diff --git a/report.json b/report.json
index 0305de2ab56..230a611cf77 100644
--- a/report.json
+++ b/report.json
@@ -164,7 +164,7 @@
"http": {
"url": "https://www.fabrique.social.gouv.fr",
"algorithm_version": 2,
- "end_time": "Sun, 25 Sep 2022 01:13:39 GMT",
+ "end_time": "Wed, 28 Sep 2022 12:17:50 GMT",
"grade": "A+",
"hidden": false,
"likelihood_indicator": "LOW",
@@ -173,9 +173,9 @@
"Content-Encoding": "gzip",
"Content-Security-Policy": "default-src 'none'; connect-src 'self' https://*.gouv.fr; font-src 'self'; img-src 'self'; prefetch-src 'self' https://*.gouv.fr; script-src 'self' https://*.gouv.fr; frame-src 'self' https://*.gouv.fr; style-src 'self' 'unsafe-inline'",
"Content-Type": "text/html",
- "Date": "Sun, 25 Sep 2022 01:13:36 GMT",
- "ETag": "W/\"6329028a-6f51\"",
- "Last-Modified": "Tue, 20 Sep 2022 00:00:10 GMT",
+ "Date": "Wed, 28 Sep 2022 12:17:47 GMT",
+ "ETag": "W/\"63323d57-6f51\"",
+ "Last-Modified": "Tue, 27 Sep 2022 00:01:27 GMT",
"Strict-Transport-Security": "max-age=15724800; includeSubDomains",
"Transfer-Encoding": "chunked",
"Vary": "Accept-Encoding",
@@ -183,9 +183,9 @@
"X-Frame-Options": "deny",
"X-XSS-Protection": "1; mode=block"
},
- "scan_id": 29639058,
+ "scan_id": 29729861,
"score": 100,
- "start_time": "Sun, 25 Sep 2022 01:13:34 GMT",
+ "start_time": "Wed, 28 Sep 2022 12:17:45 GMT",
"state": "FINISHED",
"status_code": 200,
"tests_failed": 0,
@@ -1412,7 +1412,7 @@
"ip": "www.fabrique.social.gouv.fr/20.74.14.77",
"port": "443",
"severity": "OK",
- "finding": "51 >= 30 days"
+ "finding": "47 >= 30 days"
},
{
"id": "cert_notBefore",
@@ -1615,7 +1615,7 @@
"ip": "www.fabrique.social.gouv.fr/20.74.14.77",
"port": "443",
"severity": "INFO",
- "finding": "1664068855"
+ "finding": "1664367585"
},
{
"id": "HSTS_time",
@@ -2199,7 +2199,7 @@
"ip": "www.fabrique.social.gouv.fr/20.74.14.77",
"port": "443",
"severity": "INFO",
- "finding": "91"
+ "finding": "155"
}
],
"thirdparties": {
@@ -2210,7 +2210,7 @@
"value": "1",
"domain": "www.fabrique.social.gouv.fr",
"path": "/",
- "expires": 1664070594,
+ "expires": 1664369306,
"size": 15,
"httpOnly": false,
"secure": false,
@@ -2222,10 +2222,10 @@
},
{
"name": "_pk_id.2.6321",
- "value": "68eb5cf0dd6e6c07.1664068794.",
+ "value": "18bd3aa7271a7076.1664367507.",
"domain": "www.fabrique.social.gouv.fr",
"path": "/",
- "expires": 1698023994,
+ "expires": 1698322707,
"size": 41,
"httpOnly": false,
"secure": false,
@@ -2240,9 +2240,9 @@
"content-encoding": "gzip",
"content-security-policy": "default-src 'none'; connect-src 'self' https://*.gouv.fr; font-src 'self'; img-src 'self'; prefetch-src 'self' https://*.gouv.fr; script-src 'self' https://*.gouv.fr; frame-src 'self' https://*.gouv.fr; style-src 'self' 'unsafe-inline'",
"content-type": "text/html",
- "date": "Sun, 25 Sep 2022 01:19:52 GMT",
- "etag": "W/\"6329028a-6f51\"",
- "last-modified": "Tue, 20 Sep 2022 00:00:10 GMT",
+ "date": "Wed, 28 Sep 2022 12:18:25 GMT",
+ "etag": "W/\"63323d57-6f51\"",
+ "last-modified": "Tue, 27 Sep 2022 00:01:27 GMT",
"strict-transport-security": "max-age=15724800; includeSubDomains",
"vary": "Accept-Encoding",
"x-content-type-options": "nosniff",
@@ -2542,7 +2542,7 @@
},
"zap": {
"@version": "2.11.1",
- "@generated": "Sun, 25 Sep 2022 01:19:05",
+ "@generated": "Wed, 28 Sep 2022 12:17:07",
"site": [
{
"@name": "https://www.fabrique.social.gouv.fr",
@@ -2633,7 +2633,7 @@
"1; mode=block"
],
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:26.682641555Z",
+ "timestamp": "2022-09-28T12:23:28.241270965Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2658,74 +2658,11 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:28.43425098Z",
+ "timestamp": "2022-09-28T12:23:28.966314162Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
},
- {
- "template": "ssl/detect-ssl-issuer.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/detect-ssl-issuer.yaml",
- "template-id": "detect-ssl-issuer",
- "info": {
- "name": "Detect SSL Certificate Issuer",
- "author": [
- "lingtren"
- ],
- "tags": [
- "ssl"
- ],
- "reference": null,
- "severity": "info"
- },
- "type": "ssl",
- "host": "https://www.fabrique.social.gouv.fr",
- "matched-at": "https://www.fabrique.social.gouv.fr",
- "extracted-results": [
- "Let's Encrypt"
- ],
- "ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:41.638408597Z",
- "matcher-status": true,
- "matched-line": null
- },
- {
- "template": "technologies/waf-detect.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/technologies/waf-detect.yaml",
- "template-id": "waf-detect",
- "info": {
- "name": "WAF Detection",
- "author": [
- "dwisiswant0",
- "lu4nx"
- ],
- "tags": [
- "waf",
- "tech",
- "misc"
- ],
- "description": "A web application firewall was detected.",
- "reference": [
- "https://github.com/ekultek/whatwaf"
- ],
- "severity": "info",
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
- }
- },
- "matcher-name": "nginxgeneric",
- "type": "http",
- "host": "https://www.fabrique.social.gouv.fr",
- "matched-at": "https://www.fabrique.social.gouv.fr/",
- "ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:45.157188644Z",
- "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.fabrique.social.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr/'",
- "matcher-status": true,
- "matched-line": null
- },
{
"template": "misconfiguration/http-missing-security-headers.yaml",
"template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/misconfiguration/http-missing-security-headers.yaml",
@@ -2754,7 +2691,7 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.314401708Z",
+ "timestamp": "2022-09-28T12:23:43.75940044Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2787,7 +2724,7 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.314616107Z",
+ "timestamp": "2022-09-28T12:23:43.759825572Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2815,12 +2752,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "clear-site-data",
+ "matcher-name": "cross-origin-embedder-policy",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.314754207Z",
+ "timestamp": "2022-09-28T12:23:43.760104593Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2848,12 +2785,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "cross-origin-embedder-policy",
