ges": 1.34,
- "water": 2.01,
- "ecoindex_version": "5.4.2",
- "date": "2024-12-25 10:16:59.973094",
- "page_type": null
- }
- ],
- "sonarcloud": null,
- "dsfr": {
- "detected": true
- },
- "summary": {
- "apdex": 1,
- "apdexGrade": "A",
- "uptime": 100,
- "uptimeGrade": "A",
- "testsslExpireSoon": false,
- "testsslExpireDate": "2025-02-10T12:17:00.000Z",
- "testsslGrade": "A+",
- "cookiesGrade": "B",
- "cookiesCount": 1,
- "trackersGrade": "A",
- "trackersCount": 0,
- "lighthouse_performance": 0.55,
- "lighthouse_performanceGrade": "C",
- "lighthouse_accessibility": 1,
- "lighthouse_accessibilityGrade": "A",
- "lighthouse_best-practices": 1,
- "lighthouse_best-practicesGrade": "A",
- "lighthouse_seo": 0.85,
- "lighthouse_seoGrade": "A",
- "lighthouse_pwa": 0.7,
- "lighthouse_pwaGrade": "B",
- "statsGrade": "C",
- "declaration-a11y": "B",
- "declaration-rgpd-ml": "D",
- "declaration-rgpd-pc": "D",
- "ecoindexGrade": "A",
- "dsfrGrade": "A"
- }
- },
- {
- "404": null,
- "url": "https://www.service-public.fr",
- "title": "Le site officiel de l'administration française",
- "tags": [
- "web"
- ],
- "http": null,
- "updownio": {
- "token": "ic1h",
- "url": "https://www.service-public.fr/",
- "alias": "",
- "last_status": 200,
- "uptime": 99.724,
- "down": false,
- "down_since": null,
- "up_since": "2024-12-16T19:51:56Z",
- "error": null,
- "period": 3600,
- "apdex_t": 1,
- "string_match": "",
- "enabled": true,
- "published": false,
- "disabled_locations": [
- "lan",
- "mia",
- "sin",
- "tok",
- "syd"
- ],
- "recipients": [
- "email:3904917424",
- "email:4191065909"
- ],
- "last_check_at": "2024-12-25T09:46:27Z",
- "next_check_at": "2024-12-25T10:46:03Z",
- "created_at": "2022-03-22T15:32:03Z",
- "mute_until": null,
- "favicon_url": "https://www.service-public.fr/resources/v-a18533139b/assets/dsfr-1.12/dist/favicon/favicon.ico/",
- "custom_headers": {},
- "http_verb": "GET/HEAD",
- "http_body": "",
- "ssl": {
- "tested_at": "2024-12-25T06:47:54Z",
- "expires_at": "2025-11-12T22:59:59Z",
- "valid": true,
- "error": null
- },
- "metrics": {
- "apdex": 1,
- "timings": {
- "redirect": 0,
- "namelookup": 178,
- "connection": 55,
- "handshake": 56,
- "response": 90,
- "total": 379
- }
- },
- "uptimeGrade": "A",
- "apdexGrade": "A"
- },
- "nmap": null,
- "dependabot": null,
- "codescan": null,
- "testssl": [
- {
- "id": "service",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "HTTP"
- },
- {
- "id": "pre_128cipher",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "No 128 cipher limit bug"
- },
- {
- "id": "SSLv2",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "not offered"
- },
- {
- "id": "SSLv3",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "not offered"
- },
- {
- "id": "TLS1",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "not offered"
- },
- {
- "id": "TLS1_1",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "not offered"
- },
- {
- "id": "TLS1_2",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "offered"
- },
- {
- "id": "TLS1_3",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "offered with final"
- },
- {
- "id": "ALPN",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "not offered"
+ "id": "ALPN",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -2406,7 +1895,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -2414,7 +1903,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -2422,7 +1911,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -2430,7 +1919,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -2438,583 +1927,506 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
- "severity": "INFO",
+ "severity": "LOW",
"cwe": "CWE-310",
- "finding": "not offered"
+ "finding": "offered"
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
- "severity": "INFO",
- "finding": "not offered"
+ "severity": "OK",
+ "finding": "offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "cipher_order",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "FS",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-CAMELLIA256-SHA DHE-RSA-SEED-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA"
},
{
"id": "FS_ECDHE_curves",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
- "finding": "prime256v1 secp384r1"
+ "finding": "prime256v1"
},
{
"id": "TLS_extensions",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'key share/#51' 'supported versions/#43' 'extended master secret/#23'"
+ "finding": "'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'supported versions/#43' 'key share/#51' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'"
},
{
"id": "TLS_session_ticket",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "no -- no lifetime advertised"
+ "finding": "valid for 7200 seconds only ( Apple (chain incomplete) , OK -> Mozilla Microsoft Linux Java"
},
{
"id": "cert_certificatePolicies_EV",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
- "finding": "322 >= 60 days"
+ "finding": "104 >= 60 days"
},
{
"id": "cert_notBefore",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "2024-11-12 23:00"
+ "finding": "2024-04-07 22:00"
},
{
"id": "cert_notAfter",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
- "finding": "2025-11-12 22:59"
+ "finding": "2025-04-07 21:59"
},
{
"id": "cert_extlifeSpan",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "http://crl.certigna.fr/servicesca.crl http://crl.dhimyotis.com/servicesca.crl"
},
{
"id": "cert_ocspURL",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "http://servicesca.ocsp.certigna.fr http://servicesca.ocsp.dhimyotis.com"
+ "finding": "http://servicesca.ocsp.dhimyotis.com http://servicesca.ocsp.certigna.fr"
},
{
"id": "OCSP_stapling",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
- "severity": "LOW",
- "finding": "not offered"
+ "severity": "OK",
+ "finding": "offered"
+ },
+ {
+ "id": "cert_ocspRevoked",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "OK",
+ "finding": "not revoked"
},
{
"id": "cert_mustStapleExtension",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "3"
+ "finding": "2"
},
{
"id": "certs_list_ordering_problem",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "Certigna Services CA (DHIMYOTIS from FR)"
},
{
"id": "intermediate_cert <#1>",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
+ "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1>",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "71E653BFBF5E72515B4099BBD5EC8872812B47C6EC1FA9ADD327E1C92C9EA16D"
+ "finding": "07F2CE55CA1AA6CB992719B1E423C1D02C1EA759A6E2EAB4E150C88282E22550"
},
{
"id": "intermediate_cert_notBefore <#1>",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "2015-11-25 11:33"
+ "finding": "2015-11-25 11:37"
},
{
"id": "intermediate_cert_notAfter <#1>",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
- "finding": "2025-11-22 11:33"
+ "finding": "2033-06-03 11:37"
},
{
"id": "intermediate_cert_expiration <#1>",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1>",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "Certigna Services CA <-- Certigna"
- },
- {
- "id": "intermediate_cert <#2>",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
- },
- {
- "id": "intermediate_cert_fingerprintSHA256 <#2>",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "E3B6A2DB2ED7CE48842F7AC53241C7B71D54144BFB40C11F3F1D0B42F5EEA12D"
- },
- {
- "id": "intermediate_cert_notBefore <#2>",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "2007-06-29 15:13"
- },
- {
- "id": "intermediate_cert_notAfter <#2>",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "2027-06-29 15:13"
- },
- {
- "id": "intermediate_cert_expiration <#2>",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "ok > 40 days"
- },
- {
- "id": "intermediate_cert_chain <#2>",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "Certigna <-- Certigna"
+ "finding": "Certigna Services CA <-- Certigna Root CA"
},
{
"id": "intermediate_cert_badOCSP",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "200 OK ('/')"
},
{
"id": "HTTP_clock_skew",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "+6880 seconds from localtime"
+ "finding": "+12298 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "1735122070"
+ "finding": "1735064161"
},
{
"id": "HTTP_headerAge",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "6881 seconds"
+ "finding": "12298 seconds"
+ },
+ {
+ "id": "HSTS_multiple",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "MEDIUM",
+ "finding": "Multiple HSTS headers. Using first header: max-age=31536000; includeSubdomains"
},
{
"id": "HSTS_time",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
- "finding": "730 days (=63072000 seconds) > 15552000 seconds"
+ "finding": "365 days (=31536000 seconds) > 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "includes subdomains"
},
{
"id": "HSTS_preload",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
- "severity": "OK",
- "finding": "domain IS marked for preloading"
+ "severity": "INFO",
+ "finding": "domain is NOT marked for preloading"
},
{
"id": "HPKP",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "No Server banner line in header, interesting!"
+ "finding": "ECAcc (chd/0796)"
},
{
"id": "banner_application",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "3 at '/'"
- },
- {
- "id": "cookie_secure",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "All (3) at '/' marked as secure"
- },
- {
- "id": "cookie_httponly",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "All (3) at '/' marked as HttpOnly"
+ "finding": "0 at '/'"
},
{
"id": "X-Frame-Options",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "SAMEORIGIN"
},
{
"id": "X-Content-Type-Options",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "nosniff"
},
- {
- "id": "Content-Security-Policy",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "frame-ancestors 'self' https://www.service-public.fr https://entreprendre.service-public.fr"
- },
- {
- "id": "Permissions-Policy",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "OK",
- "finding": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), xr-spatial-tracking=()"
- },
- {
- "id": "X-XSS-Protection",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "1; mode=block"
- },
- {
- "id": "Access-Control-Allow-Origin",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "https://lannuaire.service-public.fr"
- },
- {
- "id": "Referrer-Policy",
- "ip": "www.service-public.fr/160.92.168.33",
- "port": "443",
- "severity": "INFO",
- "finding": "strict-origin-when-cross-origin"
- },
{
"id": "Cache-Control",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "max-age=0, s-maxage=28800, public"
+ "finding": "max-age=43200, public"
},
{
"id": "banner_reverseproxy",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
- "finding": "--"
+ "finding": "X-Cache: HIT"
},
{
"id": "heartbleed",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -3023,7 +2435,7 @@
},
{
"id": "CCS",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -3032,25 +2444,25 @@
},
{
"id": "ticketbleed",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
"cwe": "CWE-200",
- "finding": "no session ticket extension"
+ "finding": "not vulnerable"
},
{
"id": "ROBOT",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe": "CWE-203",
- "finding": "not vulnerable, no RSA key transport cipher"
+ "finding": "not vulnerable"
},
{
"id": "secure_renego",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -3058,7 +2470,7 @@
},
{
"id": "secure_client_renego",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -3067,7 +2479,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -3076,16 +2488,16 @@
},
{
"id": "BREACH",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "MEDIUM",
"cve": "CVE-2013-3587",
"cwe": "CWE-310",
- "finding": "potentially VULNERABLE, gzip HTTP compression detected - only supplied '/' tested"
+ "finding": "potentially VULNERABLE, gzip deflate HTTP compression detected - only supplied '/' tested"
},
{
"id": "POODLE_SSL",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -3094,14 +2506,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -3110,7 +2522,7 @@
},
{
"id": "FREAK",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -3119,7 +2531,7 @@
},
{
"id": "DROWN",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -3128,16 +2540,16 @@
},
{
"id": "DROWN_hint",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
"cwe": "CWE-310",
- "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=B7AD8E5150A181936E50FC65FC95F78B298C0D1868D6BF5A33FA45E625BC03EA"
+ "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=17553F1814713C6DD2F996FFDF1F635010ED2CAF4FBD39D9D84F0026E6DB2E40"
},
{
"id": "LOGJAM",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -3146,16 +2558,16 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
"cwe": "CWE-310",
- "finding": "no DH key with <= TLS 1.2"
+ "finding": "--"
},
{
"id": "BEAST",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -3164,16 +2576,16 @@
},
{
"id": "LUCKY13",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
- "severity": "OK",
+ "severity": "LOW",
"cve": "CVE-2013-0169",
"cwe": "CWE-310",
- "finding": "not vulnerable"
+ "finding": "potentially vulnerable, uses TLS CBC ciphers"
},
{
"id": "winshock",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -3182,7 +2594,7 @@
},
{
"id": "RC4",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -3191,322 +2603,329 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_81",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_90",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_X",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_11",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_12",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "No connection"
+ "finding": "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "No connection"
+ "finding": "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "No connection"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-java1102",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java1703",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
+ "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
+ "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "rating_spec",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "100"
+ "finding": "0"
},
{
"id": "protocol_support_score_weighted",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "30"
+ "finding": "0"
},
{
"id": "key_exchange_score",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "90"
+ "finding": "0"
},
{
"id": "key_exchange_score_weighted",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "27"
+ "finding": "0"
},
{
"id": "cipher_strength_score",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "60"
+ "finding": "0"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "24"
+ "finding": "0"
},
{
"id": "final_score",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
- "finding": "81"
+ "finding": "0"
},
{
"id": "overall_grade",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
- "severity": "OK",
- "finding": "A+"
+ "severity": "CRITICAL",
+ "finding": "T"
+ },
+ {
+ "id": "grade_cap_reason_1",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "Grade capped to T. Issues with chain of trust (chain incomplete)"
},
{
"id": "scanTime",
- "ip": "www.service-public.fr/160.92.168.33",
+ "ip": "www.interieur.gouv.fr/152.199.5.204",
"port": "443",
"severity": "INFO",
"finding": "64"
@@ -3515,190 +2934,308 @@
"thirdparties": {
"trackers": [
{
- "type": "unknown",
- "url": "https://jcmm.service-public.fr/olO512.js?2"
+ "type": "jsdelivr",
+ "url": "https://cdn.jsdelivr.net/npm/remixicon@2.2.0/fonts/remixicon.css",
+ "details": {
+ "id": "jsdelivr",
+ "message": "Host files locally"
+ }
}
],
"cookies": [
{
- "name": "TS01425d24",
- "value": "012a7f58e0272f86e4073ccc3f2adba0c405d2ad243170825200534820fc55d56a066eb13b54a7a552298ffdf9ed9904309d214bda01c608908e058d726f1f74a0286a3bd9",
- "domain": ".service-public.fr",
+ "name": "tarteaucitron",
+ "value": "!adform=wait!eulerian=wait!facebookpost=wait!instagram=wait!linkedin=wait!twitterembed=wait!twittertimeline=wait!ausha=wait!dailymotion=wait!tiktokvideo=wait!vimeo=wait!youtube=wait",
+ "domain": "www.interieur.gouv.fr",
"path": "/",
- "expires": -1,
- "size": 148,
- "httpOnly": true,
- "secure": true,
+ "expires": 1766599900,
+ "size": 194,
+ "httpOnly": false,
+ "secure": true,
+ "session": false,
+ "sameSite": "Lax",
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1382_651915",
+ "value": "stqmMKziTBtQvEmI0NktE1z5amcAAAAAzT4WoKNzDDYzUTLfCqMH9Q==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
"session": true,
"sameParty": false,
"sourceScheme": "Secure",
"sourcePort": 443
},
{
- "name": "TS012e9d3d",
- "value": "012a7f58e05c2314a5e2870c8b7c7032d88f384c533170825200534820fc55d56a066eb13b4504b9adba5e082f949e2ed64e225b6f",
- "domain": ".www.service-public.fr",
+ "name": "___utmvc",
+ "value": "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",
+ "domain": "www.interieur.gouv.fr",
+ "path": "/",
+ "expires": 1735063919,
+ "size": 3040,
+ "httpOnly": false,
+ "secure": false,
+ "session": false,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "nlbi_651915",
+ "value": "cbfvDhoJyXfPHFEnWaZYiwAAAAAR1ww/svQsbuKSkIvJ1DnZ",
+ "domain": ".interieur.gouv.fr",
"path": "/",
"expires": -1,
- "size": 116,
+ "size": 59,
"httpOnly": true,
- "secure": true,
+ "secure": false,
"session": true,
"sameParty": false,
"sourceScheme": "Secure",
"sourcePort": 443
},
{
- "name": "SP_SESSION",
- "value": "YmUzMTkwMGUtMzlkOC00N2JmLWI1MDgtOTg1YmMxYzQyMzM0",
- "domain": ".service-public.fr",
+ "name": "incap_ses_1378_651915",
+ "value": "veX3EpkkCRAxyET91aMfE1v5amcAAAAAr0nsLBuYJH+sD7TGyWzZqg==",
+ "domain": ".interieur.gouv.fr",
"path": "/",
"expires": -1,
- "size": 58,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1387_651915",
+ "value": "zPb4Cs++dH+zTKXLSZ0/E1v5amcAAAAA3nYRouxMhSPYHfGRoILaqw==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1377_651915",
+ "value": "G8VmJV9Nv1cO3rpcVxYcE1v5amcAAAAA2c7GqEmH+p5v+JnscBV6jg==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1386_651915",
+ "value": "neCKIy7zmh3OFQwdyw88E1r5amcAAAAAF/0fl7wfR6NwIDAGFPpAMQ==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1379_651915",
+ "value": "LmIEWPs3KmbxfzHxVjEjE1v5amcAAAAA0lwKTleIj7bl5Bc/Kj+SCA==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1380_651915",
+ "value": "VCgvFZmB9EUGXo4/074mE1r5amcAAAAAjGrukEgwHFZCAUpmEWBGPA==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "visid_incap_651915",
+ "value": "A0j9trHER5qHuOj3nWLMREP5amcAAAAAQkIPAAAAAAAkPiBpgKbO3ESo2deBWiC8",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": 1766529890.552733,
+ "size": 82,
"httpOnly": true,
- "secure": true,
+ "secure": false,
+ "session": false,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1381_651915",
+ "value": "Hr+mZ6uL1FAP6ikGUkwqE1r5amcAAAAAARi/7iaJmlOcyy54zetzOg==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1383_651915",
+ "value": "mjvXdJsCMQEzCzApT2cxE1r5amcAAAAA6mELDmAVfZRt/LphxZLmZQ==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
+ "session": true,
+ "sameParty": false,
+ "sourceScheme": "Secure",
+ "sourcePort": 443
+ },
+ {
+ "name": "incap_ses_1385_651915",
+ "value": "vW4OQrrf6iPpr/d5TII4E1v5amcAAAAATHkzi3lijSzyudi3cC0bag==",
+ "domain": ".interieur.gouv.fr",
+ "path": "/",
+ "expires": -1,
+ "size": 77,
+ "httpOnly": false,
+ "secure": false,
"session": true,
- "sameSite": "Lax",
"sameParty": false,
"sourceScheme": "Secure",
"sourcePort": 443
}
],
"headers": {
- "access-control-allow-credentials": "true",
- "access-control-allow-headers": "Origin, X-Requested-With, Content-Type, Accept, Authorization, x-csrf-token",
- "access-control-allow-methods": "GET, POST, PUT, DELETE, OPTIONS",
- "access-control-allow-origin": "https://lannuaire.service-public.fr",
- "age": "6565",
- "cache-control": "max-age=0, s-maxage=28800, public",
- "connection": "keep-alive",
+ "accept-ranges": "bytes",
+ "age": "12035",
+ "cache-control": "max-age=43200, public",
"content-encoding": "gzip",
"content-language": "fr",
- "content-security-policy": "frame-ancestors 'self' https://www.service-public.fr https://entreprendre.service-public.fr",
- "content-type": "text/html;charset=UTF-8",
- "cross-origin-embedder-policy": "unsafe-none",
- "cross-origin-opener-policy": "same-origin-allow-popups",
- "cross-origin-resource-policy": "cross-origin",
- "date": "Wed, 25 Dec 2024 10:15:57 GMT",
- "expires": "Wed, 25 Dec 2024 08:26:31 GMT",
- "permissions-policy": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), xr-spatial-tracking=()",
- "referrer-policy": "strict-origin-when-cross-origin",
- "set-cookie": "SP_SESSION=YmUzMTkwMGUtMzlkOC00N2JmLWI1MDgtOTg1YmMxYzQyMzM0; Domain=service-public.fr; Path=/; Secure; HttpOnly; SameSite=Lax\nTS012e9d3d=012a7f58e05c2314a5e2870c8b7c7032d88f384c533170825200534820fc55d56a066eb13b4504b9adba5e082f949e2ed64e225b6f; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly\nTS01425d24=012a7f58e0272f86e4073ccc3f2adba0c405d2ad243170825200534820fc55d56a066eb13b54a7a552298ffdf9ed9904309d214bda01c608908e058d726f1f74a0286a3bd9; path=/; domain=service-public.fr; HTTPonly; Secure",
- "strict-transport-security": "max-age=63072000; includeSubDomains; preload",
- "transfer-encoding": "chunked",
+ "content-length": "13488",
+ "content-type": "text/html; charset=UTF-8",
+ "date": "Tue, 24 Dec 2024 18:11:38 GMT",
+ "ec_policy_version": "V8.6H",
+ "etag": "\"1735048384\"",
+ "expires": "Sun, 19 Nov 1978 05:00:00 GMT",
+ "last-modified": "Tue, 24 Dec 2024 13:53:04 GMT",
+ "server": "ECAcc (chd/0796)",
+ "strict-transport-security": "max-age=31536000; includeSubdomains\nmax-age=63072000; includeSubdomains",
+ "vary": "Accept-Encoding",
+ "x-cache": "HIT",
"x-content-type-options": "nosniff",
+ "x-drupal-cache": "HIT",
+ "x-drupal-dynamic-cache": "UNCACHEABLE",
"x-frame-options": "SAMEORIGIN",
- "x-xss-protection": "1; mode=block"
+ "x-generator": "Drupal 10 (https://www.drupal.org)",
+ "x-iinfo": "5-36101778-36069553 pNYy RT(1735051862834 114) q(0 0 0 -1) r(0 0) U24"
},
"endpoints": [
{
- "hostname": "www.service-public.fr",
- "ip": "160.92.168.33",
+ "hostname": "www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
"geoip": {
"continent": {
- "code": "EU",
- "geoname_id": 6255148,
+ "code": "NA",
+ "geoname_id": 6255149,
"names": {
- "de": "Europa",
- "en": "Europe",
- "es": "Europa",
- "fr": "Europe",
- "ja": "ヨーロッパ",
- "pt-BR": "Europa",
- "ru": "Европа",
- "zh-CN": "欧洲"
+ "de": "Nordamerika",
+ "en": "North America",
+ "es": "Norteamérica",
+ "fr": "Amérique du Nord",
+ "ja": "北アメリカ",
+ "pt-BR": "América do Norte",
+ "ru": "Северная Америка",
+ "zh-CN": "北美洲"
}
},
"country": {
- "geoname_id": 3017382,
- "is_in_european_union": true,
- "iso_code": "FR",
+ "geoname_id": 6252001,
+ "iso_code": "US",
"names": {
- "de": "Frankreich",
- "en": "France",
- "es": "Francia",
- "fr": "France",
- "ja": "フランス共和国",
- "pt-BR": "França",
- "ru": "Франция",
- "zh-CN": "法国"
+ "de": "USA",
+ "en": "United States",
+ "es": "Estados Unidos",
+ "fr": "États Unis",
+ "ja": "アメリカ",
+ "pt-BR": "EUA",
+ "ru": "США",
+ "zh-CN": "美国"
}
},
"location": {
- "accuracy_radius": 500,
- "latitude": 48.8582,
- "longitude": 2.3387,
- "time_zone": "Europe/Paris"
+ "accuracy_radius": 1000,
+ "latitude": 37.751,
+ "longitude": -97.822,
+ "time_zone": "America/Chicago"
},
"registered_country": {
- "geoname_id": 3017382,
- "is_in_european_union": true,
- "iso_code": "FR",
+ "geoname_id": 6252001,
+ "iso_code": "US",
"names": {
- "de": "Frankreich",
- "en": "France",
- "es": "Francia",
- "fr": "France",
- "ja": "フランス共和国",
- "pt-BR": "França",
- "ru": "Франция",
- "zh-CN": "法国"
+ "de": "USA",
+ "en": "United States",
+ "es": "Estados Unidos",
+ "fr": "États Unis",
+ "ja": "アメリカ",
+ "pt-BR": "EUA",
+ "ru": "США",
+ "zh-CN": "美国"
}
}
}
},
{
- "hostname": "jcmm.service-public.fr",
- "ip": "91.134.109.31",
+ "hostname": "cdn.jsdelivr.net",
+ "ip": "104.18.186.31",
"geoip": {
- "continent": {
- "code": "EU",
- "geoname_id": 6255148,
- "names": {
- "de": "Europa",
- "en": "Europe",
- "es": "Europa",
- "fr": "Europe",
- "ja": "ヨーロッパ",
- "pt-BR": "Europa",
- "ru": "Европа",
- "zh-CN": "欧洲"
- }
- },
- "country": {
- "geoname_id": 3017382,
- "is_in_european_union": true,
- "iso_code": "FR",
- "names": {
- "de": "Frankreich",
- "en": "France",
- "es": "Francia",
- "fr": "France",
- "ja": "フランス共和国",
- "pt-BR": "França",
- "ru": "Франция",
- "zh-CN": "法国"
- }
- },
- "location": {
- "accuracy_radius": 500,
- "latitude": 48.8582,
- "longitude": 2.3387,
- "time_zone": "Europe/Paris"
- },
"registered_country": {
- "geoname_id": 3017382,
- "is_in_european_union": true,
- "iso_code": "FR",
+ "geoname_id": 6252001,
+ "iso_code": "US",
"names": {
- "de": "Frankreich",
- "en": "France",
- "es": "Francia",
- "fr": "France",
- "ja": "フランス共和国",
- "pt-BR": "França",