+ "matcher-name": "access-control-allow-credentials",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.318086603Z",
+ "timestamp": "2022-09-28T12:23:43.763051115Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2881,12 +2818,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-allow-methods",
+ "matcher-name": "access-control-max-age",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.318320003Z",
+ "timestamp": "2022-09-28T12:23:43.789056971Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2919,7 +2856,7 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.318552103Z",
+ "timestamp": "2022-09-28T12:23:43.81763052Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2952,7 +2889,7 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.318773403Z",
+ "timestamp": "2022-09-28T12:23:43.846701507Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -2980,12 +2917,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "cross-origin-opener-policy",
+ "matcher-name": "clear-site-data",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.318997302Z",
+ "timestamp": "2022-09-28T12:23:43.882815023Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -3013,12 +2950,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "cross-origin-resource-policy",
+ "matcher-name": "cross-origin-opener-policy",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.319223402Z",
+ "timestamp": "2022-09-28T12:23:43.911043447Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -3046,12 +2983,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-allow-origin",
+ "matcher-name": "cross-origin-resource-policy",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.319443602Z",
+ "timestamp": "2022-09-28T12:23:43.939707403Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -3079,12 +3016,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-allow-credentials",
+ "matcher-name": "access-control-allow-origin",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.319691702Z",
+ "timestamp": "2022-09-28T12:23:43.967883922Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -3117,7 +3054,7 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.320046201Z",
+ "timestamp": "2022-09-28T12:23:43.99616975Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -3145,24 +3082,24 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-max-age",
+ "matcher-name": "access-control-allow-methods",
"type": "http",
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:23:48.320274101Z",
+ "timestamp": "2022-09-28T12:23:44.02555326Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr'",
"matcher-status": true,
"matched-line": null
},
{
- "template": "ssl/tls-version.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/tls-version.yaml",
- "template-id": "tls-version",
+ "template": "ssl/detect-ssl-issuer.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/detect-ssl-issuer.yaml",
+ "template-id": "detect-ssl-issuer",
"info": {
- "name": "TLS Version",
+ "name": "Detect SSL Certificate Issuer",
"author": [
- "pdteam"
+ "lingtren"
],
"tags": [
"ssl"
@@ -3174,10 +3111,10 @@
"host": "https://www.fabrique.social.gouv.fr",
"matched-at": "https://www.fabrique.social.gouv.fr",
"extracted-results": [
- "TLS13"
+ "Let's Encrypt"
],
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:24:09.593837Z",
+ "timestamp": "2022-09-28T12:23:55.194501121Z",
"matcher-status": true,
"matched-line": null
},
@@ -3203,7 +3140,70 @@
"www.fabrique.social.gouv.fr"
],
"ip": "20.74.14.77",
- "timestamp": "2022-09-25T01:24:33.874078345Z",
+ "timestamp": "2022-09-28T12:24:35.56348994Z",
+ "matcher-status": true,
+ "matched-line": null
+ },
+ {
+ "template": "technologies/waf-detect.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/technologies/waf-detect.yaml",
+ "template-id": "waf-detect",
+ "info": {
+ "name": "WAF Detection",
+ "author": [
+ "dwisiswant0",
+ "lu4nx"
+ ],
+ "tags": [
+ "waf",
+ "tech",
+ "misc"
+ ],
+ "description": "A web application firewall was detected.",
+ "reference": [
+ "https://github.com/ekultek/whatwaf"
+ ],
+ "severity": "info",
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
+ }
+ },
+ "matcher-name": "nginxgeneric",
+ "type": "http",
+ "host": "https://www.fabrique.social.gouv.fr",
+ "matched-at": "https://www.fabrique.social.gouv.fr/",
+ "ip": "20.74.14.77",
+ "timestamp": "2022-09-28T12:24:52.185413701Z",
+ "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.fabrique.social.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.fabrique.social.gouv.fr/'",
+ "matcher-status": true,
+ "matched-line": null
+ },
+ {
+ "template": "ssl/tls-version.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/tls-version.yaml",
+ "template-id": "tls-version",
+ "info": {
+ "name": "TLS Version",
+ "author": [
+ "pdteam"
+ ],
+ "tags": [
+ "ssl"
+ ],
+ "reference": null,
+ "severity": "info"
+ },
+ "type": "ssl",
+ "host": "https://www.fabrique.social.gouv.fr",
+ "matched-at": "https://www.fabrique.social.gouv.fr",
+ "extracted-results": [
+ "TLS13"
+ ],
+ "ip": "20.74.14.77",
+ "timestamp": "2022-09-28T12:25:00.516197529Z",
"matcher-status": true,
"matched-line": null
}
@@ -3212,7 +3212,7 @@
{
"requestedUrl": "https://www.fabrique.social.gouv.fr/",
"finalUrl": "https://www.fabrique.social.gouv.fr/",
- "fetchTime": "2022-09-25T01:19:20.069Z",
+ "fetchTime": "2022-09-28T12:17:27.225Z",
"runWarnings": [],
"categories": {
"performance": {
@@ -3275,53 +3275,53 @@
"description": "Collects all available metrics.",
"score": null,
"scoreDisplayMode": "informative",
- "numericValue": 3837,
+ "numericValue": 4238,
"numericUnit": "millisecond",
"details": {
"type": "debugdata",
"items": [
{
- "firstContentfulPaint": 1128,
- "firstMeaningfulPaint": 1128,
- "largestContentfulPaint": 2654,
- "interactive": 3837,
- "speedIndex": 1719,
- "totalBlockingTime": 156,
- "maxPotentialFID": 176,
+ "firstContentfulPaint": 1331,
+ "firstMeaningfulPaint": 1408,
+ "largestContentfulPaint": 2053,
+ "interactive": 4238,
+ "speedIndex": 2279,
+ "totalBlockingTime": 239,
+ "maxPotentialFID": 211,
"cumulativeLayoutShift": 0.000828776741532922,
"cumulativeLayoutShiftMainFrame": 0.000828776741532922,
"totalCumulativeLayoutShift": 0.000828776741532922,