- "ru": "Франция",
- "zh-CN": "法国"
+ "de": "USA",
+ "en": "United States",
+ "es": "Estados Unidos",
+ "fr": "États Unis",
+ "ja": "アメリカ",
+ "pt-BR": "EUA",
+ "ru": "США",
+ "zh-CN": "美国"
}
}
}
@@ -3707,79 +3244,77 @@
},
"wappalyzer": {
"urls": {
- "https://www.service-public.fr/": {
+ "https://www.interieur.gouv.fr/": {
"status": 200
}
},
"technologies": [
{
- "slug": "bootstrap",
- "name": "Bootstrap",
- "description": "Bootstrap is a free and open-source CSS framework directed at responsive, mobile-first front-end web development. It contains CSS and JavaScript-based design templates for typography, forms, buttons, navigation, and other interface components.",
+ "slug": "drupal",
+ "name": "Drupal",
+ "description": "Drupal is a free and open-source web content management framework.",
"confidence": 100,
- "version": "4.6.1",
- "icon": "Bootstrap.svg",
- "website": "https://getbootstrap.com",
- "cpe": "cpe:2.3:a:getbootstrap:bootstrap:*:*:*:*:*:*:*:*",
+ "version": "10",
+ "icon": "Drupal.svg",
+ "website": "https://www.drupal.org/",
+ "cpe": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
"categories": [
{
- "id": 66,
- "slug": "ui-frameworks",
- "name": "UI frameworks"
+ "id": 1,
+ "slug": "cms",
+ "name": "CMS"
}
],
"rootPath": true
},
{
- "slug": "mustache",
- "name": "Mustache",
- "description": "Mustache is a web template system.",
+ "slug": "php",
+ "name": "PHP",
+ "description": "PHP is a general-purpose scripting language used for web development.",
"confidence": 100,
"version": null,
- "icon": "Mustache.png",
- "website": "https://mustache.github.io",
- "cpe": null,
+ "icon": "PHP.svg",
+ "website": "https://php.net",
+ "cpe": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"categories": [
{
- "id": 12,
- "slug": "javascript-frameworks",
- "name": "JavaScript frameworks"
+ "id": 27,
+ "slug": "programming-languages",
+ "name": "Programming languages"
}
- ],
- "rootPath": true
+ ]
},
{
- "slug": "requirejs",
- "name": "RequireJS",
- "description": "RequireJS is a JavaScript library and file loader which manages the dependencies between JavaScript files and in modular programming.",
+ "slug": "azure",
+ "name": "Azure",
+ "description": "Azure is a cloud computing service for building, testing, deploying, and managing applications and services through Microsoft-managed data centers.",
"confidence": 100,
- "version": "2.2.0",
- "icon": "RequireJS.svg",
- "website": "https://requirejs.org",
+ "version": null,
+ "icon": "Azure.svg",
+ "website": "https://azure.microsoft.com",
"cpe": null,
"categories": [
{
- "id": 12,
- "slug": "javascript-frameworks",
- "name": "JavaScript frameworks"
+ "id": 62,
+ "slug": "paas",
+ "name": "PaaS"
}
- ],
- "rootPath": true
+ ]
},
{
- "slug": "readspeaker",
- "name": "ReadSpeaker",
- "description": "ReadSpeaker is an intuitive text-to-speech API that converts text into natural-sounding audio files for websites and applications.",
+ "slug": "drupal-multisite",
+ "name": "Drupal Multisite",
+ "description": "Drupal Multisite enables separate, independent sites to be served from a single codebase.",
"confidence": 100,
- "version": "3.8.3",
- "icon": "ReadSpeaker.svg",
- "website": "https://www.readspeaker.com",
+ "version": null,
+ "icon": "Drupal.svg",
+ "website": "https://www.drupal.org/docs/multisite-drupal",
"cpe": null,
"categories": [
{
- "id": 5,
- "slug": "widgets",
- "name": "Widgets"
+ "id": 88,
+ "slug": "hosting",
+ "name": "Hosting"
}
],
"rootPath": true
@@ -3789,7 +3324,7 @@
"name": "jQuery",
"description": "jQuery is a JavaScript library which is a free, open-source software designed to simplify HTML DOM tree traversal and manipulation, as well as event handling, CSS animation, and Ajax.",
"confidence": 100,
- "version": "3.7.0",
+ "version": "3.7.1",
"icon": "jQuery.svg",
"website": "https://jquery.com",
"cpe": "cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:*",
@@ -3802,6 +3337,47 @@
],
"rootPath": true
},
+ {
+ "slug": "jsdelivr",
+ "name": "jsDelivr",
+ "description": "JSDelivr is a free public CDN for open-source projects. It can serve web files directly from the npm registry and GitHub repositories without any configuration.",
+ "confidence": 100,
+ "version": null,
+ "icon": "jsdelivr-icon.svg",
+ "website": "https://www.jsdelivr.com/",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 31,
+ "slug": "cdn",
+ "name": "CDN"
+ }
+ ],
+ "rootPath": true
+ },
+ {
+ "slug": "imperva",
+ "name": "Imperva",
+ "description": "Imperva is a cyber security software and services company for networking, data, and application security.",
+ "confidence": 100,
+ "version": null,
+ "icon": "Imperva.svg",
+ "website": "https://www.imperva.com/",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 16,
+ "slug": "security",
+ "name": "Security"
+ },
+ {
+ "id": 31,
+ "slug": "cdn",
+ "name": "CDN"
+ }
+ ],
+ "rootPath": true
+ },
{
"slug": "hsts",
"name": "HSTS",
@@ -3821,13 +3397,36 @@
"rootPath": true
},
{
- "slug": "pwa",
- "name": "PWA",
- "description": "Progressive Web Apps (PWAs) are web apps built and enhanced with modern APIs to deliver enhanced capabilities, reliability, and installability while reaching anyone, anywhere, on any device, all with a single codebase.",
+ "slug": "azure-cdn",
+ "name": "Azure CDN",
+ "description": "Azure Content Delivery Network (CDN) reduces load times, save bandwidth and speed responsiveness.",
"confidence": 100,
"version": null,
- "icon": "PWA.svg",
- "website": "https://web.dev/progressive-web-apps/",
+ "icon": "Azure.svg",
+ "website": "https://azure.microsoft.com/en-us/services/cdn/",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 31,
+ "slug": "cdn",
+ "name": "CDN"
+ },
+ {
+ "id": 23,
+ "slug": "caching",
+ "name": "Caching"
+ }
+ ],
+ "rootPath": true
+ },
+ {
+ "slug": "open-graph",
+ "name": "Open Graph",
+ "description": "Open Graph is a protocol that is used to integrate any web page into the social graph.",
+ "confidence": 100,
+ "version": null,
+ "icon": "Open Graph.png",
+ "website": "https://ogp.me",
"cpe": null,
"categories": [
{
@@ -3841,15 +3440,831 @@
]
},
"zap": null,
- "nuclei": [],
- "lhr": [
+ "nuclei": [
{
- "requestedUrl": "https://www.service-public.fr/",
- "finalUrl": "https://www.service-public.fr/",
- "fetchTime": "2024-12-25T10:20:19.032Z",
- "runWarnings": [],
- "categories": {
- "performance": {
+ "template": "dns/dns-saas-service-detection.yaml",
+ "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection",
+ "template-id": "dns-saas-service-detection",
+ "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml",
+ "info": {
+ "name": "DNS SaaS Service Detection",
+ "author": [
+ "noah @thesubtlety",
+ "pdteam"
+ ],
+ "tags": [
+ "dns",
+ "service"
+ ],
+ "description": "A CNAME DNS record was discovered",
+ "reference": [
+ "https://ns1.com/resources/cname",
+ "https://www.theregister.com/2021/02/24/dns_cname_tracking/",
+ "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "dns",
+ "host": "www.interieur.gouv.fr.",
+ "matched-at": "www.interieur.gouv.fr",
+ "extracted-results": [
+ "cs543.wpc.omicroncdn.net."
+ ],
+ "timestamp": "2024-12-24T18:17:03.220250622Z",
+ "matcher-status": true
+ },
+ {
+ "template": "dns/caa-fingerprint.yaml",
+ "template-url": "https://templates.nuclei.sh/public/caa-fingerprint",
+ "template-id": "caa-fingerprint",
+ "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml",
+ "info": {
+ "name": "CAA Record",
+ "author": [
+ "pdteam"
+ ],
+ "tags": [
+ "dns",
+ "caa"
+ ],
+ "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.",
+ "reference": [
+ "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
+ }
+ },
+ "type": "dns",
+ "host": "www.interieur.gouv.fr.",
+ "matched-at": "www.interieur.gouv.fr",
+ "timestamp": "2024-12-24T18:17:04.226758562Z",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/fingerprinthub-web-fingerprints.yaml",
+ "template-url": "https://templates.nuclei.sh/public/fingerprinthub-web-fingerprints",
+ "template-id": "fingerprinthub-web-fingerprints",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/fingerprinthub-web-fingerprints.yaml",
+ "info": {
+ "name": "FingerprintHub Technology Fingerprint",
+ "author": [
+ "pdteam",
+ "righettod"
+ ],
+ "tags": [
+ "tech"
+ ],
+ "description": "FingerprintHub Technology Fingerprint tests run in nuclei.",
+ "reference": [
+ "https://github.com/0x727/fingerprinthub"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
+ }
+ },
+ "matcher-name": "netflow-analyzer-zoho-traffic-management",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:17:50.917147339Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/metatag-cms.yaml",
+ "template-url": "https://templates.nuclei.sh/public/metatag-cms",
+ "template-id": "metatag-cms",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/metatag-cms.yaml",
+ "info": {
+ "name": "Metatag CMS Detection",
+ "author": [
+ "dadevel"
+ ],
+ "tags": [
+ "tech",
+ "cms"
+ ],
+ "description": "Generic CMS Detection using html meta generator tag",
+ "reference": [
+ "https://www.w3schools.com/tags/att_meta_name.asp"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "extracted-results": [
+ "Drupal 10 (https://www.drupal.org)"
+ ],
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:17:50.920481425Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/tech-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/tech-detect",
+ "template-id": "tech-detect",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml",
+ "info": {
+ "name": "Wappalyzer Technology Detection",
+ "author": [
+ "hakluke",
+ "righettod"
+ ],
+ "tags": [
+ "tech"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "Imperva",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:17:51.172870844Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/tech-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/tech-detect",
+ "template-id": "tech-detect",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml",
+ "info": {
+ "name": "Wappalyzer Technology Detection",
+ "author": [
+ "hakluke",
+ "righettod"
+ ],
+ "tags": [
+ "tech"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "jsdelivr",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:17:51.172925767Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/tech-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/tech-detect",
+ "template-id": "tech-detect",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml",
+ "info": {
+ "name": "Wappalyzer Technology Detection",
+ "author": [
+ "hakluke",
+ "righettod"
+ ],
+ "tags": [
+ "tech"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "drupal",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:17:51.172944472Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/exposed-panels/drupal-login.yaml",
+ "template-url": "https://templates.nuclei.sh/public/drupal-login",
+ "template-id": "drupal-login",
+ "template-path": "/home/runner/nuclei-templates/http/exposed-panels/drupal-login.yaml",
+ "info": {
+ "name": "Drupal Login Panel - Detect",
+ "author": [
+ "pathtaga"
+ ],
+ "tags": [
+ "panel",
+ "drupal"
+ ],
+ "description": "Drupal login panel was detected.",
+ "severity": "info",
+ "metadata": {
+ "max-request": 2,
+ "product": "drupal",
+ "shodan-query": [
+ "http.component:\"drupal\"",
+ "cpe:\"cpe:2.3:a:drupal:drupal\""
+ ],
+ "vendor": "drupal"
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ],
+ "cvss-metrics": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N",
+ "cpe": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
+ }
+ },
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:17:53.434850178Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/miscellaneous/form-detection.yaml",
+ "template-url": "https://templates.nuclei.sh/public/form-detection",
+ "template-id": "form-detection",
+ "template-path": "/home/runner/nuclei-templates/http/miscellaneous/form-detection.yaml",
+ "info": {
+ "name": "Form Detection",
+ "author": [
+ "pdteam"
+ ],
+ "tags": [
+ "form",
+ "misc",
+ "miscellaneous"
+ ],
+ "description": "A template to detect HTML Forms in page response.\n",
+ "reference": [
+ "https://github.com/dirtycoder0124/formcrawler"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:00.637162685Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "clear-site-data",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367659422Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "cross-origin-embedder-policy",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.36769553Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "cross-origin-opener-policy",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367706361Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "cross-origin-resource-policy",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367719014Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "content-security-policy",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367734784Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "permissions-policy",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367750664Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "x-permitted-cross-domain-policies",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367765822Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
+ "info": {
+ "name": "HTTP Missing Security Headers",
+ "author": [
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
+ ],
+ "tags": [
+ "misconfig",
+ "headers",
+ "generic"
+ ],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "matcher-name": "referrer-policy",
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.367780019Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/intercom.yaml",
+ "template-url": "https://templates.nuclei.sh/public/intercom",
+ "template-id": "intercom",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/intercom.yaml",
+ "info": {
+ "name": "Intercom widget detection",
+ "author": [
+ "tess"
+ ],
+ "tags": [
+ "intercom",
+ "tech"
+ ],
+ "reference": [
+ "https://www.intercom.com"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:08.369033611Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "http/technologies/drupal-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/drupal-detect",
+ "template-id": "drupal-detect",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/drupal-detect.yaml",
+ "info": {
+ "name": "Drupal Detection",
+ "author": [
+ "1nf1n7y"
+ ],
+ "tags": [
+ "tech",
+ "drupal"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 3,
+ "product": "drupal",
+ "shodan-query": "http.component:\"Drupal\"",
+ "vendor": "drupal",
+ "verified": true
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": null,
+ "cpe": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
+ }
+ },
+ "type": "http",
+ "host": "https://www.interieur.gouv.fr",
+ "matched-at": "https://www.interieur.gouv.fr",
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:18:38.75783897Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "matcher-status": true
+ },
+ {
+ "template": "ssl/detect-ssl-issuer.yaml",
+ "template-url": "https://templates.nuclei.sh/public/ssl-issuer",
+ "template-id": "ssl-issuer",
+ "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml",
+ "info": {
+ "name": "Detect SSL Certificate Issuer",
+ "author": [
+ "lingtren"
+ ],
+ "tags": [
+ "ssl",
+ "tls"
+ ],
+ "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "ssl",
+ "host": "www.interieur.gouv.fr",
+ "matched-at": "www.interieur.gouv.fr:443",
+ "extracted-results": [
+ "DHIMYOTIS"
+ ],
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:20:35.813738854Z",
+ "matcher-status": true
+ },
+ {
+ "template": "ssl/ssl-dns-names.yaml",
+ "template-url": "https://templates.nuclei.sh/public/ssl-dns-names",
+ "template-id": "ssl-dns-names",
+ "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml",
+ "info": {
+ "name": "SSL DNS Names",
+ "author": [
+ "pdteam"
+ ],
+ "tags": [
+ "ssl",
+ "tls"
+ ],
+ "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "ssl",
+ "host": "www.interieur.gouv.fr",
+ "matched-at": "www.interieur.gouv.fr:443",
+ "extracted-results": [
+ "devenirpolicier.fr",
+ "media.interieur.gouv.fr",
+ "www.police-nationale.interieur.gouv.fr",
+ "elections.interieur.gouv.fr",
+ "www.demarches.interieur.gouv.fr",
+ "www.interieur.gouv.fr",
+ "demarches.interieur.gouv.fr",
+ "immigration.interieur.gouv.fr",
+ "archives-resultats-elections.interieur.gouv.fr",
+ "www.immigration.interieur.gouv.fr",
+ "www.devenirpolicier.fr",
+ "www.elections.interieur.gouv.fr",
+ "www.dgsi.interieur.gouv.fr",
+ "www.miviludes.interieur.gouv.fr",
+ "miviludes.interieur.gouv.fr",
+ "www.securite-civile.interieur.gouv.fr",
+ "www.archives-resultats-elections.interieur.gouv.fr",
+ "mobile.interieur.gouv.fr",
+ "securite-civile.interieur.gouv.fr",
+ "interieur.gouv.fr",
+ "www.cipdr.gouv.fr",
+ "dgsi.interieur.gouv.fr",
+ "police-nationale.interieur.gouv.fr",
+ "cipdr.gouv.fr"
+ ],
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:20:35.813903563Z",
+ "matcher-status": true
+ },
+ {
+ "template": "ssl/tls-version.yaml",
+ "template-url": "https://templates.nuclei.sh/public/tls-version",
+ "template-id": "tls-version",
+ "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml",
+ "info": {
+ "name": "TLS Version - Detect",
+ "author": [
+ "pdteam",
+ "pussycat0x"
+ ],
+ "tags": [
+ "ssl",
+ "tls"
+ ],
+ "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 4
+ }
+ },
+ "type": "ssl",
+ "host": "www.interieur.gouv.fr",
+ "matched-at": "www.interieur.gouv.fr:443",
+ "extracted-results": [
+ "tls12"
+ ],
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:20:36.745602803Z",
+ "matcher-status": true
+ },
+ {
+ "template": "ssl/tls-version.yaml",
+ "template-url": "https://templates.nuclei.sh/public/tls-version",
+ "template-id": "tls-version",
+ "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml",
+ "info": {
+ "name": "TLS Version - Detect",
+ "author": [
+ "pdteam",
+ "pussycat0x"
+ ],
+ "tags": [
+ "ssl",
+ "tls"
+ ],
+ "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 4
+ }
+ },
+ "type": "ssl",
+ "host": "www.interieur.gouv.fr",
+ "matched-at": "www.interieur.gouv.fr:443",
+ "extracted-results": [
+ "tls13"
+ ],
+ "ip": "152.199.5.204",
+ "timestamp": "2024-12-24T18:20:37.637439319Z",
+ "matcher-status": true
+ }
+ ],
+ "lhr": [
+ {
+ "requestedUrl": "https://www.interieur.gouv.fr/",
+ "finalUrl": "https://www.interieur.gouv.fr/",
+ "fetchTime": "2024-12-24T18:15:27.553Z",
+ "runWarnings": [],
+ "categories": {
+ "performance": {
"title": "Performance",
"supportedModes": [
"navigation",
@@ -3857,7 +4272,7 @@
"snapshot"
],
"id": "performance",
- "score": 0.63
+ "score": 0.75
},
"accessibility": {
"title": "Accessibility",
@@ -3878,7 +4293,7 @@
"snapshot"
],
"id": "best-practices",
- "score": 1
+ "score": 0.92
},
"seo": {
"title": "SEO",
@@ -3889,7 +4304,7 @@
"snapshot"
],
"id": "seo",
- "score": 0.99
+ "score": 0.93
},
"pwa": {
"title": "PWA",
@@ -3899,7 +4314,7 @@
"navigation"
],
"id": "pwa",
- "score": 0.4
+ "score": 0.3
}
},
"audits": {
@@ -3909,53 +4324,53 @@
"description": "Collects all available metrics.",
"score": null,
"scoreDisplayMode": "informative",
- "numericValue": 2645,
+ "numericValue": 4199,
"numericUnit": "millisecond",
"details": {
"type": "debugdata",
"items": [
{
- "firstContentfulPaint": 2645,
- "firstMeaningfulPaint": 2645,
- "largestContentfulPaint": 9951,
- "interactive": 2645,
- "speedIndex": 8250,
- "totalBlockingTime": 0,
- "maxPotentialFID": 16,
- "cumulativeLayoutShift": 0.05466060553656684,
- "cumulativeLayoutShiftMainFrame": 0.05466060553656684,
- "totalCumulativeLayoutShift": 0.05466060553656684,
+ "firstContentfulPaint": 2557,
+ "firstMeaningfulPaint": 2557,
+ "largestContentfulPaint": 5146,
+ "interactive": 4199,
+ "speedIndex": 3336,
+ "totalBlockingTime": 69,
+ "maxPotentialFID": 102,
+ "cumulativeLayoutShift": 0.008619520399305556,
+ "cumulativeLayoutShiftMainFrame": 0.008619520399305556,
+ "totalCumulativeLayoutShift": 0.008619520399305556,
"observedTimeOrigin": 0,
- "observedTimeOriginTs": 1331072263,
+ "observedTimeOriginTs": 1140124521,
"observedNavigationStart": 0,
- "observedNavigationStartTs": 1331072263,
- "observedFirstPaint": 772,
- "observedFirstPaintTs": 1331843796,
- "observedFirstContentfulPaint": 772,
- "observedFirstContentfulPaintTs": 1331843796,
- "observedFirstContentfulPaintAllFrames": 772,
- "observedFirstContentfulPaintAllFramesTs": 1331843796,
- "observedFirstMeaningfulPaint": 772,
- "observedFirstMeaningfulPaintTs": 1331843796,
- "observedLargestContentfulPaint": 7066,
- "observedLargestContentfulPaintTs": 1338138343,
- "observedLargestContentfulPaintAllFrames": 7066,
- "observedLargestContentfulPaintAllFramesTs": 1338138343,
- "observedTraceEnd": 9361,
- "observedTraceEndTs": 1340433244,
- "observedLoad": 7054,
- "observedLoadTs": 1338125931,
- "observedDomContentLoaded": 1737,
- "observedDomContentLoadedTs": 1332809380,
- "observedCumulativeLayoutShift": 0.05466060553656684,
- "observedCumulativeLayoutShiftMainFrame": 0.05466060553656684,
- "observedTotalCumulativeLayoutShift": 0.05466060553656684,
- "observedFirstVisualChange": 774,
- "observedFirstVisualChangeTs": 1331846263,
- "observedLastVisualChange": 7074,
- "observedLastVisualChangeTs": 1338146263,
- "observedSpeedIndex": 4808,
- "observedSpeedIndexTs": 1335880729
+ "observedNavigationStartTs": 1140124521,
+ "observedFirstPaint": 139,
+ "observedFirstPaintTs": 1140263036,
+ "observedFirstContentfulPaint": 139,
+ "observedFirstContentfulPaintTs": 1140263036,
+ "observedFirstContentfulPaintAllFrames": 139,
+ "observedFirstContentfulPaintAllFramesTs": 1140263036,
+ "observedFirstMeaningfulPaint": 139,
+ "observedFirstMeaningfulPaintTs": 1140263036,
+ "observedLargestContentfulPaint": 1409,
+ "observedLargestContentfulPaintTs": 1141533195,
+ "observedLargestContentfulPaintAllFrames": 1409,
+ "observedLargestContentfulPaintAllFramesTs": 1141533195,
+ "observedTraceEnd": 3719,
+ "observedTraceEndTs": 1143843286,
+ "observedLoad": 1398,
+ "observedLoadTs": 1141522100,
+ "observedDomContentLoaded": 994,
+ "observedDomContentLoadedTs": 1141118704,
+ "observedCumulativeLayoutShift": 0.008619520399305556,
+ "observedCumulativeLayoutShiftMainFrame": 0.008619520399305556,
+ "observedTotalCumulativeLayoutShift": 0.008619520399305556,
+ "observedFirstVisualChange": 146,
+ "observedFirstVisualChangeTs": 1140270521,
+ "observedLastVisualChange": 1413,
+ "observedLastVisualChangeTs": 1141537521,
+ "observedSpeedIndex": 1049,
+ "observedSpeedIndexTs": 1141173685
},
{
"lcpInvalidated": false
@@ -3973,23 +4388,23 @@
"type": "debugdata",
"items": [
{
- "numRequests": 80,
- "numScripts": 38,
- "numStylesheets": 4,
+ "numRequests": 50,
+ "numScripts": 9,
+ "numStylesheets": 6,
"numFonts": 4,
- "numTasks": 39,
- "numTasksOver10ms": 0,
- "numTasksOver25ms": 0,
+ "numTasks": 1566,
+ "numTasksOver10ms": 8,
+ "numTasksOver25ms": 4,
"numTasksOver50ms": 0,
"numTasksOver100ms": 0,
"numTasksOver500ms": 0,
- "rtt": 87.209,
- "throughput": 7510589.8332598675,
- "maxRtt": 88.98399999999947,
- "maxServerLatency": 10.167999999999992,
- "totalByteWeight": 1515332,
- "totalTaskTime": 6.522999999999998,
- "mainDocumentTransferSize": 34461
+ "rtt": 1.7889999999999997,
+ "throughput": 11911253.576057937,
+ "maxRtt": 108.004,
+ "maxServerLatency": 10.785999999999998,
+ "totalByteWeight": 546122,
+ "totalTaskTime": 323.62699999999575,
+ "mainDocumentTransferSize": 13966
}
]
}
@@ -3998,52 +4413,29 @@
}
],
"screenshot": true,
- "stats": {
- "grade": "F",
- "url": "https://www.service-public.fr",
- "uri": "stats"
- },
+ "stats": null,
"github_repository": null,
"budget_page": null,
"declaration-a11y": {
- "mention": "Accessibilité : totalement conforme",
- "declarationUrl": "https://www.service-public.fr/P10000"
+ "mention": "Accessibilité : partiellement conforme",
+ "declarationUrl": "https://www.interieur.gouv.fr/declaration-daccessibilite"
},
- "declaration-rgpd": [
- {
- "slug": "ml",
- "mention": "Mentions légales",
- "maxScore": 4,
- "score": 4,
- "missingWords": [],
- "missingTrackers": [],
- "declarationUrl": "https://www.service-public.fr/P10025"
- },
- {
- "slug": "pc",
- "mention": "Données personnelles",
- "maxScore": 4,
- "score": 4,
- "missingWords": [],
- "missingTrackers": [],
- "declarationUrl": "https://www.service-public.fr/P10001"
- }
- ],
+ "declaration-rgpd": null,
"betagouv": null,
"ecoindex": [
{
"width": 1920,
"height": 1080,
- "url": "https://www.service-public.fr",
- "size": 3244.601,
- "nodes": 606,
- "requests": 83,
+ "url": "https://www.interieur.gouv.fr",
+ "size": 1457.863,
+ "nodes": 761,
+ "requests": 55,
"grade": "D",
- "score": 44,
- "ges": 2.12,
- "water": 3.18,
+ "score": 50,
+ "ges": 2,
+ "water": 3,
"ecoindex_version": "5.4.2",
- "date": "2024-12-25 10:16:52.906840",
+ "date": "2024-12-24 18:12:32.783641",
"page_type": null
}
],
@@ -4052,121 +4444,160 @@
"detected": true
},
"summary": {
- "apdex": 1,
- "apdexGrade": "A",
- "uptime": 99.724,
- "uptimeGrade": "A",
"testsslExpireSoon": false,
- "testsslExpireDate": "2025-11-12T22:59:00.000Z",
- "testsslGrade": "A+",
- "cookiesGrade": "C",
- "cookiesCount": 3,
+ "testsslExpireDate": "2025-04-07T21:59:00.000Z",
+ "testsslGrade": "T",
+ "cookiesGrade": "F",
+ "cookiesCount": 14,
"trackersGrade": "B",
"trackersCount": 1,
- "lighthouse_performance": 0.63,
- "lighthouse_performanceGrade": "C",
+ "lighthouse_performance": 0.75,
+ "lighthouse_performanceGrade": "B",
"lighthouse_accessibility": 1,
"lighthouse_accessibilityGrade": "A",
- "lighthouse_best-practices": 1,
+ "lighthouse_best-practices": 0.92,
"lighthouse_best-practicesGrade": "A",
- "lighthouse_seo": 0.99,
+ "lighthouse_seo": 0.93,
"lighthouse_seoGrade": "A",
- "lighthouse_pwa": 0.4,
- "lighthouse_pwaGrade": "D",
- "statsGrade": "F",
- "declaration-a11y": "A",
- "declaration-rgpd-ml": "A",
- "declaration-rgpd-pc": "A",
+ "lighthouse_pwa": 0.3,
+ "lighthouse_pwaGrade": "E",
+ "declaration-a11y": "B",
"ecoindexGrade": "D",
"dsfrGrade": "A"
}
},
{
- "404": null,
- "url": "https://www.interieur.gouv.fr",
- "title": "site ministere de l'interieur",
+ "404": [],
+ "url": "https://mirai.cloud-pi-native.com/",
+ "category": "usine-IA",
+ "title": "Intelligence artificielle pour les agents du MI.",
"tags": [
- "web"
+ "web",
+ "chat",
+ "IA",
+ "API"
],
"http": null,
- "updownio": null,
+ "updownio": {
+ "token": "mdqh",
+ "url": "https://mirai.cloud-pi-native.com",
+ "alias": "",
+ "last_status": 200,
+ "uptime": 100,
+ "down": false,
+ "down_since": null,
+ "up_since": "2024-12-24T17:44:47Z",
+ "error": null,
+ "period": 3600,
+ "apdex_t": 1,
+ "string_match": "",
+ "enabled": true,
+ "published": false,
+ "disabled_locations": [
+ "lan",
+ "mia",
+ "sin",
+ "tok",
+ "syd"
+ ],
+ "recipients": [
+ "email:3904917424",
+ "email:4191065909"
+ ],
+ "last_check_at": "2024-12-25T14:38:21Z",
+ "next_check_at": "2024-12-25T15:37:53Z",
+ "created_at": "2024-12-24T17:44:41Z",
+ "mute_until": null,
+ "favicon_url": "https://mirai.cloud-pi-native.com/favicon.ico",
+ "custom_headers": {},
+ "http_verb": "GET/HEAD",
+ "http_body": "",
+ "ssl": {
+ "tested_at": "2024-12-25T12:39:02Z",
+ "expires_at": "2025-02-10T12:17:55Z",
+ "valid": true,
+ "error": null
+ },
+ "metrics": {},
+ "uptimeGrade": "A"
+ },
"nmap": null,
"dependabot": null,
"codescan": null,
"testssl": [
{
"id": "service",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
{
"id": "ALPN_HTTP2",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "h2"
},
{
"id": "ALPN",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4174,7 +4605,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4182,7 +4613,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4190,7 +4621,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4198,7 +4629,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -4206,506 +4637,485 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
- "severity": "LOW",
+ "severity": "INFO",
"cwe": "CWE-310",
- "finding": "offered"
+ "finding": "not offered"
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
- "severity": "OK",
- "finding": "offered"
+ "severity": "INFO",
+ "finding": "not offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "cipher_order",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "FS",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA128-SHA DHE-RSA-CAMELLIA256-SHA DHE-RSA-SEED-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA"
+ "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "FS_ECDHE_curves",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "prime256v1"
+ "finding": "prime256v1 secp384r1 secp521r1"
},
{
"id": "TLS_extensions",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'supported versions/#43' 'key share/#51' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'"
+ "finding": "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'extended master secret/#23'"
},
{
"id": "TLS_session_ticket",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "valid for 7200 seconds only ( Apple (chain incomplete) , OK -> Mozilla Microsoft Linux Java"
+ "severity": "OK",
+ "finding": "passed."
},
{
"id": "cert_certificatePolicies_EV",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "104 >= 60 days"
+ "finding": "46 >= 30 days"
},
{
"id": "cert_notBefore",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "2024-04-07 22:00"
+ "finding": "2024-11-12 12:17"
},
{
"id": "cert_notAfter",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "2025-04-07 21:59"
+ "finding": "2025-02-10 12:17"
},
{
"id": "cert_extlifeSpan",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "http://crl.certigna.fr/servicesca.crl http://crl.dhimyotis.com/servicesca.crl"
+ "finding": "--"
},
{
"id": "cert_ocspURL",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "http://servicesca.ocsp.dhimyotis.com http://servicesca.ocsp.certigna.fr"
+ "finding": "http://r11.o.lencr.org"
},
{
"id": "OCSP_stapling",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
- "port": "443",
- "severity": "OK",
- "finding": "offered"
- },
- {
- "id": "cert_ocspRevoked",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
- "severity": "OK",
- "finding": "not revoked"
+ "severity": "LOW",
+ "finding": "not offered"
},
{
"id": "cert_mustStapleExtension",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "Certigna Services CA (DHIMYOTIS from FR)"
+ "finding": "R11 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1>",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
+ "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1>",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "07F2CE55CA1AA6CB992719B1E423C1D02C1EA759A6E2EAB4E150C88282E22550"
+ "finding": "591E9CE6C863D3A079E9FABE1478C7339A26B21269DDE795211361024AE31A44"
},
{
"id": "intermediate_cert_notBefore <#1>",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "2015-11-25 11:37"
+ "finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1>",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "2033-06-03 11:37"
+ "finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1>",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1>",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "Certigna Services CA <-- Certigna Root CA"
+ "finding": "R11 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "200 OK ('/')"
},
{
"id": "HTTP_clock_skew",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "+12298 seconds from localtime"
+ "finding": "0 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
- "port": "443",
- "severity": "INFO",
- "finding": "1735064161"
- },
- {
- "id": "HTTP_headerAge",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "12298 seconds"
- },
- {
- "id": "HSTS_multiple",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
- "port": "443",
- "severity": "MEDIUM",
- "finding": "Multiple HSTS headers. Using first header: max-age=31536000; includeSubdomains"
+ "finding": "1735139064"
},
{
"id": "HSTS_time",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "365 days (=31536000 seconds) > 15552000 seconds"
+ "finding": "182 days (=15724800 seconds) > 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "includes subdomains"
},
{
"id": "HSTS_preload",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "domain is NOT marked for preloading"
},
{
"id": "HPKP",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "ECAcc (chd/0796)"
+ "finding": "No Server banner line in header, interesting!"
},
{
"id": "banner_application",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0 at '/'"
+ "finding": "1 at '/'"
},
{
- "id": "X-Frame-Options",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "id": "cookie_secure",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "SAMEORIGIN"
+ "finding": "All (1) at '/' marked as secure"
},
{
- "id": "X-Content-Type-Options",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "id": "cookie_httponly",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
- "finding": "nosniff"
+ "finding": "All (1) at '/' marked as HttpOnly"
},
{
- "id": "Cache-Control",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "id": "X-Frame-Options",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
- "severity": "INFO",
- "finding": "max-age=43200, public"
+ "severity": "OK",
+ "finding": "SAMEORIGIN"
},
{
"id": "banner_reverseproxy",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
- "finding": "X-Cache: HIT"
+ "finding": "--"
},
{
"id": "heartbleed",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -4714,7 +5124,7 @@
},
{
"id": "CCS",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -4723,25 +5133,25 @@
},
{
"id": "ticketbleed",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
"cwe": "CWE-200",
- "finding": "not vulnerable"
+ "finding": "no session ticket extension"
},
{
"id": "ROBOT",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
"cwe": "CWE-203",
- "finding": "not vulnerable"
+ "finding": "not vulnerable, no RSA key transport cipher"
},
{
"id": "secure_renego",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -4749,7 +5159,7 @@
},
{
"id": "secure_client_renego",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -4758,7 +5168,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -4767,16 +5177,16 @@
},
{
"id": "BREACH",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "MEDIUM",
"cve": "CVE-2013-3587",
"cwe": "CWE-310",
- "finding": "potentially VULNERABLE, gzip deflate HTTP compression detected - only supplied '/' tested"
+ "finding": "potentially VULNERABLE, gzip HTTP compression detected - only supplied '/' tested"
},
{
"id": "POODLE_SSL",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -4785,14 +5195,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -4801,7 +5211,7 @@
},
{
"id": "FREAK",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -4810,7 +5220,7 @@
},
{
"id": "DROWN",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -4819,16 +5229,16 @@
},
{
"id": "DROWN_hint",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
"cwe": "CWE-310",
- "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=17553F1814713C6DD2F996FFDF1F635010ED2CAF4FBD39D9D84F0026E6DB2E40"
+ "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=B0959F9C994D7E83A6F28CF4FEF4B83D21CC15B2DC52027D87FFA091B4EFCC63"
},
{
"id": "LOGJAM",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -4837,16 +5247,16 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
"cwe": "CWE-310",
- "finding": "--"
+ "finding": "no DH key with <= TLS 1.2"
},
{
"id": "BEAST",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -4855,16 +5265,16 @@
},
{
"id": "LUCKY13",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
- "severity": "LOW",
+ "severity": "OK",
"cve": "CVE-2013-0169",
"cwe": "CWE-310",
- "finding": "potentially vulnerable, uses TLS CBC ciphers"
+ "finding": "not vulnerable"
},
{
"id": "winshock",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -4873,7 +5283,7 @@
},
{
"id": "RC4",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -4882,1142 +5292,627 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_81",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_90",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_X",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_11",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_12",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
+ "finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 DHE-RSA-AES128-GCM-SHA256"
+ "finding": "No connection"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256"
+ "finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-java1102",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java1703",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "rating_spec",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "24"
},
{
"id": "final_score",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "0"
+ "finding": "81"
},
{
"id": "overall_grade",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
- "port": "443",
- "severity": "CRITICAL",
- "finding": "T"
- },
- {
- "id": "grade_cap_reason_1",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
- "severity": "INFO",
- "finding": "Grade capped to T. Issues with chain of trust (chain incomplete)"
+ "severity": "OK",
+ "finding": "A+"
},
{
"id": "scanTime",
- "ip": "www.interieur.gouv.fr/152.199.5.204",
+ "ip": "mirai.cloud-pi-native.com/51.159.183.142",
"port": "443",
"severity": "INFO",
- "finding": "64"
+ "finding": "99"
}
],
"thirdparties": {
- "trackers": [
- {
- "type": "jsdelivr",
- "url": "https://cdn.jsdelivr.net/npm/remixicon@2.2.0/fonts/remixicon.css",
- "details": {
- "id": "jsdelivr",
- "message": "Host files locally"
- }
- }
- ],
+ "trackers": [],
"cookies": [
{
- "name": "tarteaucitron",
- "value": "!adform=wait!eulerian=wait!facebookpost=wait!instagram=wait!linkedin=wait!twitterembed=wait!twittertimeline=wait!ausha=wait!dailymotion=wait!tiktokvideo=wait!vimeo=wait!youtube=wait",
- "domain": "www.interieur.gouv.fr",
- "path": "/",
- "expires": 1766599900,
- "size": 194,
- "httpOnly": false,
- "secure": true,
- "session": false,
- "sameSite": "Lax",
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1382_651915",
- "value": "stqmMKziTBtQvEmI0NktE1z5amcAAAAAzT4WoKNzDDYzUTLfCqMH9Q==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "___utmvc",
- "value": "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",
- "domain": "www.interieur.gouv.fr",
- "path": "/",
- "expires": 1735063919,
- "size": 3040,
- "httpOnly": false,
- "secure": false,
- "session": false,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "nlbi_651915",
- "value": "cbfvDhoJyXfPHFEnWaZYiwAAAAAR1ww/svQsbuKSkIvJ1DnZ",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 59,
- "httpOnly": true,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1378_651915",
- "value": "veX3EpkkCRAxyET91aMfE1v5amcAAAAAr0nsLBuYJH+sD7TGyWzZqg==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1387_651915",
- "value": "zPb4Cs++dH+zTKXLSZ0/E1v5amcAAAAA3nYRouxMhSPYHfGRoILaqw==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1377_651915",
- "value": "G8VmJV9Nv1cO3rpcVxYcE1v5amcAAAAA2c7GqEmH+p5v+JnscBV6jg==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1386_651915",
- "value": "neCKIy7zmh3OFQwdyw88E1r5amcAAAAAF/0fl7wfR6NwIDAGFPpAMQ==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1379_651915",
- "value": "LmIEWPs3KmbxfzHxVjEjE1v5amcAAAAA0lwKTleIj7bl5Bc/Kj+SCA==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1380_651915",
- "value": "VCgvFZmB9EUGXo4/074mE1r5amcAAAAAjGrukEgwHFZCAUpmEWBGPA==",
- "domain": ".interieur.gouv.fr",
+ "name": "route",
+ "value": "1735138711.41.161007.189804|28b345020a9be94615bc6a7dc583e206",
+ "domain": "mirai.cloud-pi-native.com",
"path": "/",
"expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "visid_incap_651915",
- "value": "A0j9trHER5qHuOj3nWLMREP5amcAAAAAQkIPAAAAAAAkPiBpgKbO3ESo2deBWiC8",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": 1766529890.552733,
- "size": 82,
+ "size": 65,
"httpOnly": true,
- "secure": false,
- "session": false,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1381_651915",
- "value": "Hr+mZ6uL1FAP6ikGUkwqE1r5amcAAAAAARi/7iaJmlOcyy54zetzOg==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1383_651915",
- "value": "mjvXdJsCMQEzCzApT2cxE1r5amcAAAAA6mELDmAVfZRt/LphxZLmZQ==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
- "session": true,
- "sameParty": false,
- "sourceScheme": "Secure",
- "sourcePort": 443
- },
- {
- "name": "incap_ses_1385_651915",
- "value": "vW4OQrrf6iPpr/d5TII4E1v5amcAAAAATHkzi3lijSzyudi3cC0bag==",
- "domain": ".interieur.gouv.fr",
- "path": "/",
- "expires": -1,
- "size": 77,
- "httpOnly": false,
- "secure": false,
+ "secure": true,
"session": true,
"sameParty": false,
"sourceScheme": "Secure",
"sourcePort": 443
}
],
- "headers": {
- "accept-ranges": "bytes",
- "age": "12035",
- "cache-control": "max-age=43200, public",
- "content-encoding": "gzip",
- "content-language": "fr",
- "content-length": "13488",
- "content-type": "text/html; charset=UTF-8",
- "date": "Tue, 24 Dec 2024 18:11:38 GMT",
- "ec_policy_version": "V8.6H",
- "etag": "\"1735048384\"",
- "expires": "Sun, 19 Nov 1978 05:00:00 GMT",
- "last-modified": "Tue, 24 Dec 2024 13:53:04 GMT",
- "server": "ECAcc (chd/0796)",
- "strict-transport-security": "max-age=31536000; includeSubdomains\nmax-age=63072000; includeSubdomains",
- "vary": "Accept-Encoding",
- "x-cache": "HIT",
- "x-content-type-options": "nosniff",
- "x-drupal-cache": "HIT",
- "x-drupal-dynamic-cache": "UNCACHEABLE",
- "x-frame-options": "SAMEORIGIN",
- "x-generator": "Drupal 10 (https://www.drupal.org)",
- "x-iinfo": "5-36101778-36069553 pNYy RT(1735051862834 114) q(0 0 0 -1) r(0 0) U24"
+ "headers": {
+ "content-encoding": "gzip",
+ "content-type": "text/html",
+ "date": "Wed, 25 Dec 2024 14:58:30 GMT",
+ "etag": "W/\"675bf108-22b\"",
+ "last-modified": "Fri, 13 Dec 2024 08:32:08 GMT",
+ "set-cookie": "route=1735138711.41.161007.189804|28b345020a9be94615bc6a7dc583e206; Path=/; Secure; HttpOnly",
+ "strict-transport-security": "max-age=15724800; includeSubDomains",
+ "x-frame-options": "SAMEORIGIN"
},
"endpoints": [
{
- "hostname": "www.interieur.gouv.fr",
- "ip": "152.199.5.204",
+ "hostname": "mirai.cloud-pi-native.com",
+ "ip": "51.159.183.142",
"geoip": {
+ "city": {
+ "geoname_id": 2988507,
+ "names": {
+ "de": "Paris",
+ "en": "Paris",
+ "es": "París",
+ "fr": "Paris",
+ "ja": "パリ",
+ "pt-BR": "Paris",
+ "ru": "Париж",
+ "zh-CN": "巴黎"
+ }
+ },
"continent": {
- "code": "NA",
- "geoname_id": 6255149,
+ "code": "EU",
+ "geoname_id": 6255148,
"names": {
- "de": "Nordamerika",
- "en": "North America",
- "es": "Norteamérica",
- "fr": "Amérique du Nord",
- "ja": "北アメリカ",
- "pt-BR": "América do Norte",
- "ru": "Северная Америка",
- "zh-CN": "北美洲"
+ "de": "Europa",
+ "en": "Europe",
+ "es": "Europa",
+ "fr": "Europe",
+ "ja": "ヨーロッパ",
+ "pt-BR": "Europa",
+ "ru": "Европа",
+ "zh-CN": "欧洲"
}
},
"country": {
- "geoname_id": 6252001,
- "iso_code": "US",
+ "geoname_id": 3017382,
+ "is_in_european_union": true,
+ "iso_code": "FR",
"names": {
- "de": "USA",
- "en": "United States",
- "es": "Estados Unidos",
- "fr": "États Unis",
- "ja": "アメリカ",
- "pt-BR": "EUA",
- "ru": "США",
- "zh-CN": "美国"
+ "de": "Frankreich",
+ "en": "France",
+ "es": "Francia",
+ "fr": "France",
+ "ja": "フランス共和国",
+ "pt-BR": "França",
+ "ru": "Франция",
+ "zh-CN": "法国"
}
},
"location": {
- "accuracy_radius": 1000,
- "latitude": 37.751,
- "longitude": -97.822,
- "time_zone": "America/Chicago"
+ "accuracy_radius": 500,
+ "latitude": 48.8323,
+ "longitude": 2.4075,
+ "time_zone": "Europe/Paris"
+ },
+ "postal": {
+ "code": "75001"
},
"registered_country": {
- "geoname_id": 6252001,
- "iso_code": "US",
- "names": {
- "de": "USA",
- "en": "United States",
- "es": "Estados Unidos",
- "fr": "États Unis",
- "ja": "アメリカ",
- "pt-BR": "EUA",
- "ru": "США",
- "zh-CN": "美国"
- }
- }
- }
- },
- {
- "hostname": "cdn.jsdelivr.net",
- "ip": "104.18.186.31",
- "geoip": {
- "registered_country": {
- "geoname_id": 6252001,
- "iso_code": "US",
+ "geoname_id": 3017382,
+ "is_in_european_union": true,
+ "iso_code": "FR",
"names": {
- "de": "USA",
- "en": "United States",
- "es": "Estados Unidos",
- "fr": "États Unis",
- "ja": "アメリカ",
- "pt-BR": "EUA",
- "ru": "США",
- "zh-CN": "美国"
+ "de": "Frankreich",
+ "en": "France",
+ "es": "Francia",
+ "fr": "France",
+ "ja": "フランス共和国",
+ "pt-BR": "França",
+ "ru": "Франция",
+ "zh-CN": "法国"
}
- }
- }
- }
- ]
- },
- "wappalyzer": {
- "urls": {
- "https://www.interieur.gouv.fr/": {
- "status": 200
- }
- },
- "technologies": [
- {
- "slug": "drupal",
- "name": "Drupal",
- "description": "Drupal is a free and open-source web content management framework.",
- "confidence": 100,
- "version": "10",
- "icon": "Drupal.svg",
- "website": "https://www.drupal.org/",
- "cpe": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*",
- "categories": [
- {
- "id": 1,
- "slug": "cms",
- "name": "CMS"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "php",
- "name": "PHP",
- "description": "PHP is a general-purpose scripting language used for web development.",
- "confidence": 100,
- "version": null,
- "icon": "PHP.svg",
- "website": "https://php.net",
- "cpe": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
- "categories": [
- {
- "id": 27,
- "slug": "programming-languages",
- "name": "Programming languages"
- }
- ]
- },
- {
- "slug": "azure",
- "name": "Azure",
- "description": "Azure is a cloud computing service for building, testing, deploying, and managing applications and services through Microsoft-managed data centers.",
- "confidence": 100,
- "version": null,
- "icon": "Azure.svg",
- "website": "https://azure.microsoft.com",
- "cpe": null,
- "categories": [
- {
- "id": 62,
- "slug": "paas",
- "name": "PaaS"
- }
- ]
- },
- {
- "slug": "drupal-multisite",
- "name": "Drupal Multisite",
- "description": "Drupal Multisite enables separate, independent sites to be served from a single codebase.",
- "confidence": 100,
- "version": null,
- "icon": "Drupal.svg",
- "website": "https://www.drupal.org/docs/multisite-drupal",
- "cpe": null,
- "categories": [
- {
- "id": 88,
- "slug": "hosting",
- "name": "Hosting"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "jquery",
- "name": "jQuery",
- "description": "jQuery is a JavaScript library which is a free, open-source software designed to simplify HTML DOM tree traversal and manipulation, as well as event handling, CSS animation, and Ajax.",
- "confidence": 100,
- "version": "3.7.1",
- "icon": "jQuery.svg",
- "website": "https://jquery.com",
- "cpe": "cpe:2.3:a:jquery:jquery:*:*:*:*:*:*:*:*",
- "categories": [
- {
- "id": 59,
- "slug": "javascript-libraries",
- "name": "JavaScript libraries"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "jsdelivr",
- "name": "jsDelivr",
- "description": "JSDelivr is a free public CDN for open-source projects. It can serve web files directly from the npm registry and GitHub repositories without any configuration.",
- "confidence": 100,
- "version": null,
- "icon": "jsdelivr-icon.svg",
- "website": "https://www.jsdelivr.com/",
- "cpe": null,
- "categories": [
- {
- "id": 31,
- "slug": "cdn",
- "name": "CDN"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "imperva",
- "name": "Imperva",
- "description": "Imperva is a cyber security software and services company for networking, data, and application security.",
- "confidence": 100,
- "version": null,
- "icon": "Imperva.svg",
- "website": "https://www.imperva.com/",
- "cpe": null,
- "categories": [
- {
- "id": 16,
- "slug": "security",
- "name": "Security"
- },
- {
- "id": 31,
- "slug": "cdn",
- "name": "CDN"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "hsts",
- "name": "HSTS",
- "description": "HTTP Strict Transport Security (HSTS) informs browsers that the site should only be accessed using HTTPS.",
- "confidence": 100,
- "version": null,
- "icon": "default.svg",
- "website": "https://www.rfc-editor.org/rfc/rfc6797#section-6.1",
- "cpe": null,
- "categories": [
- {
- "id": 16,
- "slug": "security",
- "name": "Security"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "azure-cdn",
- "name": "Azure CDN",
- "description": "Azure Content Delivery Network (CDN) reduces load times, save bandwidth and speed responsiveness.",
- "confidence": 100,
- "version": null,
- "icon": "Azure.svg",
- "website": "https://azure.microsoft.com/en-us/services/cdn/",
- "cpe": null,
- "categories": [
- {
- "id": 31,
- "slug": "cdn",
- "name": "CDN"
},
- {
- "id": 23,
- "slug": "caching",
- "name": "Caching"
- }
- ],
- "rootPath": true
- },
- {
- "slug": "open-graph",
- "name": "Open Graph",
- "description": "Open Graph is a protocol that is used to integrate any web page into the social graph.",
- "confidence": 100,
- "version": null,
- "icon": "Open Graph.png",
- "website": "https://ogp.me",
- "cpe": null,
- "categories": [
- {
- "id": 19,
- "slug": "miscellaneous",
- "name": "Miscellaneous"
- }
- ],
- "rootPath": true
- }
- ]
- },
- "zap": null,
- "nuclei": [
- {
- "template": "dns/dns-saas-service-detection.yaml",
- "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection",
- "template-id": "dns-saas-service-detection",
- "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml",
- "info": {
- "name": "DNS SaaS Service Detection",
- "author": [
- "noah @thesubtlety",
- "pdteam"
- ],
- "tags": [
- "dns",
- "service"
- ],
- "description": "A CNAME DNS record was discovered",
- "reference": [
- "https://ns1.com/resources/cname",
- "https://www.theregister.com/2021/02/24/dns_cname_tracking/",
- "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "type": "dns",
- "host": "www.interieur.gouv.fr.",
- "matched-at": "www.interieur.gouv.fr",
- "extracted-results": [
- "cs543.wpc.omicroncdn.net."