"observedTimeOrigin": 0,
- "observedTimeOriginTs": 289824226,
+ "observedTimeOriginTs": 344005034,
"observedNavigationStart": 0,
- "observedNavigationStartTs": 289824226,
- "observedFirstPaint": 479,
- "observedFirstPaintTs": 290303591,
- "observedFirstContentfulPaint": 479,
- "observedFirstContentfulPaintTs": 290303591,
- "observedFirstContentfulPaintAllFrames": 479,
- "observedFirstContentfulPaintAllFramesTs": 290303591,
- "observedFirstMeaningfulPaint": 880,
- "observedFirstMeaningfulPaintTs": 290703744,
- "observedLargestContentfulPaint": 964,
- "observedLargestContentfulPaintTs": 290788265,
- "observedLargestContentfulPaintAllFrames": 964,
- "observedLargestContentfulPaintAllFramesTs": 290788265,
- "observedTraceEnd": 3712,
- "observedTraceEndTs": 293536649,
- "observedLoad": 1401,
- "observedLoadTs": 291225613,
- "observedDomContentLoaded": 925,
- "observedDomContentLoadedTs": 290749180,
+ "observedNavigationStartTs": 344005034,
+ "observedFirstPaint": 808,
+ "observedFirstPaintTs": 344813029,
+ "observedFirstContentfulPaint": 808,
+ "observedFirstContentfulPaintTs": 344813029,
+ "observedFirstContentfulPaintAllFrames": 808,
+ "observedFirstContentfulPaintAllFramesTs": 344813029,
+ "observedFirstMeaningfulPaint": 1541,
+ "observedFirstMeaningfulPaintTs": 345545893,
+ "observedLargestContentfulPaint": 1109,
+ "observedLargestContentfulPaintTs": 345114453,
+ "observedLargestContentfulPaintAllFrames": 1109,
+ "observedLargestContentfulPaintAllFramesTs": 345114453,
+ "observedTraceEnd": 5095,
+ "observedTraceEndTs": 349100133,
+ "observedLoad": 2776,
+ "observedLoadTs": 346781079,
+ "observedDomContentLoaded": 1596,
+ "observedDomContentLoadedTs": 345601473,
"observedCumulativeLayoutShift": 0.000828776741532922,
"observedCumulativeLayoutShiftMainFrame": 0.000828776741532922,
"observedTotalCumulativeLayoutShift": 0.000828776741532922,
- "observedFirstVisualChange": 480,
- "observedFirstVisualChangeTs": 290304226,
- "observedLastVisualChange": 2914,
- "observedLastVisualChangeTs": 292738226,
- "observedSpeedIndex": 882,
- "observedSpeedIndexTs": 290706705
+ "observedFirstVisualChange": 814,
+ "observedFirstVisualChangeTs": 344819034,
+ "observedLastVisualChange": 3564,
+ "observedLastVisualChangeTs": 347569034,
+ "observedSpeedIndex": 1188,
+ "observedSpeedIndexTs": 345193358
},
{
"lcpInvalidated": false
@@ -3343,19 +3343,19 @@
"numScripts": 14,
"numStylesheets": 1,
"numFonts": 3,
- "numTasks": 1419,
+ "numTasks": 1384,
"numTasksOver10ms": 7,
"numTasksOver25ms": 3,
- "numTasksOver50ms": 0,
+ "numTasksOver50ms": 1,
"numTasksOver100ms": 0,
"numTasksOver500ms": 0,
- "rtt": 83.94,
- "throughput": 74511148.25623593,
- "maxRtt": 87.591,
- "maxServerLatency": 78.458,
- "totalByteWeight": 7890060,
- "totalTaskTime": 423.2090000000006,
- "mainDocumentTransferSize": 8248
+ "rtt": 148.943,
+ "throughput": 45980387.88597528,
+ "maxRtt": 152.767,
+ "maxServerLatency": 261.914,
+ "totalByteWeight": 7889792,
+ "totalTaskTime": 680.8859999999985,
+ "mainDocumentTransferSize": 8246
}
]
}
@@ -3374,6 +3374,28 @@
},
"declaration-rgpd": null,
"betagouv": null,
+ "ecoindex": [
+ {
+ "label": "EcoIndex",
+ "value": 49
+ },
+ {
+ "label": "Note",
+ "value": "D"
+ },
+ {
+ "label": "GES",
+ "value": 2.02,
+ "unit": "gCO2e",
+ "comment": "Pour un total de 2000 visites par mois, ceci correspond à 45km en voiture (Peugeot 208 5P 1.6 BlueHDi FAP (75ch) BVM5)"
+ },
+ {
+ "label": "Eau",
+ "value": 3.03,
+ "unit": "cl",
+ "comment": "Pour un total de 2000 visites par mois, ceci correspond à 1 douche"
+ }
+ ],
"summary": {
"404": 8,
"httpGrade": "A+",
@@ -3399,7 +3421,8 @@
"lighthouse_seoGrade": "A",
"lighthouse_pwa": 0.3,
"lighthouse_pwaGrade": "E",
- "declaration-a11y": "C"
+ "declaration-a11y": "C",
+ "ecoindexGrade": "D"
}
},
{
@@ -3558,106 +3581,290 @@
}
],
"url": "https://beta.gouv.fr",
- "http": null,
- "updownio": null,
- "nmap": {
- "host": "beta.gouv.fr",
- "protocol": "tcp",
- "closed_ports": "998",
- "open_ports": [
- {
- "service": {
- "name": "http",
- "id": "80",
- "vulnerabilities": []
- }
- },
- {
- "service": {
- "name": "https",
- "id": "443",
- "vulnerabilities": []
- }
- }
- ],
- "grade": "A"
- },
- "dependabot": null,
- "codescan": null,
- "testssl": [
- {
- "id": "service",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "INFO",
- "finding": "HTTP"
- },
- {
- "id": "pre_128cipher",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "INFO",
- "finding": "No 128 cipher limit bug"
- },
- {
- "id": "SSLv2",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "OK",
- "finding": "not offered"
- },
- {
- "id": "SSLv3",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "OK",
- "finding": "not offered"
- },
- {
- "id": "TLS1",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "INFO",
- "finding": "not offered"
- },
- {
- "id": "TLS1_1",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "INFO",
- "finding": "not offered"
- },
- {
- "id": "TLS1_2",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "OK",
- "finding": "offered"
- },
- {
- "id": "TLS1_3",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "OK",
- "finding": "offered with final"
- },
- {
- "id": "ALPN_HTTP2",
- "ip": "beta.gouv.fr/5.104.101.30",
- "port": "443",
- "severity": "OK",
- "finding": "h2"
+ "http": {
+ "url": "https://beta.gouv.fr",
+ "algorithm_version": 2,
+ "end_time": "Wed, 28 Sep 2022 12:27:00 GMT",
+ "grade": "D+",
+ "hidden": false,
+ "likelihood_indicator": "MEDIUM",
+ "response_headers": {
+ "Connection": "keep-alive",
+ "Content-Encoding": "gzip",
+ "Content-Type": "text/html",
+ "Date": "Wed, 28 Sep 2022 12:26:59 GMT",
+ "ETag": "W/\"63343542-9246\"",
+ "Last-Modified": "Wed, 28 Sep 2022 11:51:30 GMT",
+ "Strict-Transport-Security": "max-age=31536000",
+ "Transfer-Encoding": "chunked",
+ "X-Request-ID": "c64120f4-0b28-4799-b45f-4b1e3d0281de"
+ },
+ "scan_id": 29730052,
+ "score": 40,
+ "start_time": "Wed, 28 Sep 2022 12:26:56 GMT",
+ "state": "FINISHED",
+ "status_code": 200,
+ "tests_failed": 4,
+ "tests_passed": 8,
+ "tests_quantity": 12,
+ "details": {
+ "content-security-policy": {
+ "expectation": "csp-implemented-with-no-unsafe",
+ "name": "content-security-policy",
+ "output": {
+ "data": null,
+ "http": false,