- ],
- "timestamp": "2024-12-24T18:17:03.220250622Z",
- "matcher-status": true
- },
- {
- "template": "dns/caa-fingerprint.yaml",
- "template-url": "https://templates.nuclei.sh/public/caa-fingerprint",
- "template-id": "caa-fingerprint",
- "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml",
- "info": {
- "name": "CAA Record",
- "author": [
- "pdteam"
- ],
- "tags": [
- "dns",
- "caa"
- ],
- "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.",
- "reference": [
- "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- },
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
- }
- },
- "type": "dns",
- "host": "www.interieur.gouv.fr.",
- "matched-at": "www.interieur.gouv.fr",
- "timestamp": "2024-12-24T18:17:04.226758562Z",
- "matcher-status": true
- },
- {
- "template": "http/technologies/fingerprinthub-web-fingerprints.yaml",
- "template-url": "https://templates.nuclei.sh/public/fingerprinthub-web-fingerprints",
- "template-id": "fingerprinthub-web-fingerprints",
- "template-path": "/home/runner/nuclei-templates/http/technologies/fingerprinthub-web-fingerprints.yaml",
- "info": {
- "name": "FingerprintHub Technology Fingerprint",
- "author": [
- "pdteam",
- "righettod"
- ],
- "tags": [
- "tech"
- ],
- "description": "FingerprintHub Technology Fingerprint tests run in nuclei.",
- "reference": [
- "https://github.com/0x727/fingerprinthub"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- },
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
+ "subdivisions": [
+ {
+ "geoname_id": 3012874,
+ "iso_code": "IDF",
+ "names": {
+ "de": "Île-de-France",
+ "en": "Île-de-France",
+ "es": "Isla de Francia",
+ "fr": "Île-de-France",
+ "ja": "イル・ド・フランス",
+ "pt-BR": "Ilha de França",
+ "ru": "Иль-де-Франс",
+ "zh-CN": "法兰西岛"
+ }
+ },
+ {
+ "geoname_id": 2968815,
+ "iso_code": "75",
+ "names": {
+ "de": "Paris",
+ "en": "Paris",
+ "es": "Paris",
+ "fr": "Paris"
+ }
+ }
]
}
- },
- "matcher-name": "netflow-analyzer-zoho-traffic-management",
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:17:50.917147339Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
- "matcher-status": true
- },
- {
- "template": "http/technologies/metatag-cms.yaml",
- "template-url": "https://templates.nuclei.sh/public/metatag-cms",
- "template-id": "metatag-cms",
- "template-path": "/home/runner/nuclei-templates/http/technologies/metatag-cms.yaml",
- "info": {
- "name": "Metatag CMS Detection",
- "author": [
- "dadevel"
- ],
- "tags": [
- "tech",
- "cms"
- ],
- "description": "Generic CMS Detection using html meta generator tag",
- "reference": [
- "https://www.w3schools.com/tags/att_meta_name.asp"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "extracted-results": [
- "Drupal 10 (https://www.drupal.org)"
- ],
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:17:50.920481425Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
- "matcher-status": true
- },
- {
- "template": "http/technologies/tech-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/tech-detect",
- "template-id": "tech-detect",
- "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml",
- "info": {
- "name": "Wappalyzer Technology Detection",
- "author": [
- "hakluke",
- "righettod"
- ],
- "tags": [
- "tech"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "matcher-name": "Imperva",
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:17:51.172870844Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
- "matcher-status": true
+ }
+ ]
+ },
+ "wappalyzer": {
+ "urls": {
+ "https://mirai.cloud-pi-native.com/": {
+ "status": 200
+ }
},
- {
- "template": "http/technologies/tech-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/tech-detect",
- "template-id": "tech-detect",
- "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml",
- "info": {
- "name": "Wappalyzer Technology Detection",
- "author": [
- "hakluke",
- "righettod"
- ],
- "tags": [
- "tech"
+ "technologies": [
+ {
+ "slug": "typo3-cms",
+ "name": "TYPO3 CMS",
+ "description": "TYPO3 is a free and open-source Web content management system written in PHP.",
+ "confidence": 100,
+ "version": null,
+ "icon": "TYPO3.svg",
+ "website": "https://typo3.org/",
+ "cpe": "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
+ "categories": [
+ {
+ "id": 1,
+ "slug": "cms",
+ "name": "CMS"
+ }
],
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
+ "rootPath": true
},
- "matcher-name": "jsdelivr",
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:17:51.172925767Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
- "matcher-status": true
- },
- {
- "template": "http/technologies/tech-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/tech-detect",
- "template-id": "tech-detect",
- "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml",
- "info": {
- "name": "Wappalyzer Technology Detection",
- "author": [
- "hakluke",
- "righettod"
+ {
+ "slug": "php",
+ "name": "PHP",
+ "description": "PHP is a general-purpose scripting language used for web development.",
+ "confidence": 100,
+ "version": null,
+ "icon": "PHP.svg",
+ "website": "https://php.net",
+ "cpe": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
+ "categories": [
+ {
+ "id": 27,
+ "slug": "programming-languages",
+ "name": "Programming languages"
+ }
+ ]
+ },
+ {
+ "slug": "vue-js",
+ "name": "Vue.js",
+ "description": "Vue.js is an open-source model–view–viewmodel JavaScript framework for building user interfaces and single-page applications.",
+ "confidence": 100,
+ "version": null,
+ "icon": "vue.svg",
+ "website": "https://vuejs.org",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 12,
+ "slug": "javascript-frameworks",
+ "name": "JavaScript frameworks"
+ }
],
- "tags": [
- "tech"
+ "rootPath": true
+ },
+ {
+ "slug": "hsts",
+ "name": "HSTS",
+ "description": "HTTP Strict Transport Security (HSTS) informs browsers that the site should only be accessed using HTTPS.",
+ "confidence": 100,
+ "version": null,
+ "icon": "default.svg",
+ "website": "https://www.rfc-editor.org/rfc/rfc6797#section-6.1",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 16,
+ "slug": "security",
+ "name": "Security"
+ }
],
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
+ "rootPath": true
},
- "matcher-name": "drupal",
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:17:51.172944472Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
- "matcher-status": true
- },
+ {
+ "slug": "pwa",
+ "name": "PWA",
+ "description": "Progressive Web Apps (PWAs) are web apps built and enhanced with modern APIs to deliver enhanced capabilities, reliability, and installability while reaching anyone, anywhere, on any device, all with a single codebase.",
+ "confidence": 100,
+ "version": null,
+ "icon": "PWA.svg",
+ "website": "https://web.dev/progressive-web-apps/",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 19,
+ "slug": "miscellaneous",
+ "name": "Miscellaneous"
+ }
+ ],
+ "rootPath": true
+ }
+ ]
+ },
+ "zap": null,
+ "nuclei": [
{
- "template": "http/exposed-panels/drupal-login.yaml",
- "template-url": "https://templates.nuclei.sh/public/drupal-login",
- "template-id": "drupal-login",
- "template-path": "/home/runner/nuclei-templates/http/exposed-panels/drupal-login.yaml",
+ "template": "dns/caa-fingerprint.yaml",
+ "template-url": "https://templates.nuclei.sh/public/caa-fingerprint",
+ "template-id": "caa-fingerprint",
+ "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml",
"info": {
- "name": "Drupal Login Panel - Detect",
+ "name": "CAA Record",
"author": [
- "pathtaga"
+ "pdteam"
],
"tags": [
- "panel",
- "drupal"
+ "dns",
+ "caa"
+ ],
+ "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.",
+ "reference": [
+ "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record"
],
- "description": "Drupal login panel was detected.",
"severity": "info",
"metadata": {
- "max-request": 2,
- "product": "drupal",
- "shodan-query": [
- "http.component:\"drupal\"",
- "cpe:\"cpe:2.3:a:drupal:drupal\""
- ],
- "vendor": "drupal"
+ "max-request": 1
},
"classification": {
"cve-id": null,
"cwe-id": [
"cwe-200"
- ],
- "cvss-metrics": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N",
- "cpe": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
+ ]
}
},
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:17:53.434850178Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "type": "dns",
+ "host": "mirai.cloud-pi-native.com.",
+ "matched-at": "mirai.cloud-pi-native.com",
+ "timestamp": "2024-12-24T18:17:25.426561558Z",
"matcher-status": true
},
{
- "template": "http/miscellaneous/form-detection.yaml",
- "template-url": "https://templates.nuclei.sh/public/form-detection",
- "template-id": "form-detection",
- "template-path": "/home/runner/nuclei-templates/http/miscellaneous/form-detection.yaml",
+ "template": "http/misconfiguration/http-missing-security-headers.yaml",
+ "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers",
+ "template-id": "http-missing-security-headers",
+ "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml",
"info": {
- "name": "Form Detection",
+ "name": "HTTP Missing Security Headers",
"author": [
- "pdteam"
+ "socketz",
+ "geeknik",
+ "g4l1t0",
+ "convisoappsec",
+ "kurohost",
+ "dawid-czarnecki",
+ "forgedhallpass",
+ "jub0bs",
+ "userdehghani"
],
"tags": [
- "form",
- "misc",
- "miscellaneous"
- ],
- "description": "A template to detect HTML Forms in page response.\n",
- "reference": [
- "https://github.com/dirtycoder0124/formcrawler"
+ "misconfig",
+ "headers",
+ "generic"
],
+ "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n",
"severity": "info",
"metadata": {
"max-request": 1
}
},
+ "matcher-name": "x-content-type-options",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:00.637162685Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932383278Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6049,13 +5944,13 @@
"max-request": 1
}
},
- "matcher-name": "clear-site-data",
+ "matcher-name": "referrer-policy",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367659422Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.93243271Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6089,11 +5984,11 @@
},
"matcher-name": "cross-origin-embedder-policy",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.36769553Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932452527Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6127,11 +6022,11 @@
},
"matcher-name": "cross-origin-opener-policy",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367706361Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932466424Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6163,13 +6058,13 @@
"max-request": 1
}
},
- "matcher-name": "cross-origin-resource-policy",
+ "matcher-name": "permissions-policy",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367719014Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932482353Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6201,13 +6096,13 @@
"max-request": 1
}
},
- "matcher-name": "content-security-policy",
+ "matcher-name": "x-permitted-cross-domain-policies",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367734784Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932500016Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6239,13 +6134,13 @@
"max-request": 1
}
},
- "matcher-name": "permissions-policy",
+ "matcher-name": "clear-site-data",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367750664Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932516617Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6277,13 +6172,13 @@
"max-request": 1
}
},
- "matcher-name": "x-permitted-cross-domain-policies",
+ "matcher-name": "cross-origin-resource-policy",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367765822Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932529982Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
@@ -6315,79 +6210,147 @@
"max-request": 1
}
},
- "matcher-name": "referrer-policy",
+ "matcher-name": "content-security-policy",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.367780019Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:26.932549509Z",
+ "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
- "template": "http/technologies/intercom.yaml",
- "template-url": "https://templates.nuclei.sh/public/intercom",
- "template-id": "intercom",
- "template-path": "/home/runner/nuclei-templates/http/technologies/intercom.yaml",
+ "template": "http/technologies/waf-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/waf-detect",
+ "template-id": "waf-detect",
+ "template-path": "/home/runner/nuclei-templates/http/technologies/waf-detect.yaml",
"info": {
- "name": "Intercom widget detection",
+ "name": "WAF Detection",
"author": [
- "tess"
+ "dwisiswant0",
+ "lu4nx"
],
"tags": [
- "intercom",
- "tech"
+ "waf",
+ "tech",
+ "misc"
],
+ "description": "A web application firewall was detected.",
"reference": [
- "https://www.intercom.com"
+ "https://github.com/ekultek/whatwaf"
],
"severity": "info",
"metadata": {
"max-request": 1
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
}
},
+ "matcher-name": "nginxgeneric",
"type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:08.369033611Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "host": "https://mirai.cloud-pi-native.com/",
+ "matched-at": "https://mirai.cloud-pi-native.com/",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:18:57.572918455Z",
+ "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: mirai.cloud-pi-native.com' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mirai.cloud-pi-native.com/'",
"matcher-status": true
},
{
- "template": "http/technologies/drupal-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/drupal-detect",
- "template-id": "drupal-detect",
- "template-path": "/home/runner/nuclei-templates/http/technologies/drupal-detect.yaml",
+ "template": "network/detection/openssh-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/openssh-detect",
+ "template-id": "openssh-detect",
+ "template-path": "/home/runner/nuclei-templates/network/detection/openssh-detect.yaml",
"info": {
- "name": "Drupal Detection",
+ "name": "OpenSSH Service - Detect",
"author": [
- "1nf1n7y"
+ "r3dg33k",
+ "daffainfo",
+ "iamthefrogy"
],
"tags": [
- "tech",
- "drupal"
+ "seclists",
+ "network",
+ "ssh",
+ "openssh",
+ "detect",
+ "detection",
+ "tcp"
+ ],
+ "description": "OpenSSH service was detected.\n",
+ "reference": [
+ "http://www.openwall.com/lists/oss-security/2016/08/01/2",
+ "http://www.openwall.com/lists/oss-security/2018/08/15/5",
+ "http://seclists.org/fulldisclosure/2016/jul/51",
+ "https://nvd.nist.gov/vuln/detail/cve-2016-6210",
+ "https://nvd.nist.gov/vuln/detail/cve-2018-15473"
],
"severity": "info",
"metadata": {
- "max-request": 3,
- "product": "drupal",
- "shodan-query": "http.component:\"Drupal\"",
- "vendor": "drupal",
+ "max-request": 1
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ],
+ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
+ }
+ },
+ "type": "tcp",
+ "host": "mirai.cloud-pi-native.com:22",
+ "matched-at": "mirai.cloud-pi-native.com:22",
+ "extracted-results": [
+ "SSH-2.0-OpenSSH_8.9p1 Ubuntu-3ubuntu0.10"
+ ],
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:19:24.124193993Z",
+ "matcher-status": true
+ },
+ {
+ "template": "network/detection/rpcbind-portmapper-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/rpcbind-portmapper-detect",
+ "template-id": "rpcbind-portmapper-detect",
+ "template-path": "/home/runner/nuclei-templates/network/detection/rpcbind-portmapper-detect.yaml",
+ "info": {
+ "name": "Rpcbind Portmapper - Detect",
+ "author": [
+ "geeknik"
+ ],
+ "tags": [
+ "network",
+ "rpcbind",
+ "portmap",
+ "detect",
+ "detection",
+ "tcp"
+ ],
+ "description": "Rpcbind portmapper was detected.",
+ "reference": [
+ "https://book.hacktricks.xyz/pentesting/pentesting-rpcbind"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1,
+ "shodan-query": "port:\"111\"",
"verified": true
},
"classification": {
"cve-id": null,
- "cwe-id": null,
- "cpe": "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
+ "cwe-id": [
+ "cwe-200"
+ ],
+ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "type": "http",
- "host": "https://www.interieur.gouv.fr",
- "matched-at": "https://www.interieur.gouv.fr",
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:18:38.75783897Z",
- "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'",
+ "type": "tcp",
+ "host": "mirai.cloud-pi-native.com:111",
+ "matched-at": "mirai.cloud-pi-native.com:111",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:19:24.298570479Z",
"matcher-status": true
},
{
@@ -6411,13 +6374,13 @@
}
},
"type": "ssl",
- "host": "www.interieur.gouv.fr",
- "matched-at": "www.interieur.gouv.fr:443",
+ "host": "mirai.cloud-pi-native.com",
+ "matched-at": "mirai.cloud-pi-native.com:443",
"extracted-results": [
- "DHIMYOTIS"
+ "Let's Encrypt"
],
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:20:35.813738854Z",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:19:26.854770081Z",
"matcher-status": true
},
{
@@ -6441,36 +6404,13 @@
}
},
"type": "ssl",
- "host": "www.interieur.gouv.fr",
- "matched-at": "www.interieur.gouv.fr:443",
+ "host": "mirai.cloud-pi-native.com",
+ "matched-at": "mirai.cloud-pi-native.com:443",
"extracted-results": [
- "devenirpolicier.fr",
- "media.interieur.gouv.fr",
- "www.police-nationale.interieur.gouv.fr",
- "elections.interieur.gouv.fr",
- "www.demarches.interieur.gouv.fr",
- "www.interieur.gouv.fr",
- "demarches.interieur.gouv.fr",
- "immigration.interieur.gouv.fr",
- "archives-resultats-elections.interieur.gouv.fr",
- "www.immigration.interieur.gouv.fr",
- "www.devenirpolicier.fr",
- "www.elections.interieur.gouv.fr",
- "www.dgsi.interieur.gouv.fr",
- "www.miviludes.interieur.gouv.fr",
- "miviludes.interieur.gouv.fr",
- "www.securite-civile.interieur.gouv.fr",
- "www.archives-resultats-elections.interieur.gouv.fr",
- "mobile.interieur.gouv.fr",
- "securite-civile.interieur.gouv.fr",
- "interieur.gouv.fr",
- "www.cipdr.gouv.fr",
- "dgsi.interieur.gouv.fr",
- "police-nationale.interieur.gouv.fr",
- "cipdr.gouv.fr"
+ "mirai.cloud-pi-native.com"
],
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:20:35.813903563Z",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:19:26.854908059Z",
"matcher-status": true
},
{
@@ -6495,13 +6435,13 @@
}
},
"type": "ssl",
- "host": "www.interieur.gouv.fr",
- "matched-at": "www.interieur.gouv.fr:443",
+ "host": "mirai.cloud-pi-native.com",
+ "matched-at": "mirai.cloud-pi-native.com:443",
"extracted-results": [
"tls12"
],
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:20:36.745602803Z",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:19:28.530793517Z",
"matcher-status": true
},
{
@@ -6526,21 +6466,21 @@
}
},
"type": "ssl",
- "host": "www.interieur.gouv.fr",
- "matched-at": "www.interieur.gouv.fr:443",
+ "host": "mirai.cloud-pi-native.com",
+ "matched-at": "mirai.cloud-pi-native.com:443",
"extracted-results": [
"tls13"
],
- "ip": "152.199.5.204",
- "timestamp": "2024-12-24T18:20:37.637439319Z",
+ "ip": "51.159.183.142",
+ "timestamp": "2024-12-24T18:19:28.761351608Z",
"matcher-status": true
}
],
"lhr": [
{
- "requestedUrl": "https://www.interieur.gouv.fr/",
- "finalUrl": "https://www.interieur.gouv.fr/",
- "fetchTime": "2024-12-24T18:15:27.553Z",
+ "requestedUrl": "https://mirai.cloud-pi-native.com/",
+ "finalUrl": "https://mirai.cloud-pi-native.com/",
+ "fetchTime": "2024-12-25T15:03:11.344Z",
"runWarnings": [],
"categories": {
"performance": {
@@ -6551,7 +6491,7 @@
"snapshot"
],
"id": "performance",
- "score": 0.75
+ "score": 0.55
},
"accessibility": {
"title": "Accessibility",
@@ -6572,7 +6512,7 @@
"snapshot"
],
"id": "best-practices",
- "score": 0.92
+ "score": 1
},
"seo": {
"title": "SEO",
@@ -6583,7 +6523,7 @@
"snapshot"
],
"id": "seo",
- "score": 0.93
+ "score": 0.85
},
"pwa": {
"title": "PWA",
@@ -6593,7 +6533,7 @@
"navigation"
],
"id": "pwa",
- "score": 0.3
+ "score": 0.7
}
},
"audits": {
@@ -6603,53 +6543,53 @@
"description": "Collects all available metrics.",
"score": null,
"scoreDisplayMode": "informative",
- "numericValue": 4199,
+ "numericValue": 4402,
"numericUnit": "millisecond",
"details": {
"type": "debugdata",
"items": [
{
- "firstContentfulPaint": 2557,
- "firstMeaningfulPaint": 2557,
- "largestContentfulPaint": 5146,
- "interactive": 4199,
- "speedIndex": 3336,
- "totalBlockingTime": 69,
- "maxPotentialFID": 102,
- "cumulativeLayoutShift": 0.008619520399305556,
- "cumulativeLayoutShiftMainFrame": 0.008619520399305556,
- "totalCumulativeLayoutShift": 0.008619520399305556,
+ "firstContentfulPaint": 4027,
+ "firstMeaningfulPaint": 4027,
+ "largestContentfulPaint": 4952,
+ "interactive": 4402,
+ "speedIndex": 4908,
+ "totalBlockingTime": 38,
+ "maxPotentialFID": 125,
+ "cumulativeLayoutShift": 0.6983333333333334,
+ "cumulativeLayoutShiftMainFrame": 0.6983333333333334,
+ "totalCumulativeLayoutShift": 0.6983333333333334,
"observedTimeOrigin": 0,
- "observedTimeOriginTs": 1140124521,
+ "observedTimeOriginTs": 1234353293,
"observedNavigationStart": 0,
- "observedNavigationStartTs": 1140124521,
- "observedFirstPaint": 139,
- "observedFirstPaintTs": 1140263036,
- "observedFirstContentfulPaint": 139,
- "observedFirstContentfulPaintTs": 1140263036,
- "observedFirstContentfulPaintAllFrames": 139,
- "observedFirstContentfulPaintAllFramesTs": 1140263036,
- "observedFirstMeaningfulPaint": 139,
- "observedFirstMeaningfulPaintTs": 1140263036,
- "observedLargestContentfulPaint": 1409,
- "observedLargestContentfulPaintTs": 1141533195,
- "observedLargestContentfulPaintAllFrames": 1409,
- "observedLargestContentfulPaintAllFramesTs": 1141533195,
- "observedTraceEnd": 3719,
- "observedTraceEndTs": 1143843286,
- "observedLoad": 1398,
- "observedLoadTs": 1141522100,
- "observedDomContentLoaded": 994,
- "observedDomContentLoadedTs": 1141118704,
- "observedCumulativeLayoutShift": 0.008619520399305556,
- "observedCumulativeLayoutShiftMainFrame": 0.008619520399305556,
- "observedTotalCumulativeLayoutShift": 0.008619520399305556,
- "observedFirstVisualChange": 146,
- "observedFirstVisualChangeTs": 1140270521,
- "observedLastVisualChange": 1413,
- "observedLastVisualChangeTs": 1141537521,
- "observedSpeedIndex": 1049,
- "observedSpeedIndexTs": 1141173685
+ "observedNavigationStartTs": 1234353293,
+ "observedFirstPaint": 1538,
+ "observedFirstPaintTs": 1235891213,
+ "observedFirstContentfulPaint": 1538,
+ "observedFirstContentfulPaintTs": 1235891213,
+ "observedFirstContentfulPaintAllFrames": 1538,
+ "observedFirstContentfulPaintAllFramesTs": 1235891213,
+ "observedFirstMeaningfulPaint": 1538,
+ "observedFirstMeaningfulPaintTs": 1235891213,
+ "observedLargestContentfulPaint": 1717,
+ "observedLargestContentfulPaintTs": 1236070195,
+ "observedLargestContentfulPaintAllFrames": 1717,
+ "observedLargestContentfulPaintAllFramesTs": 1236070195,
+ "observedTraceEnd": 4808,
+ "observedTraceEndTs": 1239161069,
+ "observedLoad": 1864,
+ "observedLoadTs": 1236216897,
+ "observedDomContentLoaded": 1525,
+ "observedDomContentLoadedTs": 1235878004,
+ "observedCumulativeLayoutShift": 0.6983333333333334,
+ "observedCumulativeLayoutShiftMainFrame": 0.6983333333333334,
+ "observedTotalCumulativeLayoutShift": 0.6983333333333334,
+ "observedFirstVisualChange": 1547,
+ "observedFirstVisualChangeTs": 1235900293,
+ "observedLastVisualChange": 1730,
+ "observedLastVisualChangeTs": 1236083293,
+ "observedSpeedIndex": 1616,
+ "observedSpeedIndexTs": 1235969226
},
{
"lcpInvalidated": false
@@ -6667,23 +6607,23 @@
"type": "debugdata",
"items": [
{
- "numRequests": 50,
- "numScripts": 9,
- "numStylesheets": 6,
- "numFonts": 4,
- "numTasks": 1566,
- "numTasksOver10ms": 8,
- "numTasksOver25ms": 4,
- "numTasksOver50ms": 0,
+ "numRequests": 26,
+ "numScripts": 6,
+ "numStylesheets": 2,
+ "numFonts": 3,
+ "numTasks": 701,
+ "numTasksOver10ms": 3,
+ "numTasksOver25ms": 2,
+ "numTasksOver50ms": 1,
"numTasksOver100ms": 0,
"numTasksOver500ms": 0,
- "rtt": 1.7889999999999997,
- "throughput": 11911253.576057937,
- "maxRtt": 108.004,
- "maxServerLatency": 10.785999999999998,
- "totalByteWeight": 546122,
- "totalTaskTime": 323.62699999999575,
- "mainDocumentTransferSize": 13966
+ "rtt": 155.911,
+ "throughput": 9451432.281713607,
+ "maxRtt": 155.911,
+ "maxServerLatency": 1.9209999999999923,
+ "totalByteWeight": 942524,
+ "totalTaskTime": 167.93799999999928,
+ "mainDocumentTransferSize": 625
}
]
}
@@ -6692,29 +6632,61 @@
}
],
"screenshot": true,
- "stats": null,
+ "stats": {
+ "grade": "C",
+ "url": "https://mirai.cloud-pi-native.com",
+ "uri": "/stats"
+ },
"github_repository": null,
"budget_page": null,
"declaration-a11y": {
"mention": "Accessibilité : partiellement conforme",
- "declarationUrl": "https://www.interieur.gouv.fr/declaration-daccessibilite"
+ "declarationUrl": "https://mirai.cloud-pi-native.com/a11y-conformite"
},
- "declaration-rgpd": null,
+ "declaration-rgpd": [
+ {
+ "slug": "ml",
+ "mention": "Mentions légales",
+ "maxScore": 4,
+ "score": 0,
+ "missingWords": [
+ "directeur (ou) directrice",
+ "publication",
+ "hébergeur (ou) hébergement (ou) hebergeur (ou) hebergement",
+ "éditeur (ou) édité par (ou) editeur (ou) edité par"
+ ],
+ "missingTrackers": [],
+ "declarationUrl": "https://mirai.cloud-pi-native.com/mentions-legales"
+ },
+ {
+ "slug": "pc",
+ "mention": "Données personnelles",
+ "maxScore": 4,
+ "score": 1,
+ "missingWords": [
+ "finalité",
+ "durée de la conservation (ou) durée de conservation",
+ "sous-traitant (ou) sous traitant"
+ ],
+ "missingTrackers": [],
+ "declarationUrl": "https://mirai.cloud-pi-native.com/donnees-personnelles"
+ }
+ ],
"betagouv": null,
"ecoindex": [
{
"width": 1920,
"height": 1080,
- "url": "https://www.interieur.gouv.fr",
- "size": 1457.863,
- "nodes": 761,
- "requests": 55,
- "grade": "D",
- "score": 50,
- "ges": 2,
- "water": 3,
+ "url": "https://mirai.cloud-pi-native.com/",
+ "size": 983.042,
+ "nodes": 142,
+ "requests": 18,
+ "grade": "A",
+ "score": 83,
+ "ges": 1.34,
+ "water": 2.01,
"ecoindex_version": "5.4.2",
- "date": "2024-12-24 18:12:32.783641",
+ "date": "2024-12-25 14:59:25.316266",
"page_type": null
}
],
@@ -6723,31 +6695,38 @@
"detected": true
},
"summary": {
+ "404": "A+",
+ "uptime": 100,
+ "uptimeGrade": "A",
"testsslExpireSoon": false,
- "testsslExpireDate": "2025-04-07T21:59:00.000Z",
- "testsslGrade": "T",
- "cookiesGrade": "F",
- "cookiesCount": 14,
- "trackersGrade": "B",
- "trackersCount": 1,
- "lighthouse_performance": 0.75,
- "lighthouse_performanceGrade": "B",
+ "testsslExpireDate": "2025-02-10T12:17:00.000Z",
+ "testsslGrade": "A+",
+ "cookiesGrade": "B",
+ "cookiesCount": 1,
+ "trackersGrade": "A",
+ "trackersCount": 0,
+ "lighthouse_performance": 0.55,
+ "lighthouse_performanceGrade": "C",
"lighthouse_accessibility": 1,
"lighthouse_accessibilityGrade": "A",
- "lighthouse_best-practices": 0.92,
+ "lighthouse_best-practices": 1,
"lighthouse_best-practicesGrade": "A",
- "lighthouse_seo": 0.93,
+ "lighthouse_seo": 0.85,
"lighthouse_seoGrade": "A",
- "lighthouse_pwa": 0.3,
- "lighthouse_pwaGrade": "E",
+ "lighthouse_pwa": 0.7,
+ "lighthouse_pwaGrade": "B",
+ "statsGrade": "C",
"declaration-a11y": "B",
- "ecoindexGrade": "D",
+ "declaration-rgpd-ml": "D",
+ "declaration-rgpd-pc": "D",
+ "ecoindexGrade": "A",
"dsfrGrade": "A"
}
},
{
- "404": null,
+ "404": [],
"url": "https://ants.gouv.fr",
+ "category": "site institutionnel",
"title": "site de l'ANTS",
"tags": [
"siv",
@@ -6786,8 +6765,8 @@
"email:3904917424",
"email:4191065909"
],
- "last_check_at": "2024-12-25T10:32:53Z",
- "next_check_at": "2024-12-25T11:32:23Z",
+ "last_check_at": "2024-12-25T14:31:40Z",
+ "next_check_at": "2024-12-25T15:31:25Z",
"created_at": "2021-11-26T23:42:51Z",
"mute_until": null,
"favicon_url": "https://ants.gouv.fr/favicon.ico",
@@ -6795,24 +6774,13 @@
"http_verb": "GET/HEAD",
"http_body": "",
"ssl": {
- "tested_at": "2024-12-25T02:34:54Z",
+ "tested_at": "2024-12-25T12:32:12Z",
"expires_at": "2025-05-02T21:59:59Z",
"valid": true,
"error": null
},
- "metrics": {
- "apdex": 1,
- "timings": {
- "redirect": 292,
- "namelookup": 83,
- "connection": 65,
- "handshake": 136,
- "response": 120,
- "total": 696
- }
- },
- "uptimeGrade": "A",
- "apdexGrade": "A"
+ "metrics": {},
+ "uptimeGrade": "A"
},
"nmap": null,
"dependabot": null,
@@ -7025,7 +6993,7 @@
"ip": "ants.gouv.fr/66.22.33.160",
"port": "443",
"severity": "INFO",
- "finding": "not supported"
+ "finding": "supported"
},
{
"id": "TLS_timestamp",
@@ -7326,7 +7294,7 @@
"ip": "ants.gouv.fr/66.22.33.160",
"port": "443",
"severity": "INFO",
- "finding": "1735122263"
+ "finding": "1735139152"
},
{
"id": "HSTS",
@@ -7903,14 +7871,14 @@
"ip": "ants.gouv.fr/66.22.33.160",
"port": "443",
"severity": "INFO",
- "finding": "107"
+ "finding": "61"
}
],
"thirdparties": {
"trackers": [
{
"type": "unknown",
- "url": "https://validate.perfdrive.com/d9591a763813cfa3c46a5696d6f2a2aa/?ssa=a6b0d16a-d55d-4c7c-81e0-6bb1ad40892c&ssb=71174289192&ssc=https%3A%2F%2Fants.gouv.fr%2F&ssi=bf327348-cslv-4eb7-8d02-c33b98e6a433&ssk=botmanager_support@radware.com&ssm=77806360232457231100347669911376&ssn=af1936865b792e9a78e37c85dc51e94cc8d401c1272f-fd16-4522-922a0c&sso=9157b6af-ae2dde6a092363f8ba5c3d0fdedb1d2e5c93eb0dce4dd875&ssp=30267430951735171736173513694159040&ssq=69630422191396980563321913128796523657744&ssr=NTIuMjM0LjMzLjExNQ==&sst=Mozilla/5.0%20(X11;%20Linux%20x86_64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20HeadlessChrome/103.0.5058.0%20Safari/537.36&ssu=&ssv=&ssw=&ssx=eyJfX3V6bWYiOiI3ZjYwMDAyMDVmYWVmMy1lODViLTQ3YzItYmUxMC00YjgxY2FkYTczNzgxNzM1MTIxOTEzNzE0MC0wNzc5YWU4MGMwNGU2MmNmMTAiLCJ1em14IjoiN2Y5MDAwMDQ2OWMwMjUtYjhlMC00ODU2LTg2MzEtNTMyNjBjMTY3OTI5MS0xNzM1MTIxOTEzNzE0MC1mZmUzYTM5NzY3M2I5MmZhMTAiLCJyZCI6ImFudHMtMi5nb3V2LmZyIn0="
+ "url": "https://validate.perfdrive.com/d9591a763813cfa3c46a5696d6f2a2aa/?ssa=a3282674-4db4-496d-b2e2-6b4f1c48991c&ssb=96592224553&ssc=https%3A%2F%2Fants.gouv.fr%2F&ssi=7918cc55-cslv-48b6-b052-8107a68922cc&ssk=botmanager_support@radware.com&ssm=69433663346578637106029892098394&ssn=8312058953f8ba15c0097d1fb959fcaf6c6135e39aec-7050-4bc9-948bfb&sso=df35bf18-98a6ff742e0514a328f86d7a37b84165a4d4ff1d30be140d&ssp=10210097221735178266173518819310958&ssq=67595593885549826249038855279235718419273&ssr=MjAuMTYxLjc4LjUz&sst=Mozilla/5.0%20(X11;%20Linux%20x86_64)%20AppleWebKit/537.36%20(KHTML,%20like%20Gecko)%20HeadlessChrome/103.0.5058.0%20Safari/537.36&ssu=&ssv=&ssw=&ssx=eyJfX3V6bWYiOiI3ZjYwMDBiNzY3YzUxNS0xYjQzLTQzZjMtOTdkZS1kNWFmODEzYmZlOTQxNzM1MTM4ODU1MjM1MC1jNTIwY2E4Nzk4YzRiNzMyMTAiLCJyZCI6ImFudHMtMi5nb3V2LmZyIiwidXpteCI6IjdmOTAwMDM2MGJjMGM3LTI5YjAtNGI2Ny1hZjhkLTI2ZTkwOGI1ZGVkZTEtMTczNTEzODg1NTIzNTAtNTY1Njg2NDA4ODU1YjQ2YTEwIn0="
},
{
"type": "unknown",
@@ -7976,10 +7944,10 @@
"cookies": [
{
"name": "__uzmdj2",
- "value": "1735121913",
+ "value": "1735138855",
"domain": ".perfdrive.com",
"path": "/",
- "expires": 1750673913,
+ "expires": 1750690855,
"size": 18,
"httpOnly": false,
"secure": false,
@@ -7990,10 +7958,10 @@
},
{
"name": "__uzmaj2",
- "value": "0cdc580a-b4f1-4f71-9b37-ee3c667ee569",
+ "value": "902d88a0-26b5-4db6-9dfa-290265f84f5a",
"domain": ".perfdrive.com",
"path": "/",
- "expires": 1750673913,
+ "expires": 1750690855,
"size": 44,
"httpOnly": false,
"secure": false,
@@ -8007,7 +7975,7 @@
"value": "a9be0cd8e",
"domain": ".perfdrive.com",
"path": "/",
- "expires": 1750673913,
+ "expires": 1750690855,
"size": 19,
"httpOnly": false,
"secure": false,
@@ -8021,7 +7989,7 @@
"value": "2",
"domain": ".perfdrive.com",
"path": "/",
- "expires": 1750673913,
+ "expires": 1750690855,
"size": 7,
"httpOnly": false,
"secure": false,
@@ -8032,10 +8000,10 @@
},
{
"name": "__uzmd",
- "value": "1735121913",
+ "value": "1735138855",
"domain": "validate.perfdrive.com",
"path": "/",
- "expires": 1750673913.887327,
+ "expires": 1750690855.406763,
"size": 16,
"httpOnly": false,
"secure": false,
@@ -8046,10 +8014,10 @@
},
{
"name": "__uzmc",
- "value": "517181012209",
+ "value": "772581059073",
"domain": "validate.perfdrive.com",
"path": "/",
- "expires": 1750673913.887318,
+ "expires": 1750690855.406753,
"size": 18,
"httpOnly": false,
"secure": false,
@@ -8060,10 +8028,10 @@
},
{
"name": "__uzmb",
- "value": "1735121913",
+ "value": "1735138855",
"domain": "validate.perfdrive.com",
"path": "/",
- "expires": 1750673913.887308,
+ "expires": 1750690855.40674,
"size": 16,
"httpOnly": false,
"secure": false,
@@ -8074,10 +8042,10 @@
},
{
"name": "__uzmcj2",
- "value": "380181044310",
+ "value": "349381099224",
"domain": ".perfdrive.com",
"path": "/",
- "expires": 1750673913,
+ "expires": 1750690855,
"size": 20,
"httpOnly": false,
"secure": false,
@@ -8088,10 +8056,10 @@
},
{
"name": "__uzma",
- "value": "01c1272f-fd16-4522-96af-ae2dde6a0923",
+ "value": "35e39aec-7050-4bc9-9f18-98a6ff742e05",
"domain": "validate.perfdrive.com",
"path": "/",
- "expires": 1750673913.88729,
+ "expires": 1750690855.406725,
"size": 42,
"httpOnly": false,
"secure": false,
@@ -8102,10 +8070,10 @@
},
{
"name": "__uzmbj2",
- "value": "1735121913",
+ "value": "1735138855",
"domain": ".perfdrive.com",
"path": "/",
- "expires": 1750673913,
+ "expires": 1750690855,
"size": 18,
"httpOnly": false,
"secure": false,
@@ -8116,7 +8084,7 @@
},
{
"name": "PHPSESSID",
- "value": "j3tdvdkl6aqsmrsj2ogq65ush4",
+ "value": "34f79h5141b1k7vb58umg9g92f",
"domain": "validate.perfdrive.com",
"path": "/",
"expires": -1,
@@ -8131,15 +8099,14 @@
],
"headers": {
"alt-svc": "h3=\":443\"; ma=2592000,h3-29=\":443\"; ma=2592000",
- "cache-control": "no-store, no-cache, must-revalidate",
+ "cache-control": "max-age=2592000",
"content-encoding": "gzip",
"content-length": "12822",
"content-type": "text/html; charset=UTF-8",
- "date": "Wed, 25 Dec 2024 10:18:33 GMT",
- "expires": "Thu, 19 Nov 1981 08:52:00 GMT",
- "pragma": "no-cache",
+ "date": "Wed, 25 Dec 2024 15:00:55 GMT",
+ "expires": "Fri, 24 Jan 2025 15:00:55 GMT",
"server": "Apache",
- "set-cookie": "PHPSESSID=j3tdvdkl6aqsmrsj2ogq65ush4; path=/\n__uzma=01c1272f-fd16-4522-96af-ae2dde6a0923; expires=Mon, 23-Jun-2025 10:18:33 GMT; Max-Age=15552000; path=/\n__uzmb=1735121913; expires=Mon, 23-Jun-2025 10:18:33 GMT; Max-Age=15552000; path=/\n__uzmc=517181012209; expires=Mon, 23-Jun-2025 10:18:33 GMT; Max-Age=15552000; path=/\n__uzmd=1735121913; expires=Mon, 23-Jun-2025 10:18:33 GMT; Max-Age=15552000; path=/",
+ "set-cookie": "PHPSESSID=34f79h5141b1k7vb58umg9g92f; path=/\n__uzma=35e39aec-7050-4bc9-9f18-98a6ff742e05; expires=Mon, 23-Jun-2025 15:00:55 GMT; Max-Age=15552000; path=/\n__uzmb=1735138855; expires=Mon, 23-Jun-2025 15:00:55 GMT; Max-Age=15552000; path=/\n__uzmc=772581059073; expires=Mon, 23-Jun-2025 15:00:55 GMT; Max-Age=15552000; path=/\n__uzmd=1735138855; expires=Mon, 23-Jun-2025 15:00:55 GMT; Max-Age=15552000; path=/",
"vary": "Accept-Encoding",
"via": "1.1 google"
},
@@ -8480,7 +8447,7 @@
},
{
"hostname": "fonts.googleapis.com",
- "ip": "142.250.189.234",
+ "ip": "172.253.63.95",
"geoip": {
"continent": {
"code": "NA",
@@ -8620,7 +8587,7 @@
},
{
"hostname": "fonts.gstatic.com",
- "ip": "142.251.46.163",
+ "ip": "142.251.179.94",
"geoip": {
"continent": {
"code": "NA",
@@ -8674,7 +8641,7 @@
},
{
"hostname": "newassets.hcaptcha.com",
- "ip": "104.19.229.21",
+ "ip": "104.19.230.21",
"geoip": {
"registered_country": {
"geoname_id": 6252001,
@@ -8857,89 +8824,23 @@
"zap": null,
"nuclei": [
{
- "template": "dns/spf-record-detect.yaml",
- "template-url": "https://templates.nuclei.sh/public/spf-record-detect",
- "template-id": "spf-record-detect",
- "template-path": "/home/runner/nuclei-templates/dns/spf-record-detect.yaml",
- "info": {
- "name": "SPF Record - Detection",
- "author": [
- "rxerium"
- ],
- "tags": [
- "dns",
- "spf"
- ],
- "description": "An SPF TXT record was detected\n",
- "reference": [
- "https://www.mimecast.com/content/how-to-create-an-spf-txt-record"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- }
- },
- "type": "dns",
- "host": "ants.gouv.fr.",
- "matched-at": "ants.gouv.fr",
- "extracted-results": [
- "v=spf1 mx a ptr ip4:82.97.16.240/28 ip4:82.97.22.0/28 ip4:217.108.240.82 ip4:217.108.80.226 ip4:217.174.195.0/27 include:ppb.worldline.com ~all\""
- ],
- "timestamp": "2024-12-24T15:04:55.39138018Z",
- "matcher-status": true
- },
- {
- "template": "dns/spoofable-spf-records-ptr.yaml",
- "template-url": "https://templates.nuclei.sh/public/spoofable-spf-records-ptr",
- "template-id": "spoofable-spf-records-ptr",
- "template-path": "/home/runner/nuclei-templates/dns/spoofable-spf-records-ptr.yaml",
- "info": {
- "name": "Spoofable SPF Records with PTR Mechanism",
- "author": [
- "binaryfigments"
- ],
- "tags": [
- "dns",
- "spf"
- ],
- "description": "SPF records in DNS containing a PTR mechanism are spoofable.",
- "reference": [
- "https://www.digitalocean.com/community/tutorials/how-to-use-an-spf-record-to-prevent-spoofing-improve-e-mail-reliability"
- ],
- "severity": "info",
- "metadata": {
- "max-request": 1
- },
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
- }
- },
- "type": "dns",
- "host": "ants.gouv.fr.",
- "matched-at": "ants.gouv.fr",
- "timestamp": "2024-12-24T15:04:55.391478303Z",
- "matcher-status": true
- },
- {
- "template": "dns/txt-fingerprint.yaml",
- "template-url": "https://templates.nuclei.sh/public/txt-fingerprint",
- "template-id": "txt-fingerprint",
- "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml",
+ "template": "dns/mx-fingerprint.yaml",
+ "template-url": "https://templates.nuclei.sh/public/mx-fingerprint",
+ "template-id": "mx-fingerprint",
+ "template-path": "/home/runner/nuclei-templates/dns/mx-fingerprint.yaml",
"info": {
- "name": "DNS TXT Record Detected",
+ "name": "MX Record Detection",
"author": [
"pdteam"
],
"tags": [
"dns",
- "txt"
+ "mx"
],
- "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.",
+ "description": "An MX record was detected. MX records direct emails to a mail exchange server.",
"reference": [
- "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/"
+ "https://www.cloudflare.com/learning/dns/dns-records/dns-mx-record/",
+ "https://mxtoolbox.com/"
],
"severity": "info",
"metadata": {
@@ -8956,10 +8857,45 @@
"host": "ants.gouv.fr.",
"matched-at": "ants.gouv.fr",
"extracted-results": [
- "\"v=spf1 mx a ptr ip4:82.97.16.240/28 ip4:82.97.22.0/28 ip4:217.108.240.82 ip4:217.108.80.226 ip4:217.174.195.0/27 include:ppb.worldline.com ~all\"",
- "\"globalsign-domain-verification=XFixJjABQCa8I_qjv-wCpcrbx9DPYN4nVzULqSmhov\""
+ "5 mx1.ants.gouv.fr.",
+ "20 mx2.ants.gouv.fr."