+ "meta": false,
+ "policy": null
+ },
+ "pass": false,
+ "result": "csp-not-implemented",
+ "score_description": "Content Security Policy (CSP) header not implemented",
+ "score_modifier": -25
+ },
+ "contribute": {
+ "expectation": "contribute-json-only-required-on-mozilla-properties",
+ "name": "contribute",
+ "output": {
+ "data": null
+ },
+ "pass": true,
+ "result": "contribute-json-only-required-on-mozilla-properties",
+ "score_description": "Contribute.json isn't required on websites that don't belong to Mozilla",
+ "score_modifier": 0
+ },
+ "cookies": {
+ "expectation": "cookies-secure-with-httponly-sessions",
+ "name": "cookies",
+ "output": {
+ "data": null,
+ "sameSite": null
+ },
+ "pass": true,
+ "result": "cookies-not-found",
+ "score_description": "No cookies detected",
+ "score_modifier": 0
+ },
+ "cross-origin-resource-sharing": {
+ "expectation": "cross-origin-resource-sharing-not-implemented",
+ "name": "cross-origin-resource-sharing",
+ "output": {
+ "data": {
+ "acao": null,
+ "clientaccesspolicy": null,
+ "crossdomain": null
+ }
+ },
+ "pass": true,
+ "result": "cross-origin-resource-sharing-not-implemented",
+ "score_description": "Content is not visible via cross-origin resource sharing (CORS) files or headers",
+ "score_modifier": 0
+ },
+ "public-key-pinning": {
+ "expectation": "hpkp-not-implemented",
+ "name": "public-key-pinning",
+ "output": {
+ "data": null,
+ "includeSubDomains": false,
+ "max-age": null,
+ "numPins": null,
+ "preloaded": false
+ },
+ "pass": true,
+ "result": "hpkp-not-implemented",
+ "score_description": "HTTP Public Key Pinning (HPKP) header not implemented",
+ "score_modifier": 0
+ },
+ "redirection": {
+ "expectation": "redirection-to-https",
+ "name": "redirection",
+ "output": {
+ "destination": "https://beta.gouv.fr/",
+ "redirects": true,
+ "route": [
+ "http://beta.gouv.fr/",
+ "https://beta.gouv.fr/"
+ ],
+ "status_code": 200
+ },
+ "pass": true,
+ "result": "redirection-to-https",
+ "score_description": "Initial redirection is to HTTPS on same host, final destination is HTTPS",
+ "score_modifier": 0
+ },
+ "referrer-policy": {
+ "expectation": "referrer-policy-private",
+ "name": "referrer-policy",
+ "output": {
+ "data": null,
+ "http": false,
+ "meta": false
+ },
+ "pass": true,
+ "result": "referrer-policy-not-implemented",
+ "score_description": "Referrer-Policy header not implemented",
+ "score_modifier": 0
+ },
+ "strict-transport-security": {
+ "expectation": "hsts-implemented-max-age-at-least-six-months",
+ "name": "strict-transport-security",
+ "output": {
+ "data": "max-age=31536000",
+ "includeSubDomains": false,
+ "max-age": 31536000,
+ "preload": false,
+ "preloaded": false
+ },
+ "pass": true,
+ "result": "hsts-implemented-max-age-at-least-six-months",
+ "score_description": "HTTP Strict Transport Security (HSTS) header set to a minimum of six months (15768000)",
+ "score_modifier": 0
+ },
+ "subresource-integrity": {
+ "expectation": "sri-implemented-and-external-scripts-loaded-securely",
+ "name": "subresource-integrity",
+ "output": {
+ "data": {}
+ },
+ "pass": true,
+ "result": "sri-not-implemented-but-all-scripts-loaded-from-secure-origin",
+ "score_description": "Subresource Integrity (SRI) not implemented, but all scripts are loaded from a similar origin",
+ "score_modifier": 0
+ },
+ "x-content-type-options": {
+ "expectation": "x-content-type-options-nosniff",
+ "name": "x-content-type-options",
+ "output": {
+ "data": null
+ },
+ "pass": false,
+ "result": "x-content-type-options-not-implemented",
+ "score_description": "X-Content-Type-Options header not implemented",
+ "score_modifier": -5
+ },
+ "x-frame-options": {
+ "expectation": "x-frame-options-sameorigin-or-deny",
+ "name": "x-frame-options",
+ "output": {
+ "data": null
+ },
+ "pass": false,
+ "result": "x-frame-options-not-implemented",
+ "score_description": "X-Frame-Options (XFO) header not implemented",
+ "score_modifier": -20
+ },
+ "x-xss-protection": {
+ "expectation": "x-xss-protection-1-mode-block",
+ "name": "x-xss-protection",
+ "output": {
+ "data": null
+ },
+ "pass": false,
+ "result": "x-xss-protection-not-implemented",
+ "score_description": "X-XSS-Protection header not implemented",
+ "score_modifier": -10
+ }
+ }
+ },
+ "updownio": null,
+ "nmap": {
+ "host": "beta.gouv.fr",
+ "protocol": "tcp",
+ "closed_ports": "998",
+ "open_ports": [
+ {
+ "service": {
+ "name": "http",
+ "id": "80",
+ "vulnerabilities": []
+ }
+ },
+ {
+ "service": {
+ "name": "https",
+ "id": "443",
+ "vulnerabilities": []
+ }
+ }
+ ],
+ "grade": "A"
+ },
+ "dependabot": null,
+ "codescan": null,
+ "testssl": [
+ {
+ "id": "service",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "HTTP"
+ },
+ {
+ "id": "pre_128cipher",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "No 128 cipher limit bug"
+ },
+ {
+ "id": "SSLv2",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "OK",
+ "finding": "not offered"
+ },
+ {
+ "id": "SSLv3",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "OK",
+ "finding": "not offered"
+ },
+ {
+ "id": "TLS1",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "not offered"
+ },
+ {
+ "id": "TLS1_1",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "INFO",
+ "finding": "not offered"
+ },
+ {
+ "id": "TLS1_2",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "OK",
+ "finding": "offered"
+ },
+ {
+ "id": "TLS1_3",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "OK",
+ "finding": "offered with final"
+ },
+ {
+ "id": "ALPN_HTTP2",
+ "ip": "beta.gouv.fr/109.232.236.90",
+ "port": "443",
+ "severity": "OK",
+ "finding": "h2"
},
{
"id": "ALPN",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -3665,7 +3872,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -3673,7 +3880,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -3681,7 +3888,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -3689,7 +3896,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -3697,7 +3904,7 @@
},
{
"id": "cipherlist_AVERAGE",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "LOW",
"cwe": "CWE-310",
@@ -3705,504 +3912,504 @@
},
{
"id": "cipherlist_GOOD",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "cipherlist_STRONG",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "cipher_order",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "protocol_negotiated",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "Default protocol TLS1.3"
},
{
"id": "cipher_negotiated",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)"
},
{
"id": "FS",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384"
},
{
"id": "FS_ECDHE_curves",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "prime256v1 secp384r1 secp521r1"
},
{
"id": "TLS_extensions",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'"
},
{
"id": "TLS_session_ticket",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "valid for 300 seconds only (= 30 days"
+ "finding": "87 >= 30 days"
},
{
"id": "cert_notBefore",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
- "finding": "2022-07-28 07:19"
+ "finding": "2022-09-26 07:20"
},
{
"id": "cert_notAfter",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
- "finding": "2022-10-26 07:19"
+ "finding": "2022-12-25 07:20"
},
{
"id": "cert_extlifeSpan",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "http://r3.o.lencr.org"
},
{
"id": "OCSP_stapling",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "LOW",
"finding": "not offered"
},
{
"id": "cert_mustStapleExtension",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "3"
},
{
"id": "certs_list_ordering_problem",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "R3 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE----- MIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAw WhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cP R5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdx sxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8Zutm NHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxg Z3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG /kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMC AYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYB Af8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaA FHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcw AoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRw Oi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQB gt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6W PTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wl ikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQz CkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BIm lJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4 avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2 yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1O yK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90Ids hCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+ HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6Zv MldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqX nLRbwHOoq7hHwg== -----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD"
},
{
"id": "intermediate_cert_notBefore <#1>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "2020-09-04 00:00"
},
{
"id": "intermediate_cert_notAfter <#1>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "2025-09-15 16:00"
},
{
"id": "intermediate_cert_expiration <#1>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "R3 <-- ISRG Root X1"
},
{
"id": "intermediate_cert <#2>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE----- MIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/ MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT DkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1ow TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEB AQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XC ov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpL wYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+D LtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK 4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5 bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5y sR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZ Xmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4 FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBc SLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2ql PRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TND TwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYw SwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1 c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx +tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEB ATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQu b3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9E U1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26Ztu MA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC 5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW 9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuG WCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9O he8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFC Dfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5 -----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#2>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F"
},
{
"id": "intermediate_cert_notBefore <#2>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "2021-01-20 19:14"
},
{
"id": "intermediate_cert_notAfter <#2>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "2024-09-30 18:14"
},
{
"id": "intermediate_cert_expiration <#2>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#2>",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "ISRG Root X1 <-- DST Root CA X3"
},
{
"id": "intermediate_cert_badOCSP",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "200 OK ('/')"
},
{
"id": "HTTP_clock_skew",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "0 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
- "finding": "1664069591"
+ "finding": "1664368117"
},
{
"id": "HSTS_time",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "365 days (=31536000 seconds) > 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "only for this domain"
},
{
"id": "HSTS_preload",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "domain is NOT marked for preloading"
},
{
"id": "HPKP",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No Server banner line in header, interesting!"