],
- "timestamp": "2024-12-24T15:04:55.391539697Z",
+ "timestamp": "2024-12-25T15:06:39.752097719Z",
+ "matcher-status": true
+ },
+ {
+ "template": "dns/caa-fingerprint.yaml",
+ "template-url": "https://templates.nuclei.sh/public/caa-fingerprint",
+ "template-id": "caa-fingerprint",
+ "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml",
+ "info": {
+ "name": "CAA Record",
+ "author": [
+ "pdteam"
+ ],
+ "tags": [
+ "dns",
+ "caa"
+ ],
+ "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.",
+ "reference": [
+ "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ },
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
+ }
+ },
+ "type": "dns",
+ "host": "ants.gouv.fr.",
+ "matched-at": "ants.gouv.fr",
+ "timestamp": "2024-12-25T15:06:39.838463495Z",
"matcher-status": true
},
{
@@ -8999,28 +8935,24 @@
"extracted-results": [
"\"v=DMARC1; p=none\""
],
- "timestamp": "2024-12-24T15:04:55.474131154Z",
+ "timestamp": "2024-12-25T15:06:39.839269109Z",
"matcher-status": true
},
{
- "template": "dns/mx-fingerprint.yaml",
- "template-url": "https://templates.nuclei.sh/public/mx-fingerprint",
- "template-id": "mx-fingerprint",
- "template-path": "/home/runner/nuclei-templates/dns/mx-fingerprint.yaml",
+ "template": "dns/nameserver-fingerprint.yaml",
+ "template-url": "https://templates.nuclei.sh/public/nameserver-fingerprint",
+ "template-id": "nameserver-fingerprint",
+ "template-path": "/home/runner/nuclei-templates/dns/nameserver-fingerprint.yaml",
"info": {
- "name": "MX Record Detection",
+ "name": "NS Record Detection",
"author": [
"pdteam"
],
"tags": [
"dns",
- "mx"
- ],
- "description": "An MX record was detected. MX records direct emails to a mail exchange server.",
- "reference": [
- "https://www.cloudflare.com/learning/dns/dns-records/dns-mx-record/",
- "https://mxtoolbox.com/"
+ "ns"
],
+ "description": "An NS record was detected. An NS record delegates a subdomain to a set of name servers.",
"severity": "info",
"metadata": {
"max-request": 1
@@ -9036,29 +8968,61 @@
"host": "ants.gouv.fr.",
"matched-at": "ants.gouv.fr",
"extracted-results": [
- "20 mx2.ants.gouv.fr.",
- "5 mx1.ants.gouv.fr."
+ "ns6.oleane.net.",
+ "ns7.oleane.net."
],
- "timestamp": "2024-12-24T15:04:55.553314333Z",
+ "timestamp": "2024-12-25T15:06:39.85968749Z",
"matcher-status": true
},
{
- "template": "dns/caa-fingerprint.yaml",
- "template-url": "https://templates.nuclei.sh/public/caa-fingerprint",
- "template-id": "caa-fingerprint",
- "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml",
+ "template": "dns/spf-record-detect.yaml",
+ "template-url": "https://templates.nuclei.sh/public/spf-record-detect",
+ "template-id": "spf-record-detect",
+ "template-path": "/home/runner/nuclei-templates/dns/spf-record-detect.yaml",
"info": {
- "name": "CAA Record",
+ "name": "SPF Record - Detection",
"author": [
- "pdteam"
+ "rxerium"
],
"tags": [
"dns",
- "caa"
+ "spf"
],
- "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.",
+ "description": "An SPF TXT record was detected\n",
"reference": [
- "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record"
+ "https://www.mimecast.com/content/how-to-create-an-spf-txt-record"
+ ],
+ "severity": "info",
+ "metadata": {
+ "max-request": 1
+ }
+ },
+ "type": "dns",
+ "host": "ants.gouv.fr.",
+ "matched-at": "ants.gouv.fr",
+ "extracted-results": [
+ "v=spf1 mx a ptr ip4:82.97.16.240/28 ip4:82.97.22.0/28 ip4:217.108.240.82 ip4:217.108.80.226 ip4:217.174.195.0/27 include:ppb.worldline.com ~all\""
+ ],
+ "timestamp": "2024-12-25T15:06:39.928398867Z",
+ "matcher-status": true
+ },
+ {
+ "template": "dns/spoofable-spf-records-ptr.yaml",
+ "template-url": "https://templates.nuclei.sh/public/spoofable-spf-records-ptr",
+ "template-id": "spoofable-spf-records-ptr",
+ "template-path": "/home/runner/nuclei-templates/dns/spoofable-spf-records-ptr.yaml",
+ "info": {
+ "name": "Spoofable SPF Records with PTR Mechanism",
+ "author": [
+ "binaryfigments"
+ ],
+ "tags": [
+ "dns",
+ "spf"
+ ],
+ "description": "SPF records in DNS containing a PTR mechanism are spoofable.",
+ "reference": [
+ "https://www.digitalocean.com/community/tutorials/how-to-use-an-spf-record-to-prevent-spoofing-improve-e-mail-reliability"
],
"severity": "info",
"metadata": {
@@ -9074,24 +9038,27 @@
"type": "dns",
"host": "ants.gouv.fr.",
"matched-at": "ants.gouv.fr",
- "timestamp": "2024-12-24T15:04:55.714734512Z",
+ "timestamp": "2024-12-25T15:06:39.928458338Z",
"matcher-status": true
},
{
- "template": "dns/nameserver-fingerprint.yaml",
- "template-url": "https://templates.nuclei.sh/public/nameserver-fingerprint",
- "template-id": "nameserver-fingerprint",
- "template-path": "/home/runner/nuclei-templates/dns/nameserver-fingerprint.yaml",
+ "template": "dns/txt-fingerprint.yaml",
+ "template-url": "https://templates.nuclei.sh/public/txt-fingerprint",
+ "template-id": "txt-fingerprint",
+ "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml",
"info": {
- "name": "NS Record Detection",
+ "name": "DNS TXT Record Detected",
"author": [
"pdteam"
],
"tags": [
"dns",
- "ns"
+ "txt"
+ ],
+ "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.",
+ "reference": [
+ "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/"
],
- "description": "An NS record was detected. An NS record delegates a subdomain to a set of name servers.",
"severity": "info",
"metadata": {
"max-request": 1
@@ -9107,10 +9074,10 @@
"host": "ants.gouv.fr.",
"matched-at": "ants.gouv.fr",
"extracted-results": [
- "ns6.oleane.net.",
- "ns7.oleane.net."
+ "\"globalsign-domain-verification=XFixJjABQCa8I_qjv-wCpcrbx9DPYN4nVzULqSmhov\"",
+ "\"v=spf1 mx a ptr ip4:82.97.16.240/28 ip4:82.97.22.0/28 ip4:217.108.240.82 ip4:217.108.80.226 ip4:217.174.195.0/27 include:ppb.worldline.com ~all\""
],
- "timestamp": "2024-12-24T15:04:56.48604874Z",
+ "timestamp": "2024-12-25T15:06:39.928522628Z",
"matcher-status": true
},
{
@@ -9148,15 +9115,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrantCountry",
+ "extractor-name": "registrationDate",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "FR"
+ "2010-03-23T15:15:05Z"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549834298Z",
+ "timestamp": "2024-12-25T15:07:44.843842498Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9195,15 +9162,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "secureDNS",
+ "extractor-name": "registrantOrg",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "false"
+ "Agence Nationale des titres Sécurisés"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549886766Z",
+ "timestamp": "2024-12-25T15:07:44.843893664Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9242,15 +9209,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "status",
+ "extractor-name": "registrantEmail",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "active"
+ "ants-exploit@interieur.gouv.fr"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549907255Z",
+ "timestamp": "2024-12-25T15:07:44.843915725Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9289,15 +9256,16 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrationDate",
+ "extractor-name": "nameServers",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "2010-03-23T15:15:05Z"
+ "ns7.oleane.net",
+ "ns6.oleane.net"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549921852Z",
+ "timestamp": "2024-12-25T15:07:44.843929981Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9336,15 +9304,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "lastChangeDate",
+ "extractor-name": "registrantCountry",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "2024-04-30T22:12:06.996254Z"
+ "FR"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549936038Z",
+ "timestamp": "2024-12-25T15:07:44.843946222Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9383,15 +9351,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "expirationDate",
+ "extractor-name": "secureDNS",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "2025-03-18T23:07:14Z"
+ "false"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549953721Z",
+ "timestamp": "2024-12-25T15:07:44.843964075Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9430,15 +9398,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrantEmail",
+ "extractor-name": "status",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "ants-exploit@interieur.gouv.fr"
+ "active"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549969641Z",
+ "timestamp": "2024-12-25T15:07:44.843978211Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9477,15 +9445,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrantPhone",
+ "extractor-name": "lastChangeDate",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "+33.0156545019"
+ "2024-04-30T22:12:06.996254Z"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.549984038Z",
+ "timestamp": "2024-12-25T15:07:44.843990925Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9524,15 +9492,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrantName",
+ "extractor-name": "expirationDate",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "Etat francais represente par AGENCE NATIONALE DES TITRES SECURISES"
+ "2025-03-18T23:07:14Z"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.550002452Z",
+ "timestamp": "2024-12-25T15:07:44.84400459Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9571,15 +9539,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrantOrg",
+ "extractor-name": "registrantName",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "Agence Nationale des titres Sécurisés"
+ "Etat francais represente par AGENCE NATIONALE DES TITRES SECURISES"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.550021929Z",
+ "timestamp": "2024-12-25T15:07:44.844018877Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9618,18 +9586,15 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "registrantAddress",
+ "extractor-name": "registrantPhone",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "18 rue Irenee Carre",
- "Charleville Mezieres",
- "08000",
- "FR"
+ "+33.0156545019"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.550043358Z",
+ "timestamp": "2024-12-25T15:07:44.844033625Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9668,16 +9633,18 @@
"cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N"
}
},
- "extractor-name": "nameServers",
+ "extractor-name": "registrantAddress",
"type": "http",
"host": "https://ants.gouv.fr",
"matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr",
"extracted-results": [
- "ns6.oleane.net",
- "ns7.oleane.net"
+ "08000",
+ "FR",
+ "18 rue Irenee Carre",
+ "Charleville Mezieres"
],
"ip": "64.176.191.126",
- "timestamp": "2024-12-24T15:06:02.550066792Z",
+ "timestamp": "2024-12-25T15:07:44.844049334Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'",
"matcher-status": true
},
@@ -9718,42 +9685,11 @@
"host": "https://ants.gouv.fr",
"matched-at": "https://ants.gouv.fr",
"meta": {
- "cors_origin": "https://dugmaants.gouv.fr"
+ "cors_origin": "https://1cvtuants.gouv.fr"
},
"ip": "66.22.33.160",
- "timestamp": "2024-12-24T15:06:21.983261213Z",
- "curl-command": "curl -X 'GET' -d '' -H 'Host: ants.gouv.fr' -H 'Origin: https://dugmaants.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'",
- "matcher-status": true
- },
- {
- "template": "ssl/tls-version.yaml",
- "template-url": "https://templates.nuclei.sh/public/tls-version",
- "template-id": "tls-version",
- "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml",
- "info": {
- "name": "TLS Version - Detect",
- "author": [
- "pdteam",
- "pussycat0x"
- ],
- "tags": [
- "ssl",
- "tls"
- ],
- "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n",
- "severity": "info",
- "metadata": {
- "max-request": 4
- }
- },
- "type": "ssl",
- "host": "ants.gouv.fr",
- "matched-at": "ants.gouv.fr:443",
- "extracted-results": [
- "tls12"
- ],
- "ip": "66.22.33.160",
- "timestamp": "2024-12-24T15:06:56.194173974Z",
+ "timestamp": "2024-12-25T15:08:04.805296771Z",
+ "curl-command": "curl -X 'GET' -d '' -H 'Host: ants.gouv.fr' -H 'Origin: https://1cvtuants.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'",
"matcher-status": true
},
{
@@ -9783,7 +9719,7 @@
"DHIMYOTIS"
],
"ip": "66.22.33.160",
- "timestamp": "2024-12-24T15:06:56.434812875Z",
+ "timestamp": "2024-12-25T15:08:38.519837556Z",
"matcher-status": true
},
{
@@ -9810,28 +9746,59 @@
"host": "ants.gouv.fr",
"matched-at": "ants.gouv.fr:443",
"extracted-results": [
- "immatriculation.ants.gouv.fr",
- "permisdeconduire.ants.gouv.fr",
- "passeport.ants.gouv.fr",
- "pha.ants.gouv.fr",
- "ants.gouv.fr",
- "www.passeport.ants.gouv.fr",
- "cni-passeport.ants.gouv.fr",
- "img.ants.gouv.fr",
- "bo.ants.gouv.fr",
- "mairie.ants.gouv.fr",
"www.ants.gouv.fr",
+ "permisdeconduire.ants.gouv.fr",
"www.cni-passeport.ants.gouv.fr",
- "idp.ants.gouv.fr",
- "www.immatriculation.ants.gouv.fr",
"autoecole.ants.gouv.fr",
"www.autoecole.ants.gouv.fr",
- "www.permisdeconduire.ants.gouv.fr",
"www.pha.ants.gouv.fr",
- "www.mairie.ants.gouv.fr"
+ "ants.gouv.fr",
+ "immatriculation.ants.gouv.fr",
+ "idp.ants.gouv.fr",
+ "passeport.ants.gouv.fr",
+ "img.ants.gouv.fr",
+ "www.mairie.ants.gouv.fr",
+ "www.permisdeconduire.ants.gouv.fr",
+ "www.passeport.ants.gouv.fr",
+ "bo.ants.gouv.fr",
+ "www.immatriculation.ants.gouv.fr",
+ "pha.ants.gouv.fr",
+ "cni-passeport.ants.gouv.fr",
+ "mairie.ants.gouv.fr"
+ ],
+ "ip": "66.22.33.160",
+ "timestamp": "2024-12-25T15:08:38.52000045Z",
+ "matcher-status": true
+ },
+ {
+ "template": "ssl/tls-version.yaml",
+ "template-url": "https://templates.nuclei.sh/public/tls-version",
+ "template-id": "tls-version",
+ "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml",
+ "info": {
+ "name": "TLS Version - Detect",
+ "author": [
+ "pdteam",
+ "pussycat0x"
+ ],
+ "tags": [
+ "ssl",
+ "tls"
+ ],
+ "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n",
+ "severity": "info",
+ "metadata": {
+ "max-request": 4
+ }
+ },
+ "type": "ssl",
+ "host": "ants.gouv.fr",
+ "matched-at": "ants.gouv.fr:443",
+ "extracted-results": [
+ "tls12"
],
"ip": "66.22.33.160",
- "timestamp": "2024-12-24T15:06:56.434989695Z",
+ "timestamp": "2024-12-25T15:08:38.717287147Z",
"matcher-status": true
},
{
@@ -9862,7 +9829,7 @@
"tls13"
],
"ip": "66.22.33.160",
- "timestamp": "2024-12-24T15:06:57.090306027Z",
+ "timestamp": "2024-12-25T15:08:39.576660401Z",
"matcher-status": true
}
],
@@ -9870,7 +9837,7 @@
{
"requestedUrl": "https://ants.gouv.fr/",
"finalUrl": "https://ants.gouv.fr/",
- "fetchTime": "2024-12-25T10:22:48.119Z",
+ "fetchTime": "2024-12-25T15:05:00.354Z",
"runWarnings": [],
"categories": {
"performance": {
@@ -9881,7 +9848,7 @@
"snapshot"
],
"id": "performance",
- "score": 0.33
+ "score": 0.38
},
"accessibility": {
"title": "Accessibility",
@@ -9913,7 +9880,7 @@
"snapshot"
],
"id": "seo",
- "score": 0.86
+ "score": 0.93
},
"pwa": {
"title": "PWA",
@@ -9933,53 +9900,53 @@
"description": "Collects all available metrics.",
"score": null,
"scoreDisplayMode": "informative",
- "numericValue": 17380,
+ "numericValue": 18262,
"numericUnit": "millisecond",
"details": {
"type": "debugdata",
"items": [
{
- "firstContentfulPaint": 11202,
- "firstMeaningfulPaint": 11202,
- "largestContentfulPaint": 18183,
- "interactive": 17380,
- "speedIndex": 12666,
- "totalBlockingTime": 489,
- "maxPotentialFID": 848,
+ "firstContentfulPaint": 11141,
+ "firstMeaningfulPaint": 11141,
+ "largestContentfulPaint": 18262,
+ "interactive": 18262,
+ "speedIndex": 11618,
+ "totalBlockingTime": 348,
+ "maxPotentialFID": 746,
"cumulativeLayoutShift": 0.00048043685489230684,
"cumulativeLayoutShiftMainFrame": 0.00048043685489230684,
"totalCumulativeLayoutShift": 0.00048043685489230684,
"observedTimeOrigin": 0,
- "observedTimeOriginTs": 544494668,
+ "observedTimeOriginTs": 652499861,
"observedNavigationStart": 0,
- "observedNavigationStartTs": 544494668,
- "observedFirstPaint": 1821,
- "observedFirstPaintTs": 546315804,
- "observedFirstContentfulPaint": 1821,
- "observedFirstContentfulPaintTs": 546315804,
- "observedFirstContentfulPaintAllFrames": 1821,
- "observedFirstContentfulPaintAllFramesTs": 546315804,
- "observedFirstMeaningfulPaint": 1821,
- "observedFirstMeaningfulPaintTs": 546315804,
- "observedLargestContentfulPaint": 2794,
- "observedLargestContentfulPaintTs": 547288472,
- "observedLargestContentfulPaintAllFrames": 2794,
- "observedLargestContentfulPaintAllFramesTs": 547288472,
- "observedTraceEnd": 13836,
- "observedTraceEndTs": 558330484,
- "observedLoad": 11526,
- "observedLoadTs": 556020738,
- "observedDomContentLoaded": 2347,
- "observedDomContentLoadedTs": 546841950,
+ "observedNavigationStartTs": 652499861,
+ "observedFirstPaint": 1352,
+ "observedFirstPaintTs": 653852232,
+ "observedFirstContentfulPaint": 1352,
+ "observedFirstContentfulPaintTs": 653852232,
+ "observedFirstContentfulPaintAllFrames": 1352,
+ "observedFirstContentfulPaintAllFramesTs": 653852232,
+ "observedFirstMeaningfulPaint": 1352,
+ "observedFirstMeaningfulPaintTs": 653852232,
+ "observedLargestContentfulPaint": 2166,
+ "observedLargestContentfulPaintTs": 654665610,
+ "observedLargestContentfulPaintAllFrames": 2166,
+ "observedLargestContentfulPaintAllFramesTs": 654665610,
+ "observedTraceEnd": 8605,
+ "observedTraceEndTs": 661104903,
+ "observedLoad": 6294,
+ "observedLoadTs": 658794109,
+ "observedDomContentLoaded": 1691,
+ "observedDomContentLoadedTs": 654191206,
"observedCumulativeLayoutShift": 0.00048043685489230684,
"observedCumulativeLayoutShiftMainFrame": 0.00048043685489230684,
"observedTotalCumulativeLayoutShift": 0.00048043685489230684,
- "observedFirstVisualChange": 1833,
- "observedFirstVisualChangeTs": 546327668,
- "observedLastVisualChange": 2800,
- "observedLastVisualChangeTs": 547294668,
- "observedSpeedIndex": 2319,
- "observedSpeedIndexTs": 546813793
+ "observedFirstVisualChange": 1357,
+ "observedFirstVisualChangeTs": 653856861,
+ "observedLastVisualChange": 2173,
+ "observedLastVisualChangeTs": 654672861,
+ "observedSpeedIndex": 1767,
+ "observedSpeedIndexTs": 654267328
},
{
"lcpInvalidated": false
@@ -10001,19 +9968,19 @@
"numScripts": 4,
"numStylesheets": 5,
"numFonts": 6,
- "numTasks": 2898,
- "numTasksOver10ms": 8,
+ "numTasks": 1517,
+ "numTasksOver10ms": 6,
"numTasksOver25ms": 4,
- "numTasksOver50ms": 4,
- "numTasksOver100ms": 3,
+ "numTasksOver50ms": 2,
+ "numTasksOver100ms": 2,
"numTasksOver500ms": 0,
- "rtt": 141.904,
- "throughput": 20850604.61344855,
- "maxRtt": 142.029,
- "maxServerLatency": 321.96000000000004,
- "totalByteWeight": 4320214,
- "totalTaskTime": 1115.9599999999953,
- "mainDocumentTransferSize": 1907974
+ "rtt": 93.29299999999999,
+ "throughput": 27892620.893472776,
+ "maxRtt": 97.225,
+ "maxServerLatency": 97.65099999999998,
+ "totalByteWeight": 4321470,
+ "totalTaskTime": 799.1569999999948,
+ "mainDocumentTransferSize": 1908314
}
]
}
@@ -10056,7 +10023,7 @@
"width": 1920,
"height": 1080,
"url": "https://ants.gouv.fr",
- "size": 15645.155,
+ "size": 15645.474,
"nodes": 485,
"requests": 34,
"grade": "C",
@@ -10064,7 +10031,7 @@
"ges": 1.86,
"water": 2.79,
"ecoindex_version": "5.4.2",
- "date": "2024-12-25 10:19:32.799058",
+ "date": "2024-12-25 15:01:52.760358",
"page_type": "website"
}
],
@@ -10073,8 +10040,7 @@
"detected": false
},
"summary": {
- "apdex": 1,
- "apdexGrade": "A",
+ "404": "A+",
"uptime": 100,
"uptimeGrade": "A",
"testsslExpireSoon": false,
@@ -10084,13 +10050,13 @@
"cookiesCount": 11,
"trackersGrade": "F",
"trackersCount": 13,
- "lighthouse_performance": 0.33,
- "lighthouse_performanceGrade": "E",
+ "lighthouse_performance": 0.38,
+ "lighthouse_performanceGrade": "D",
"lighthouse_accessibility": 0.85,
"lighthouse_accessibilityGrade": "A",
"lighthouse_best-practices": 0.83,
"lighthouse_best-practicesGrade": "B",
- "lighthouse_seo": 0.86,
+ "lighthouse_seo": 0.93,
"lighthouse_seoGrade": "A",
"lighthouse_pwa": 0.3,
"lighthouse_pwaGrade": "E",
@@ -12317,8 +12283,9 @@
}
},
{
- "404": null,
+ "404": [],
"url": "https://mespoints.permisdeconduire.gouv.fr",
+ "category": "site institutionnel",
"title": "site telepoint",
"tags": [
"web",
@@ -12336,77 +12303,77 @@
"testssl": [
{
"id": "service",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
{
"id": "ALPN_HTTP2",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "h2"
},
{
"id": "ALPN",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -12414,7 +12381,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -12422,7 +12389,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -12430,7 +12397,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -12438,7 +12405,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -12446,7 +12413,7 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "LOW",
"cwe": "CWE-310",
@@ -12454,765 +12421,765 @@
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "cipher_order",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "server -- TLS 1.3 client determined"
},
{
"id": "FS",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA"
},
{
"id": "FS_ECDHE_curves",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "prime256v1"
},
{
"id": "TLS_extensions",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'"
},
{
"id": "TLS_session_ticket",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "valid for 64800 seconds only (",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "SHA256 with RSA"
},
{
"id": "cert_keySize ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "RSA 2048 bits (exponent is 65537)"
},
{
"id": "cert_keyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature, Key Encipherment"
},
{
"id": "cert_extKeyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "0370BBBF6D30F4A34C990F5660B82D102797"
},
{
"id": "cert_serialNumberLen ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "56C6F4ED8F30DCC80B18C1EDF972B67D8047A6FE"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "1BD0208401EBF79AF29DA1912951BE7FF3C5DDEE6381B425CBB3408D06A91493"
},
{
"id": "cert ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed"
},
{
"id": "cert_subjectAltName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN and CN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
- "finding": "61 >= 30 days"
+ "finding": "60 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "2024-11-26 13:16"
},
{
"id": "cert_notAfter ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "2025-02-24 13:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "http://r10.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "R10 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "9D7C3F1AA6AD2B2EC0D5CF1E246F8D9AE6CBC9FD0755AD37BB974B1F2FB603F3"
},
{
"id": "intermediate_cert_notBefore <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "R10 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "cert_signatureAlgorithm ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "ECDSA with SHA384"
},
{
"id": "cert_keySize ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "EC 256 bits (curve P-256)"
},
{
"id": "cert_keyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature"
},
{
"id": "cert_extKeyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "03B2CC2878B1C017C1CBEC577F11AA89BE9F"
},
{
"id": "cert_serialNumberLen ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "023AC490E70AAC0CAEFAD696C3046A3850232D49"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "C057F974E2C134498D67A6F7D1EAD2B9AA3B85201DC5B3D24598E9039C445D8C"
},
{
"id": "cert ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed, usual for EC certificates"
},
{
"id": "cert_subjectAltName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN and CN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
- "finding": "61 >= 30 days"
+ "finding": "60 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "2024-11-26 13:16"
},
{
"id": "cert_notAfter ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "2025-02-24 13:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "http://e5.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "E5 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "5DFDB3CF31B26F23D87C09F3A0CEF642F64069A9FB7CFE29270BB5DC0F1E16BB"
},
{
"id": "intermediate_cert_notBefore <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "E5 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP ",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "401 Unauthorized ('/') --"
},
{
"id": "HTTP_clock_skew",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "0 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
- "finding": "1735123082"
+ "finding": "1735140031"
},
{
"id": "ipv4_in_header",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "MEDIUM",
"cwe": "CWE-212",
- "finding": "Set-Cookie: __cf_bm=S7Xjn7loy22G_rLxbd2HULKSueB2swFZxMyBFUKSlPI-1735123082-1.0.1.1-02E4nvSnFv9PbZo8O_5qNJM1FfePHaAq39rCPjRpDRdUSnpo5OtizQu5RAz.qog6gc9L1MGerIJfG9e8VbzX7g; path=/; expires=Wed, 25-Dec-24 11:08:02 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None (check if it's your IP address or e.g. a cluster IP)"
+ "finding": "Set-Cookie: __cf_bm=v8EzMCdP4UONXBLEt_MhAPcJ2EDnlNyiq9pvwocP.Xc-1735140031-1.0.1.1-VZfD.sNVOtdlGzxj5MNQOaFGnEZD7T7HkBzrsUDM_GfsVdWrTan1K32sVs5d9Lt7vd.dEhzfJhyA.XRp30GogQ; path=/; expires=Wed, 25-Dec-24 15:50:31 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None (check if it's your IP address or e.g. a cluster IP)"
},
{
"id": "ipv4_in_header",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "MEDIUM",
"cwe": "CWE-212",
- "finding": "Set-Cookie: _cfuvid=Kj5X_lBw_D2uPmHFBw8Ic917TW2jVkJI8Uf5Z3jIAtc-1735123082381-0.0.1.1-604800000; path=/; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None"
+ "finding": "Set-Cookie: _cfuvid=O2r3oKu2SBjxnXiJbNfhxWP7fTsSIYp9056mjJt.SJk-1735140031888-0.0.1.1-604800000; path=/; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None"
},
{
"id": "HSTS_time",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "MEDIUM",
"finding": "max-age too short. 31 days (=2678400 seconds) < 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "only for this domain"
},
{
"id": "HSTS_preload",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "domain is NOT marked for preloading"
},
{
"id": "HPKP",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "cloudflare"
},
{
"id": "banner_application",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "6 at '/' (30x detected, better try target URL of 30x)"
},
{
"id": "cookie_secure",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "5/6 at '/' marked as secure"
},
{
"id": "cookie_httponly",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "5/6 at '/' marked as HttpOnly (30x detected, better try target URL of 30x)"
},
{
"id": "Content-Security-Policy",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "default-src 'self'; img-src 'self' data: analytics.mespoints.permisdeconduire.gouv.fr; style-src 'self' 'unsafe-inline' 'unsafe-hashes'; script-src 'self' 'unsafe-inline' analytics.mespoints.permisdeconduire.gouv.fr cdn.trustcommander.net cdn.tagcommander.com privacy.trustcommander.net privacy.commander1.com; frame-src 'self' cdn.trustcommander.net https://authent.permisdeconduire.interieur.gouv.fr/; frame-ancestors 'self' https://authent.permisdeconduire.interieur.gouv.fr/; connect-src 'self' https://authent.permisdeconduire.interieur.gouv.fr/ analytics.mespoints.permisdeconduire.gouv.fr privacy.trustcommander.net privacy.commander1.com"
},
{
"id": "Cache-Control",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "no-cache, no-store, max-age=0, must-revalidate"
},
{
"id": "Pragma",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "no-cache"
},
{
"id": "banner_reverseproxy",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
@@ -13220,7 +13187,7 @@
},
{
"id": "heartbleed",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -13229,7 +13196,7 @@
},
{
"id": "CCS",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -13238,7 +13205,7 @@
},
{
"id": "ticketbleed",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
@@ -13247,7 +13214,7 @@
},
{
"id": "ROBOT",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
@@ -13256,7 +13223,7 @@
},
{
"id": "secure_renego",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -13264,7 +13231,7 @@
},
{
"id": "secure_client_renego",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -13273,7 +13240,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -13282,7 +13249,7 @@
},
{
"id": "BREACH",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-3587",
@@ -13291,7 +13258,7 @@
},
{
"id": "POODLE_SSL",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -13300,14 +13267,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -13316,7 +13283,7 @@
},
{
"id": "FREAK",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -13325,7 +13292,7 @@
},
{
"id": "DROWN",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -13334,7 +13301,7 @@
},
{
"id": "DROWN_hint",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -13343,7 +13310,7 @@
},
{
"id": "LOGJAM",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -13352,7 +13319,7 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -13361,7 +13328,7 @@
},
{
"id": "BEAST",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -13370,7 +13337,7 @@
},
{
"id": "LUCKY13",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "LOW",
"cve": "CVE-2013-0169",
@@ -13379,7 +13346,7 @@
},
{
"id": "winshock",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -13388,7 +13355,7 @@
},
{
"id": "RC4",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -13397,399 +13364,399 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_81",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_90",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_X",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_11",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_12",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-java1102",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java1703",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "rating_spec",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "24"
},
{
"id": "final_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "81"
},
{
"id": "overall_grade",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "OK",
"finding": "A"
},
{
"id": "grade_cap_reason_1",
- "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
+ "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
"port": "443",
"severity": "INFO",
"finding": "Grade capped to A. HSTS max-age is too short"
},
{
"id": "service",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
{
"id": "ALPN_HTTP2",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "h2"
},
{
"id": "ALPN",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -13797,7 +13764,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -13805,7 +13772,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -13813,7 +13780,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -13821,7 +13788,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -13829,7 +13796,7 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "LOW",
"cwe": "CWE-310",
@@ -13837,765 +13804,765 @@
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "cipher_order",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "server -- TLS 1.3 client determined"
},
{
"id": "FS",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA"
},
{
"id": "FS_ECDHE_curves",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "prime256v1"
},
{
"id": "TLS_extensions",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'"
},
{
"id": "TLS_session_ticket",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "valid for 64800 seconds only (",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "SHA256 with RSA"
},
{
"id": "cert_keySize ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "RSA 2048 bits (exponent is 65537)"
},
{
"id": "cert_keyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature, Key Encipherment"
},
{
"id": "cert_extKeyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "0370BBBF6D30F4A34C990F5660B82D102797"
},
{
"id": "cert_serialNumberLen ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "56C6F4ED8F30DCC80B18C1EDF972B67D8047A6FE"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "1BD0208401EBF79AF29DA1912951BE7FF3C5DDEE6381B425CBB3408D06A91493"
},
{
"id": "cert ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed"
},
{
"id": "cert_subjectAltName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN and CN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
- "finding": "61 >= 30 days"
+ "finding": "60 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "2024-11-26 13:16"
},
{
"id": "cert_notAfter ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "2025-02-24 13:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "http://r10.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "R10 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\nMIIFBTCCAu2gAwIBAgIQS6hSk/eaL6JzBkuoBI110DANBgkqhkiG9w0BAQsFADBPMQswCQYDVQQGEwJVUzEpMCcGA1UEChMgSW50ZXJuZXQgU2VjdXJpdHkgUmVzZWFyY2ggR3JvdXAxFTATBgNVBAMTDElTUkcgUm9vdCBYMTAeFw0yNDAzMTMwMDAwMDBaFw0yNzAzMTIyMzU5NTlaMDMxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQwwCgYDVQQDEwNSMTAwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDPV+XmxFQS7bRH/sknWHZGUCiMHT6I3wWd1bUYKb3dtVq/+vbOo76vACFLYlpaPAEvxVgD9on/jhFD68G14BQHlo9vH9fnuoE5CXVlt8KvGFs3Jijno/QHK20a/6tYvJWuQP/py1fEtVt/eA0YYbwX51TGu0mRzW4Y0YCF7qZlNrx06rxQTOr8IfM4FpOUurDTazgGzRYSespSdcitdrLCnF2YRVxvYXvGLe48E1KGAdlX5jgc3421H5KRmudKHMxFqHJV8LDmowfs/acbZp4/SItxhHFYyTr6717yW0QrPHTnj7JHwQdqzZq3DZb3EoEmUVQK7GH29/Xi8orIlQ2NAgMBAAGjgfgwgfUwDgYDVR0PAQH/BAQDAgGGMB0GA1UdJQQWMBQGCCsGAQUFBwMCBggrBgEFBQcDATASBgNVHRMBAf8ECDAGAQH/AgEAMB0GA1UdDgQWBBS7vMNHpeS8qcbDpHIMEI2iNeHI6DAfBgNVHSMEGDAWgBR5tFnme7bl5AFzgAiIyBpY9umbbjAyBggrBgEFBQcBAQQmMCQwIgYIKwYBBQUHMAKGFmh0dHA6Ly94MS5pLmxlbmNyLm9yZy8wEwYDVR0gBAwwCjAIBgZngQwBAgEwJwYDVR0fBCAwHjAcoBqgGIYWaHR0cDovL3gxLmMubGVuY3Iub3JnLzANBgkqhkiG9w0BAQsFAAOCAgEAkrHnQTfreZ2B5s3iJeE6IOmQRJWjgVzPw139vaBw1bGWKCIL0vIozwzn1OZDjCQiHcFCktEJr59L9MhwTyAWsVrdAfYf+B9haxQnsHKNY67u4s5Lzzfdu6PUzeetUK29v+PsPmI2cJkxp+iN3epi4hKu9ZzUPSwMqtCceb7qPVxEbpYxY1p91n5PJKBLBX9eb9LU6l8zSxPWV7bK3lG4XaMJgnT9x3ies7msFtpKK5bDtotij/l0GaKeA97pb5uwD9KgWvaFXMIEt8jVTjLEvwRdvCn294GPDF08U8lAkIv7tghluaQh1QnlE4SEN4LOECj8dsIGJXpGUk3aU3KkJz9icKy+aUgA+2cP21uh6NcDIS3XyfaZQjmDQ993ChII8SXWupQZVBiIpcWO4RqZk3lr7Bz5MUCwzDIA359e57SSq5CCkY0N4B6Vulk7LktfwrdGNVI5BsC9qqxSwSKgRJeZ9wygIaehbHFHFhcBaMDKpiZlBHyzrsnnlFXCb5s8HKn5LsUgGvB24L7sGNZP2CX7dhHov+YhD+jozLW2p9W4959Bz2EiRmqDtmiXLnzqTpXbI+suyCsohKRg6Un0RC47+cpiVwHiXZAW+cn8eiNIjqbVgXLxKPpdzvvtTnOPlC7SQZSYmdunr3Bf9b77AiC/ZidstK36dRILKz7OA54=\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "9D7C3F1AA6AD2B2EC0D5CF1E246F8D9AE6CBC9FD0755AD37BB974B1F2FB603F3"
},
{
"id": "intermediate_cert_notBefore <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "R10 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "cert_signatureAlgorithm ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "ECDSA with SHA384"
},
{
"id": "cert_keySize ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "EC 256 bits (curve P-256)"
},
{
"id": "cert_keyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature"
},
{
"id": "cert_extKeyUsage ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "03B2CC2878B1C017C1CBEC577F11AA89BE9F"
},
{
"id": "cert_serialNumberLen ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "023AC490E70AAC0CAEFAD696C3046A3850232D49"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "C057F974E2C134498D67A6F7D1EAD2B9AA3B85201DC5B3D24598E9039C445D8C"
},
{
"id": "cert ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed, usual for EC certificates"
},
{
"id": "cert_subjectAltName ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "mespoints.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN and CN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
- "finding": "61 >= 30 days"
+ "finding": "60 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "2024-11-26 13:16"
},
{
"id": "cert_notAfter ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "2025-02-24 13:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "http://e5.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "E5 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "5DFDB3CF31B26F23D87C09F3A0CEF642F64069A9FB7CFE29270BB5DC0F1E16BB"
},
{
"id": "intermediate_cert_notBefore <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1> ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "E5 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP ",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "401 Unauthorized ('/') --"
},
{
"id": "HTTP_clock_skew",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "0 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
- "finding": "1735123134"
+ "finding": "1735140085"
},
{
"id": "ipv4_in_header",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "MEDIUM",
"cwe": "CWE-212",
- "finding": "Set-Cookie: __cf_bm=A4obWpgkrO8sKW8QbKGmuZ8u8X1I9vxzCyoaMWlRBc8-1735123134-1.0.1.1-MqlDmL67gJqHfv9EJ.uVTTkwqqKIPhjdMqdiiZTQOgprO2gd8W4VsiOFWExe6rNc15B5HNPdkPAUFcVW9x11kw; path=/; expires=Wed, 25-Dec-24 11:08:54 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None (check if it's your IP address or e.g. a cluster IP)"
+ "finding": "Set-Cookie: __cf_bm=oTKmwW8fCr4WPULfHd0B6cVX8QNR2jMkQQ.8QdB_TtE-1735140085-1.0.1.1-7AO.DPNi0nklP8mubAXn36yqUSocVweyIongG64CZud.RytQl6.An64VRPSG1Qv_MScsXrr6YWvOyz.PUX9HNw; path=/; expires=Wed, 25-Dec-24 15:51:25 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None (check if it's your IP address or e.g. a cluster IP)"
},
{
"id": "ipv4_in_header",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "MEDIUM",
"cwe": "CWE-212",
- "finding": "Set-Cookie: _cfuvid=wjdyhX5WQChxchDxfThIaEmM2PDorvcBnEwF90XOVLs-1735123134469-0.0.1.1-604800000; path=/; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None"
+ "finding": "Set-Cookie: _cfuvid=wU7yj7deG_srartTmpBenBxdi9mrsK.pCYoegfCYzCA-1735140085926-0.0.1.1-604800000; path=/; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None"
},
{
"id": "HSTS_time",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "MEDIUM",
"finding": "max-age too short. 31 days (=2678400 seconds) < 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "only for this domain"
},
{
"id": "HSTS_preload",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "domain is NOT marked for preloading"
},
{
"id": "HPKP",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "cloudflare"
},
{
"id": "banner_application",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "6 at '/' (30x detected, better try target URL of 30x)"
},
{
"id": "cookie_secure",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "5/6 at '/' marked as secure"
},
{
"id": "cookie_httponly",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "5/6 at '/' marked as HttpOnly (30x detected, better try target URL of 30x)"
},
{
"id": "Content-Security-Policy",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "default-src 'self'; img-src 'self' data: analytics.mespoints.permisdeconduire.gouv.fr; style-src 'self' 'unsafe-inline' 'unsafe-hashes'; script-src 'self' 'unsafe-inline' analytics.mespoints.permisdeconduire.gouv.fr cdn.trustcommander.net cdn.tagcommander.com privacy.trustcommander.net privacy.commander1.com; frame-src 'self' cdn.trustcommander.net https://authent.permisdeconduire.interieur.gouv.fr/; frame-ancestors 'self' https://authent.permisdeconduire.interieur.gouv.fr/; connect-src 'self' https://authent.permisdeconduire.interieur.gouv.fr/ analytics.mespoints.permisdeconduire.gouv.fr privacy.trustcommander.net privacy.commander1.com"
},
{
"id": "Cache-Control",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "no-cache, no-store, max-age=0, must-revalidate"
},
{
"id": "Pragma",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "no-cache"
},
{
"id": "banner_reverseproxy",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
@@ -14603,7 +14570,7 @@
},
{
"id": "heartbleed",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -14612,7 +14579,7 @@
},
{
"id": "CCS",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -14621,7 +14588,7 @@
},
{
"id": "ticketbleed",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
@@ -14630,7 +14597,7 @@
},
{
"id": "ROBOT",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
@@ -14639,7 +14606,7 @@
},
{
"id": "secure_renego",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -14647,7 +14614,7 @@
},
{
"id": "secure_client_renego",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -14656,7 +14623,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -14665,7 +14632,7 @@
},
{
"id": "BREACH",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-3587",
@@ -14674,7 +14641,7 @@
},
{
"id": "POODLE_SSL",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -14683,14 +14650,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -14699,7 +14666,7 @@
},
{
"id": "FREAK",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -14708,7 +14675,7 @@
},
{
"id": "DROWN",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -14717,7 +14684,7 @@
},
{
"id": "DROWN_hint",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -14726,7 +14693,7 @@
},
{
"id": "LOGJAM",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -14735,7 +14702,7 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -14744,7 +14711,7 @@
},
{
"id": "BEAST",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -14753,7 +14720,7 @@
},
{
"id": "LUCKY13",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "LOW",
"cve": "CVE-2013-0169",
@@ -14762,7 +14729,7 @@
},
{
"id": "winshock",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -14771,7 +14738,7 @@
},
{
"id": "RC4",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -14780,332 +14747,332 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_81",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_90",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_X",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_11",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_12",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-java1102",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java1703",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "rating_spec",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "24"
},
{
"id": "final_score",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "81"
},
{
"id": "overall_grade",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "OK",
"finding": "A"
},
{
"id": "grade_cap_reason_1",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
"finding": "Grade capped to A. HSTS max-age is too short"
},
{
"id": "scanTime",
- "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57",
+ "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178",
"port": "443",
"severity": "INFO",
- "finding": "108"
+ "finding": "110"
}
],
"thirdparties": {
@@ -15113,10 +15080,10 @@
"cookies": [
{
"name": "__cf_bm",
- "value": "WQyRwFh9SjybXFXFvE_UIbSiWAt71m.PLMEt.6RC2kc-1735122817-1.0.1.1-Nli0vFm8viW8Fu8tBjR9UiIr1Q.ASPjHq8lEoUXygKMfgZ9eFgDVbAcUy.Rw0sgsU7y_jMAi48rzB8mW8qCKhg",
+ "value": "M5DOU1cqWuh5Xp5SWKPd0Bg1DeDcPdoWm8C0u.0eDxg-1735139776-1.0.1.1-d1lW6RmKaFVuk8zPOxcbPnz9sQmWFgyWpITsUeSuMIVYL8pmcUytbexv7r48CqTtQM3O4uGa_9NkKL_eRMwBPg",
"domain": ".mespoints.permisdeconduire.gouv.fr",
"path": "/",
- "expires": 1735124617.913377,
+ "expires": 1735141576.563721,
"size": 156,
"httpOnly": true,
"secure": true,
@@ -15129,14 +15096,14 @@
],
"headers": {
"cache-control": "max-age=15",
- "cf-ray": "8f782c8bed1e631e-ORD",
+ "cf-ray": "8f79ca93799f82de-IAD",
"content-encoding": "gzip",
"content-type": "text/html; charset=UTF-8",
- "date": "Wed, 25 Dec 2024 10:33:37 GMT",
- "expires": "Wed, 25 Dec 2024 10:33:52 GMT",
+ "date": "Wed, 25 Dec 2024 15:16:16 GMT",
+ "expires": "Wed, 25 Dec 2024 15:16:31 GMT",
"referrer-policy": "same-origin",
"server": "cloudflare",
- "set-cookie": "__cf_bm=WQyRwFh9SjybXFXFvE_UIbSiWAt71m.PLMEt.6RC2kc-1735122817-1.0.1.1-Nli0vFm8viW8Fu8tBjR9UiIr1Q.ASPjHq8lEoUXygKMfgZ9eFgDVbAcUy.Rw0sgsU7y_jMAi48rzB8mW8qCKhg; path=/; expires=Wed, 25-Dec-24 11:03:37 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None",
+ "set-cookie": "__cf_bm=M5DOU1cqWuh5Xp5SWKPd0Bg1DeDcPdoWm8C0u.0eDxg-1735139776-1.0.1.1-d1lW6RmKaFVuk8zPOxcbPnz9sQmWFgyWpITsUeSuMIVYL8pmcUytbexv7r48CqTtQM3O4uGa_9NkKL_eRMwBPg; path=/; expires=Wed, 25-Dec-24 15:46:16 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None",
"vary": "Accept-Encoding",
"x-frame-options": "SAMEORIGIN"
},
@@ -15244,7 +15211,7 @@
"type": "dns",
"host": "mespoints.permisdeconduire.gouv.fr.",
"matched-at": "mespoints.permisdeconduire.gouv.fr",
- "timestamp": "2024-12-25T10:39:48.778584914Z",
+ "timestamp": "2024-12-25T15:22:20.751374153Z",
"matcher-status": true
},
{
@@ -15280,7 +15247,7 @@
"extracted-results": [
"mespoints.permisdeconduire.gouv.fr.cdn.cloudflare.net."