},
{
"id": "banner_application",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "0 at '/'"
},
{
"id": "security_headers",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "MEDIUM",
"finding": "--"
},
{
"id": "banner_reverseproxy",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
@@ -4210,7 +4417,7 @@
},
{
"id": "heartbleed",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -4219,7 +4426,7 @@
},
{
"id": "CCS",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -4228,7 +4435,7 @@
},
{
"id": "ticketbleed",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
@@ -4237,7 +4444,7 @@
},
{
"id": "ROBOT",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
@@ -4246,7 +4453,7 @@
},
{
"id": "secure_renego",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -4254,7 +4461,7 @@
},
{
"id": "secure_client_renego",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -4263,7 +4470,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -4272,7 +4479,7 @@
},
{
"id": "BREACH",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "MEDIUM",
"cve": "CVE-2013-3587",
@@ -4281,7 +4488,7 @@
},
{
"id": "POODLE_SSL",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -4290,14 +4497,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -4306,7 +4513,7 @@
},
{
"id": "FREAK",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -4315,7 +4522,7 @@
},
{
"id": "DROWN",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -4324,16 +4531,16 @@
},
{
"id": "DROWN_hint",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
"cwe": "CWE-310",
- "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=8210FE9F39292C597581BA730E23B9E105FD99158E8C82C198544C5F8134EA27"
+ "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=3CA1533EBD6EFA51D0AD9B0F344E6C107037756DF17DC75187F5F1785E52FFC9"
},
{
"id": "LOGJAM",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -4342,7 +4549,7 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -4351,7 +4558,7 @@
},
{
"id": "BEAST",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -4360,7 +4567,7 @@
},
{
"id": "LUCKY13",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "LOW",
"cve": "CVE-2013-0169",
@@ -4369,7 +4576,7 @@
},
{
"id": "winshock",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -4378,7 +4585,7 @@
},
{
"id": "RC4",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -4387,392 +4594,392 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-android_81",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-android_90",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_X",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_11",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_12",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 DHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 DHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-java1102",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java1703",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "rating_spec",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "24"
},
{
"id": "final_score",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "INFO",
"finding": "81"
},
{
"id": "overall_grade",
- "ip": "beta.gouv.fr/5.104.101.30",
+ "ip": "beta.gouv.fr/109.232.236.90",
"port": "443",
"severity": "OK",
"finding": "A+"
},
{
"id": "service",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "HTTP"
},
{
"id": "pre_128cipher",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No 128 cipher limit bug"
},
{
"id": "SSLv2",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "SSLv3",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "not offered"
},
{
"id": "TLS1",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_1",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "TLS1_2",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "TLS1_3",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "offered with final"
},
{
"id": "ALPN_HTTP2",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "h2"
},
{
"id": "ALPN",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "http/1.1"
},
{
"id": "cipherlist_NULL",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4780,7 +4987,7 @@
},
{
"id": "cipherlist_aNULL",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4788,7 +4995,7 @@
},
{
"id": "cipherlist_EXPORT",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4796,7 +5003,7 @@
},
{
"id": "cipherlist_LOW",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cwe": "CWE-327",
@@ -4804,7 +5011,7 @@
},
{
"id": "cipherlist_3DES_IDEA",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"cwe": "CWE-310",
@@ -4812,7 +5019,7 @@
},
{
"id": "cipherlist_AVERAGE",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "LOW",
"cwe": "CWE-310",
@@ -4820,504 +5027,504 @@
},
{
"id": "cipherlist_GOOD",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "not offered"
},
{
"id": "cipherlist_STRONG",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "cipherorder_TLSv1_2",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "cipher_order",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "server"
},
{
"id": "protocol_negotiated",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "Default protocol TLS1.3"
},
{
"id": "cipher_negotiated",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "TLS_AES_256_GCM_SHA384, 253 bit ECDH (X25519)"
},
{
"id": "FS",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "offered"
},
{
"id": "FS_ciphers",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "DHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384"
},
{
"id": "FS_ECDHE_curves",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "prime256v1 secp384r1 secp521r1"
},
{
"id": "TLS_extensions",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'supported versions/#43' 'key share/#51' 'supported_groups/#10' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'"
},
{
"id": "TLS_session_ticket",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "valid for 300 seconds only (= 30 days"
+ "finding": "87 >= 30 days"
},
{
"id": "cert_notBefore",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
- "finding": "2022-07-28 07:19"
+ "finding": "2022-09-26 07:20"
},
{
"id": "cert_notAfter",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
- "finding": "2022-10-26 07:19"
+ "finding": "2022-12-25 07:20"
},
{
"id": "cert_extlifeSpan",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "certificate has no extended life time according to browser forum"
},
{
"id": "cert_eTLS",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "not present"
},
{
"id": "cert_crlDistributionPoints",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "cert_ocspURL",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "http://r3.o.lencr.org"
},
{
"id": "OCSP_stapling",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "LOW",
"finding": "not offered"
},
{
"id": "cert_mustStapleExtension",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "--"
},
{
"id": "DNS_CAArecord",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "LOW",
"finding": "--"
},
{
"id": "certificate_transparency",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "yes (certificate extension)"
},
{
"id": "certs_countServer",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "3"
},
{
"id": "certs_list_ordering_problem",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "no"
},
{
"id": "cert_caIssuers",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "R3 (Let's Encrypt from US)"
},
{