],
- "timestamp": "2024-12-25T10:39:49.481715619Z",
+ "timestamp": "2024-12-25T15:22:21.716228477Z",
"matcher-status": true
},
{
@@ -15320,7 +15287,7 @@
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:39:55.632142303Z",
+ "timestamp": "2024-12-25T15:22:27.934803885Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15348,7 +15315,7 @@
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:18.697707308Z",
+ "timestamp": "2024-12-25T15:22:50.974804422Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15381,12 +15348,12 @@
"max-request": 1
}
},
- "matcher-name": "cross-origin-opener-policy",
+ "matcher-name": "x-permitted-cross-domain-policies",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556064809Z",
+ "timestamp": "2024-12-25T15:22:56.841879531Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15419,12 +15386,12 @@
"max-request": 1
}
},
- "matcher-name": "strict-transport-security",
+ "matcher-name": "clear-site-data",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556123099Z",
+ "timestamp": "2024-12-25T15:22:56.841931959Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15457,12 +15424,12 @@
"max-request": 1
}
},
- "matcher-name": "permissions-policy",
+ "matcher-name": "cross-origin-embedder-policy",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556468638Z",
+ "timestamp": "2024-12-25T15:22:56.841947949Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15495,12 +15462,12 @@
"max-request": 1
}
},
- "matcher-name": "clear-site-data",
+ "matcher-name": "cross-origin-opener-policy",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556659628Z",
+ "timestamp": "2024-12-25T15:22:56.841960482Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15533,12 +15500,12 @@
"max-request": 1
}
},
- "matcher-name": "cross-origin-embedder-policy",
+ "matcher-name": "cross-origin-resource-policy",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556717065Z",
+ "timestamp": "2024-12-25T15:22:56.841972915Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15576,7 +15543,7 @@
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556739488Z",
+ "timestamp": "2024-12-25T15:22:56.841991109Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15609,12 +15576,12 @@
"max-request": 1
}
},
- "matcher-name": "x-content-type-options",
+ "matcher-name": "permissions-policy",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556756089Z",
+ "timestamp": "2024-12-25T15:22:56.842006958Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15647,12 +15614,12 @@
"max-request": 1
}
},
- "matcher-name": "x-permitted-cross-domain-policies",
+ "matcher-name": "strict-transport-security",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.55677283Z",
+ "timestamp": "2024-12-25T15:22:56.842020764Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15685,12 +15652,12 @@
"max-request": 1
}
},
- "matcher-name": "cross-origin-resource-policy",
+ "matcher-name": "x-content-type-options",
"type": "http",
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:24.556877437Z",
+ "timestamp": "2024-12-25T15:22:56.842036464Z",
"curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'",
"matcher-status": true
},
@@ -15730,7 +15697,7 @@
"host": "https://mespoints.permisdeconduire.gouv.fr",
"matched-at": "https://mespoints.permisdeconduire.gouv.fr/",
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:40:40.561558873Z",
+ "timestamp": "2024-12-25T15:23:11.881751713Z",
"curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: mespoints.permisdeconduire.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr/'",
"matcher-status": true
},
@@ -15761,7 +15728,7 @@
"Let's Encrypt"
],
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:46:49.362354714Z",
+ "timestamp": "2024-12-25T15:26:02.764865669Z",
"matcher-status": true
},
{
@@ -15791,7 +15758,7 @@
"mespoints.permisdeconduire.gouv.fr"
],
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:46:49.362501861Z",
+ "timestamp": "2024-12-25T15:26:02.76503288Z",
"matcher-status": true
},
{
@@ -15822,7 +15789,7 @@
"tls12"
],
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:46:50.138621826Z",
+ "timestamp": "2024-12-25T15:26:17.093712455Z",
"matcher-status": true
},
{
@@ -15853,17 +15820,17 @@
"tls13"
],
"ip": "104.21.12.57",
- "timestamp": "2024-12-25T10:46:50.161300228Z",
+ "timestamp": "2024-12-25T15:26:23.602105325Z",
"matcher-status": true
}
],
"lhr": [
{
"requestedUrl": "https://mespoints.permisdeconduire.gouv.fr/",
- "finalUrl": "https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=jt-yUFCloGCgicOXC-Z1C5Ok__BJ8Mp8h1IeoSzuq10%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=5yxu-OMyK2EG60iboQzp58BzgFkDOc3e9iP8HhLSEZ4",
- "fetchTime": "2024-12-25T10:37:29.280Z",
+ "finalUrl": "https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=SmDOqtZ_I8lhJZCfb9i8qoqYpQestKMBAz0KmqfOCoI%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=NNvToW9eZtj1mLM5X8Ruetq3EThAQrj6QYyeE_nKvt8",
+ "fetchTime": "2024-12-25T15:19:59.769Z",
"runWarnings": [
- "The page may not be loading as expected because your test URL (https://mespoints.permisdeconduire.gouv.fr/) was redirected to https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=jt-yUFCloGCgicOXC-Z1C5Ok__BJ8Mp8h1IeoSzuq10%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=5yxu-OMyK2EG60iboQzp58BzgFkDOc3e9iP8HhLSEZ4. Try testing the second URL directly."
+ "The page may not be loading as expected because your test URL (https://mespoints.permisdeconduire.gouv.fr/) was redirected to https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=SmDOqtZ_I8lhJZCfb9i8qoqYpQestKMBAz0KmqfOCoI%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=NNvToW9eZtj1mLM5X8Ruetq3EThAQrj6QYyeE_nKvt8. Try testing the second URL directly."
],
"categories": {
"performance": {
@@ -15874,7 +15841,7 @@
"snapshot"
],
"id": "performance",
- "score": 0.78
+ "score": 0.84
},
"accessibility": {
"title": "Accessibility",
@@ -15926,53 +15893,53 @@
"description": "Collects all available metrics.",
"score": null,
"scoreDisplayMode": "informative",
- "numericValue": 5514,
+ "numericValue": 5259,
"numericUnit": "millisecond",
"details": {
"type": "debugdata",
"items": [
{
- "firstContentfulPaint": 3142,
- "firstMeaningfulPaint": 3782,
- "largestContentfulPaint": 3662,
- "interactive": 5514,
- "speedIndex": 4589,
- "totalBlockingTime": 84,
- "maxPotentialFID": 116,
- "cumulativeLayoutShift": 0.00005934651692708333,
- "cumulativeLayoutShiftMainFrame": 0.00005934651692708333,
- "totalCumulativeLayoutShift": 0.00005934651692708333,
+ "firstContentfulPaint": 2972,
+ "firstMeaningfulPaint": 2979,
+ "largestContentfulPaint": 3063,
+ "interactive": 5259,
+ "speedIndex": 4499,
+ "totalBlockingTime": 24,
+ "maxPotentialFID": 98,
+ "cumulativeLayoutShift": 0.005573273658752442,
+ "cumulativeLayoutShiftMainFrame": 0.005573273658752442,
+ "totalCumulativeLayoutShift": 0.005573273658752442,
"observedTimeOrigin": 0,
- "observedTimeOriginTs": 844800814,
+ "observedTimeOriginTs": 1088840118,
"observedNavigationStart": 0,
- "observedNavigationStartTs": 844800814,
- "observedFirstPaint": 1706,
- "observedFirstPaintTs": 846507138,
- "observedFirstContentfulPaint": 1706,
- "observedFirstContentfulPaintTs": 846507138,
- "observedFirstContentfulPaintAllFrames": 1706,
- "observedFirstContentfulPaintAllFramesTs": 846507138,
- "observedFirstMeaningfulPaint": 1843,
- "observedFirstMeaningfulPaintTs": 846643619,
- "observedLargestContentfulPaint": 1764,
- "observedLargestContentfulPaintTs": 846564407,
- "observedLargestContentfulPaintAllFrames": 1764,
- "observedLargestContentfulPaintAllFramesTs": 846564407,
- "observedTraceEnd": 4458,
- "observedTraceEndTs": 849258875,
- "observedLoad": 2110,
- "observedLoadTs": 846910317,
- "observedDomContentLoaded": 1859,
- "observedDomContentLoadedTs": 846659980,
- "observedCumulativeLayoutShift": 0.00005934651692708333,
- "observedCumulativeLayoutShiftMainFrame": 0.00005934651692708333,
- "observedTotalCumulativeLayoutShift": 0.00005934651692708333,
- "observedFirstVisualChange": 1715,
- "observedFirstVisualChangeTs": 846515814,
- "observedLastVisualChange": 1765,
- "observedLastVisualChangeTs": 846565814,
- "observedSpeedIndex": 1767,
- "observedSpeedIndexTs": 846567969
+ "observedNavigationStartTs": 1088840118,
+ "observedFirstPaint": 1591,
+ "observedFirstPaintTs": 1090431596,
+ "observedFirstContentfulPaint": 1591,
+ "observedFirstContentfulPaintTs": 1090431596,
+ "observedFirstContentfulPaintAllFrames": 1591,
+ "observedFirstContentfulPaintAllFramesTs": 1090431596,
+ "observedFirstMeaningfulPaint": 1591,
+ "observedFirstMeaningfulPaintTs": 1090431596,
+ "observedLargestContentfulPaint": 1591,
+ "observedLargestContentfulPaintTs": 1090431596,
+ "observedLargestContentfulPaintAllFrames": 1591,
+ "observedLargestContentfulPaintAllFramesTs": 1090431596,
+ "observedTraceEnd": 4168,
+ "observedTraceEndTs": 1093007668,
+ "observedLoad": 1833,
+ "observedLoadTs": 1090673555,
+ "observedDomContentLoaded": 1587,
+ "observedDomContentLoadedTs": 1090426804,
+ "observedCumulativeLayoutShift": 0.005573273658752442,
+ "observedCumulativeLayoutShiftMainFrame": 0.005573273658752442,
+ "observedTotalCumulativeLayoutShift": 0.005573273658752442,
+ "observedFirstVisualChange": 1599,
+ "observedFirstVisualChangeTs": 1090439118,
+ "observedLastVisualChange": 1649,
+ "observedLastVisualChangeTs": 1090489118,
+ "observedSpeedIndex": 1604,
+ "observedSpeedIndexTs": 1090444380
},
{
"lcpInvalidated": false
@@ -15994,19 +15961,19 @@
"numScripts": 13,
"numStylesheets": 2,
"numFonts": 3,
- "numTasks": 501,
- "numTasksOver10ms": 14,
- "numTasksOver25ms": 6,
+ "numTasks": 494,
+ "numTasksOver10ms": 2,
+ "numTasksOver25ms": 1,
"numTasksOver50ms": 0,
"numTasksOver100ms": 0,
"numTasksOver500ms": 0,
"rtt": 0,
- "throughput": 17985237.82485116,
- "maxRtt": 3.38900000000001,
- "maxServerLatency": 387.834,
- "totalByteWeight": 495577,
- "totalTaskTime": 378.4159999999992,
- "mainDocumentTransferSize": 13541
+ "throughput": 34328448.675871536,
+ "maxRtt": 6.33299999999997,
+ "maxServerLatency": 326.125,
+ "totalByteWeight": 494449,
+ "totalTaskTime": 145.41599999999968,
+ "mainDocumentTransferSize": 13665
}
]
}
@@ -16049,7 +16016,7 @@
"width": 1920,
"height": 1080,
"url": "https://mespoints.permisdeconduire.gouv.fr",
- "size": 433.217,
+ "size": 432.234,
"nodes": 153,
"requests": 19,
"grade": "A",
@@ -16057,7 +16024,7 @@
"ges": 1.28,
"water": 1.92,
"ecoindex_version": "5.4.2",
- "date": "2024-12-25 10:34:29.630463",
+ "date": "2024-12-25 15:17:07.835071",
"page_type": null
}
],
@@ -16066,6 +16033,7 @@
"detected": false
},
"summary": {
+ "404": "A+",
"testsslExpireSoon": null,
"testsslExpireDate": null,
"testsslGrade": "A",
@@ -16073,8 +16041,8 @@
"cookiesCount": 1,
"trackersGrade": "A",
"trackersCount": 0,
- "lighthouse_performance": 0.78,
- "lighthouse_performanceGrade": "B",
+ "lighthouse_performance": 0.84,
+ "lighthouse_performanceGrade": "A",
"lighthouse_accessibility": 1,
"lighthouse_accessibilityGrade": "A",
"lighthouse_best-practices": 0.92,
@@ -16092,7 +16060,7 @@
}
},
{
- "404": null,
+ "404": [],
"url": "https://pro.permisdeconduire.gouv.fr",
"title": "permis de conduire",
"tags": [
@@ -16130,8 +16098,8 @@
"email:3904917424",
"email:4191065909"
],
- "last_check_at": "2024-12-25T10:10:24Z",
- "next_check_at": "2024-12-25T11:10:15Z",
+ "last_check_at": "2024-12-25T15:09:23Z",
+ "next_check_at": "2024-12-25T16:09:18Z",
"created_at": "2022-03-16T11:12:02Z",
"mute_until": null,
"favicon_url": "https://auth.permisdeconduire.gouv.fr/resources/k9t8c/login/permis/img/favicon.ico",
@@ -16144,19 +16112,8 @@
"valid": true,
"error": null
},
- "metrics": {
- "apdex": 1,
- "timings": {
- "redirect": 155,
- "namelookup": 17,
- "connection": 4,
- "handshake": 10,
- "response": 124,
- "total": 309
- }
- },
- "uptimeGrade": "A",
- "apdexGrade": "A"
+ "metrics": {},
+ "uptimeGrade": "A"
},
"nmap": null,
"dependabot": null,
@@ -16164,77 +16121,77 @@
"testssl": [
{
"id": "service",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
{
"id": "ALPN_HTTP2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "h2"
},
{
"id": "ALPN",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -16242,7 +16199,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -16250,7 +16207,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -16258,7 +16215,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -16266,7 +16223,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -16274,7 +16231,7 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "LOW",
"cwe": "CWE-310",
@@ -16282,750 +16239,750 @@
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "cipher_order",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "server -- TLS 1.3 client determined"
},
{
"id": "FS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA"
},
{
"id": "FS_ECDHE_curves",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "prime256v1"
},
{
"id": "TLS_extensions",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'"
},
{
"id": "TLS_session_ticket",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "valid for 64800 seconds only (",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "SHA256 with RSA"
},
{
"id": "cert_keySize ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "RSA 2048 bits (exponent is 65537)"
},
{
"id": "cert_keyUsage ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature, Key Encipherment"
},
{
"id": "cert_extKeyUsage ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "0395280813DF270E7B1D984DA03A25263316"
},
{
"id": "cert_serialNumberLen ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "EAC89D3CA5FFB026CD4CE0BBAA7E79057A560211"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "711E4E3D0F2964DDB26D6CC59CFAE50D6C9E527285D585F07AFD424A8B173211"
},
{
"id": "cert ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "candidat.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed"
},
{
"id": "cert_subjectAltName ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
- "finding": "70 >= 30 days"
+ "finding": "69 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "2024-12-05 15:16"
},
{
"id": "cert_notAfter ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "2025-03-05 15:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "http://r10.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "R10 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "9D7C3F1AA6AD2B2EC0D5CF1E246F8D9AE6CBC9FD0755AD37BB974B1F2FB603F3"
},
{
"id": "intermediate_cert_notBefore <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "R10 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "cert_signatureAlgorithm ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "ECDSA with SHA384"
},
{
"id": "cert_keySize ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "EC 256 bits (curve P-256)"
},
{
"id": "cert_keyUsage ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature"
},
{
"id": "cert_extKeyUsage ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "04A254C2E338D8B09EE0CB54D20B725DB8BA"
},
{
"id": "cert_serialNumberLen ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "DF90C0C89F10471870A345BBCFC3E5956B52DA48"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "9000A4E45CF6BDB9D701591AF6997C5D36DBA9FB60663EE1263F3071DE99D459"
},
{
"id": "cert ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "candidat.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed, usual for EC certificates"
},
{
"id": "cert_subjectAltName ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
- "finding": "70 >= 30 days"
+ "finding": "69 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "2024-12-05 15:16"
},
{
"id": "cert_notAfter ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "2025-03-05 15:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "http://e5.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "E5 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "5DFDB3CF31B26F23D87C09F3A0CEF642F64069A9FB7CFE29270BB5DC0F1E16BB"
},
{
"id": "intermediate_cert_notBefore <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "2024-03-13 00:00"
},
{
"id": "intermediate_cert_notAfter <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "2027-03-12 23:59"
},
{
"id": "intermediate_cert_expiration <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1> ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "E5 <-- ISRG Root X1"
},
{
"id": "intermediate_cert_badOCSP ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "403 Forbidden ('/')"
},
{
"id": "HTTP_clock_skew",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "0 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
- "finding": "1735123212"
+ "finding": "1735140117"
},
{
"id": "ipv4_in_header",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "MEDIUM",
"cwe": "CWE-212",
- "finding": "Set-Cookie: __cf_bm=ae5hhGd9y8pFVs2WwUdpJ5B7TJ4jG.f0tyoPHEVsdHk-1735123211-1.0.1.1-oiLfZMoEvnTnCGMdWgPsVaPjTMZkSAqQeAnDzLVhuONT.Z1h_9.xbV4AV_6jfu1yBfPLKwFJwI_5augcJyrywA; path=/; expires=Wed, 25-Dec-24 11:10:11 GMT; domain=.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None (check if it's your IP address or e.g. a cluster IP)"
+ "finding": "Set-Cookie: __cf_bm=refsSsprFIGk.Yx1IJVVtWgvELd7y5h1TVEXePBovgk-1735140117-1.0.1.1-6KlsAvnuSauLk2b2_eYqCEC49pEXyA8cDRlqZyOCDolUUkr25x7qQlMDgynz0gLGLPYJ3lTsFqnw_PHF1at6mw; path=/; expires=Wed, 25-Dec-24 15:51:57 GMT; domain=.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None (check if it's your IP address or e.g. a cluster IP)"
},
{
"id": "HSTS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "LOW",
"finding": "not offered"
},
{
"id": "HPKP",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "cloudflare"
},
{
"id": "banner_application",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "1 at '/' (30x detected, better try target URL of 30x)"
},
{
"id": "cookie_secure",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "All (1) at '/' marked as secure"
},
{
"id": "cookie_httponly",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "All (1) at '/' marked as HttpOnly (30x detected, better try target URL of 30x)"
},
{
"id": "X-Frame-Options",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "SAMEORIGIN"
},
{
"id": "Permissions-Policy",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()"
},
{
"id": "Referrer-Policy",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "same-origin"
},
{
"id": "Cache-Control",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0"
},
{
"id": "banner_reverseproxy",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
@@ -17033,7 +16990,7 @@
},
{
"id": "heartbleed",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -17042,7 +16999,7 @@
},
{
"id": "CCS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -17051,7 +17008,7 @@
},
{
"id": "ticketbleed",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
@@ -17060,7 +17017,7 @@
},
{
"id": "ROBOT",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
@@ -17069,7 +17026,7 @@
},
{
"id": "secure_renego",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -17077,7 +17034,7 @@
},
{
"id": "secure_client_renego",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -17086,7 +17043,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -17095,7 +17052,7 @@
},
{
"id": "BREACH",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "MEDIUM",
"cve": "CVE-2013-3587",
@@ -17104,7 +17061,7 @@
},
{
"id": "POODLE_SSL",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -17113,14 +17070,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -17129,7 +17086,7 @@
},
{
"id": "FREAK",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -17138,7 +17095,7 @@
},
{
"id": "DROWN",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -17147,7 +17104,7 @@
},
{
"id": "DROWN_hint",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -17156,7 +17113,7 @@
},
{
"id": "LOGJAM",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -17165,7 +17122,7 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -17174,7 +17131,7 @@
},
{
"id": "BEAST",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -17183,7 +17140,7 @@
},
{
"id": "LUCKY13",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "LOW",
"cve": "CVE-2013-0169",
@@ -17192,7 +17149,7 @@
},
{
"id": "winshock",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -17201,7 +17158,7 @@
},
{
"id": "RC4",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -17210,399 +17167,399 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_81",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_90",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_X",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_11",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-android_12",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-java1102",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-java1703",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_128_GCM_SHA256"
},
{
"id": "rating_spec",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "24"
},
{
"id": "final_score",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "81"
},
{
"id": "overall_grade",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "OK",
"finding": "A"
},
{
"id": "grade_cap_reason_1",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
"port": "443",
"severity": "INFO",
"finding": "Grade capped to A. HSTS is not offered"
},
{
"id": "service",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
{
"id": "ALPN_HTTP2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "h2"
},
{
"id": "ALPN",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -17610,7 +17567,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -17618,7 +17575,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -17626,7 +17583,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -17634,7 +17591,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -17642,7 +17599,7 @@
},
{
"id": "cipherlist_OBSOLETED",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "LOW",
"cwe": "CWE-310",
@@ -17650,750 +17607,750 @@
},
{
"id": "cipherlist_STRONG_NOFS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipherlist_STRONG_FS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipher_order-tls1_2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256"
},
{
"id": "cipher_order",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "server -- TLS 1.3 client determined"
},
{
"id": "FS",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA"
},
{
"id": "FS_ECDHE_curves",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "prime256v1"
},
{
"id": "TLS_extensions",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'"
},
{
"id": "TLS_session_ticket",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "valid for 64800 seconds only (",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "SHA256 with RSA"
},
{
"id": "cert_keySize ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "RSA 2048 bits (exponent is 65537)"
},
{
"id": "cert_keyUsage ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "Digital Signature, Key Encipherment"
},
{
"id": "cert_extKeyUsage ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "TLS Web Server Authentication, TLS Web Client Authentication"
},
{
"id": "cert_serialNumber ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "0395280813DF270E7B1D984DA03A25263316"
},
{
"id": "cert_serialNumberLen ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "18"
},
{
"id": "cert_fingerprintSHA1 ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "EAC89D3CA5FFB026CD4CE0BBAA7E79057A560211"
},
{
"id": "cert_fingerprintSHA256 ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "711E4E3D0F2964DDB26D6CC59CFAE50D6C9E527285D585F07AFD424A8B173211"
},
{
"id": "cert ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----"
},
{
"id": "cert_commonName ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "candidat.permisdeconduire.gouv.fr"
},
{
"id": "cert_commonName_wo_SNI ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "request w/o SNI didn't succeed"
},
{
"id": "cert_subjectAltName ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr"
},
{
"id": "cert_trust ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "Ok via SAN (SNI mandatory)"
},
{
"id": "cert_chain_of_trust ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "passed."
},
{
"id": "cert_certificatePolicies_EV ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_expirationStatus ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
- "finding": "70 >= 30 days"
+ "finding": "69 >= 30 days"
},
{
"id": "cert_notBefore ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "2024-12-05 15:16"
},
{
"id": "cert_notAfter ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "2025-03-05 15:16"
},
{
"id": "cert_extlifeSpan ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "http://r10.o.lencr.org"
},
{
"id": "OCSP_stapling ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cert_ocspRevoked ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "not revoked"
},
{
"id": "cert_mustStapleExtension ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "2"
},
{
"id": "certs_list_ordering_problem ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers ",
- "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65",
+ "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65",
"port": "443",
"severity": "INFO",
"finding": "R10 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1>