"id": "intermediate_cert <#1>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE----- MIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAw WhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cP R5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdx sxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8Zutm NHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxg Z3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG /kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMC AYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYB Af8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaA FHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcw AoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRw Oi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQB gt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6W PTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wl ikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQz CkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BIm lJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4 avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2 yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1O yK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90Ids hCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+ HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6Zv MldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqX nLRbwHOoq7hHwg== -----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#1>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD"
},
{
"id": "intermediate_cert_notBefore <#1>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "2020-09-04 00:00"
},
{
"id": "intermediate_cert_notAfter <#1>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "2025-09-15 16:00"
},
{
"id": "intermediate_cert_expiration <#1>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#1>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "R3 <-- ISRG Root X1"
},
{
"id": "intermediate_cert <#2>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "-----BEGIN CERTIFICATE----- MIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/ MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT DkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1ow TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEB AQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XC ov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpL wYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+D LtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK 4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5 bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5y sR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZ Xmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4 FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBc SLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2ql PRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TND TwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYw SwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1 c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx +tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEB ATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQu b3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9E U1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26Ztu MA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC 5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW 9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuG WCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9O he8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFC Dfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5 -----END CERTIFICATE-----"
},
{
"id": "intermediate_cert_fingerprintSHA256 <#2>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F"
},
{
"id": "intermediate_cert_notBefore <#2>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "2021-01-20 19:14"
},
{
"id": "intermediate_cert_notAfter <#2>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "2024-09-30 18:14"
},
{
"id": "intermediate_cert_expiration <#2>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "ok > 40 days"
},
{
"id": "intermediate_cert_chain <#2>",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "ISRG Root X1 <-- DST Root CA X3"
},
{
"id": "intermediate_cert_badOCSP",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "intermediate certificate(s) is/are ok"
},
{
"id": "HTTP_status_code",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "200 OK ('/')"
},
{
"id": "HTTP_clock_skew",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
- "finding": "-1 seconds from localtime"
+ "finding": "0 seconds from localtime"
},
{
"id": "HTTP_headerTime",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
- "finding": "1664069726"
+ "finding": "1664368209"
},
{
"id": "HSTS_time",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "365 days (=31536000 seconds) > 15552000 seconds"
},
{
"id": "HSTS_subdomains",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "only for this domain"
},
{
"id": "HSTS_preload",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "domain is NOT marked for preloading"
},
{
"id": "HPKP",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No support for HTTP Public Key Pinning"
},
{
"id": "banner_server",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No Server banner line in header, interesting!"
},
{
"id": "banner_application",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No application banner found"
},
{
"id": "cookie_count",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "0 at '/'"
},
{
"id": "security_headers",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "MEDIUM",
"finding": "--"
},
{
"id": "banner_reverseproxy",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"cwe": "CWE-200",
@@ -5325,7 +5532,7 @@
},
{
"id": "heartbleed",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0160",
@@ -5334,7 +5541,7 @@
},
{
"id": "CCS",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-0224",
@@ -5343,7 +5550,7 @@
},
{
"id": "ticketbleed",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-9244",
@@ -5352,7 +5559,7 @@
},
{
"id": "ROBOT",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168",
@@ -5361,7 +5568,7 @@
},
{
"id": "secure_renego",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cwe": "CWE-310",
@@ -5369,7 +5576,7 @@
},
{
"id": "secure_client_renego",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-1473",
@@ -5378,7 +5585,7 @@
},
{
"id": "CRIME_TLS",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2012-4929",
@@ -5387,7 +5594,7 @@
},
{
"id": "BREACH",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "MEDIUM",
"cve": "CVE-2013-3587",
@@ -5396,7 +5603,7 @@
},
{
"id": "POODLE_SSL",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-3566",
@@ -5405,14 +5612,14 @@
},
{
"id": "fallback_SCSV",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "no protocol below TLS 1.2 offered"
},
{
"id": "SWEET32",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-2183 CVE-2016-6329",
@@ -5421,7 +5628,7 @@
},
{
"id": "FREAK",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-0204",
@@ -5430,7 +5637,7 @@
},
{
"id": "DROWN",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2016-0800 CVE-2016-0703",
@@ -5439,16 +5646,16 @@
},
{
"id": "DROWN_hint",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"cve": "CVE-2016-0800 CVE-2016-0703",
"cwe": "CWE-310",
- "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=8210FE9F39292C597581BA730E23B9E105FD99158E8C82C198544C5F8134EA27"
+ "finding": "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=3CA1533EBD6EFA51D0AD9B0F344E6C107037756DF17DC75187F5F1785E52FFC9"
},
{
"id": "LOGJAM",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -5457,7 +5664,7 @@
},
{
"id": "LOGJAM-common_primes",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2015-4000",
@@ -5466,7 +5673,7 @@
},
{
"id": "BEAST",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2011-3389",
@@ -5475,7 +5682,7 @@
},
{
"id": "LUCKY13",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "LOW",
"cve": "CVE-2013-0169",
@@ -5484,7 +5691,7 @@
},
{
"id": "winshock",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2014-6321",
@@ -5493,7 +5700,7 @@
},
{
"id": "RC4",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"cve": "CVE-2013-2566 CVE-2015-2808",
@@ -5502,325 +5709,325 @@
},
{
"id": "clientsimulation-android_60",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256"
},
{
"id": "clientsimulation-android_70",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-android_81",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-android_90",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_X",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_11",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-android_12",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_79_win10",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-chrome_101_win10",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_66_win81",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-firefox_100_win10",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-ie_6_xp",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_win7",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_8_xp",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win7",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 DHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-ie_11_win81",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 DHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-ie_11_winphone81",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-ie_11_win10",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-edge_15_win10",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-edge_101_win10_21h2",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_121_ios_122",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_130_osx_10146",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-safari_154_osx_1231",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java_7u25",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "No connection"
},
{
"id": "clientsimulation-java_8u161",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-java1102",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-java1703",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-go_1178",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-libressl_283",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_102e",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_110l",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-openssl_111d",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-openssl_303",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "clientsimulation-apple_mail_16_0",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384"
},
{
"id": "clientsimulation-thunderbird_91_9",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "TLSv1.3 TLS_AES_256_GCM_SHA384"
},
{
"id": "rating_spec",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)"
},
{
"id": "rating_doc",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide"
},
{
"id": "protocol_support_score",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "100"
},
{
"id": "protocol_support_score_weighted",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "30"
},
{
"id": "key_exchange_score",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "90"
},
{
"id": "key_exchange_score_weighted",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "27"
},
{
"id": "cipher_strength_score",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "60"
},
{
"id": "cipher_strength_score_weighted",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "24"
},
{
"id": "final_score",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
"finding": "81"
},
{
"id": "overall_grade",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "OK",
"finding": "A+"
},
{
"id": "scanTime",
- "ip": "beta.gouv.fr/109.232.236.90",
+ "ip": "beta.gouv.fr/5.104.101.30",
"port": "443",
"severity": "INFO",
- "finding": "275"
+ "finding": "186"
}
],
"thirdparties": {
@@ -5831,7 +6038,7 @@
"value": "1",
"domain": "beta.gouv.fr",
"path": "/",
- "expires": 1664071323,
+ "expires": 1664369856,
"size": 16,
"httpOnly": false,
"secure": false,
@@ -5843,10 +6050,10 @@
},
{
"name": "_pk_id.21.968e",
- "value": "493048311c46264f.1664069524.",
+ "value": "9833fcacac2710ec.1664368056.",
"domain": "beta.gouv.fr",
"path": "/",
- "expires": 1698024724,
+ "expires": 1698323256,
"size": 42,
"httpOnly": false,
"secure": false,
@@ -5860,25 +6067,17 @@
"headers": {
"content-encoding": "gzip",
"content-type": "text/html",
- "date": "Sun, 25 Sep 2022 01:32:02 GMT",
- "etag": "W/\"632ef8b9-9234\"",
- "last-modified": "Sat, 24 Sep 2022 12:31:53 GMT",
+ "date": "Wed, 28 Sep 2022 12:27:35 GMT",
+ "etag": "W/\"63343542-9246\"",
+ "last-modified": "Wed, 28 Sep 2022 11:51:30 GMT",
"strict-transport-security": "max-age=31536000",
- "x-request-id": "ce021afc-3ae2-4090-ac17-ff822173d873"
+ "x-request-id": "cab63315-ff87-4044-91f2-babb8c934634"
},
"endpoints": [
{
"hostname": "beta.gouv.fr",
- "ip": "5.104.101.30",
+ "ip": "109.232.236.90",
"geoip": {
- "city": {
- "geoname_id": 2994087,
- "names": {
- "en": "Meylan",
- "ru": "Мелан",
- "zh-CN": "梅朗"
- }
- },
"continent": {
"code": "EU",
"geoname_id": 6255148,
@@ -5909,14 +6108,11 @@
}
},
"location": {
- "accuracy_radius": 200,
- "latitude": 45.2163,
- "longitude": 5.7665,
+ "accuracy_radius": 500,
+ "latitude": 48.8582,
+ "longitude": 2.3387,
"time_zone": "Europe/Paris"
},
- "postal": {
- "code": "38240"
- },
"registered_country": {
"geoname_id": 3017382,
"is_in_european_union": true,
@@ -5931,27 +6127,7 @@
"ru": "Франция",
"zh-CN": "法国"
}
- },
- "subdivisions": [
- {
- "geoname_id": 11071625,
- "iso_code": "ARA",
- "names": {
- "en": "Auvergne-Rhone-Alpes",
- "fr": "Auvergne-Rhône-Alpes"
- }
- },
- {
- "geoname_id": 3012715,
- "iso_code": "38",
- "names": {
- "de": "Isère",
- "en": "Isère",
- "es": "Isere",
- "fr": "Isère"
- }
- }
- ]
+ }
}
}
]
@@ -5963,45 +6139,6 @@
}
},
"technologies": [
- {
- "slug": "matomo-analytics",
- "name": "Matomo Analytics",
- "description": "Matomo Analytics is a free and open-source web analytics application, that runs on a PHP/MySQL web-server.",
- "confidence": 100,
- "version": null,
- "icon": "Matomo.png",
- "website": "https://matomo.org",
- "cpe": "cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:*",
- "categories": [
- {
- "id": 10,
- "slug": "analytics",
- "name": "Analytics"
- }
- ]
- },
- {
- "slug": "lozad-js",
- "name": "Lozad.js",
- "description": "Lozad.js is a lightweight lazy-loading library that's just 535 bytes minified & gzipped.",
- "confidence": 100,
- "version": null,
- "icon": "default.svg",
- "website": "https://apoorv.pro/lozad.js/",
- "cpe": null,
- "categories": [
- {
- "id": 59,
- "slug": "javascript-libraries",
- "name": "JavaScript libraries"
- },
- {
- "id": 92,
- "slug": "performance",
- "name": "Performance"
- }
- ]
- },
{
"slug": "sendgrid",
"name": "Sendgrid",
@@ -6058,6 +6195,45 @@
}
]
},
+ {
+ "slug": "matomo-analytics",
+ "name": "Matomo Analytics",
+ "description": "Matomo Analytics is a free and open-source web analytics application, that runs on a PHP/MySQL web-server.",
+ "confidence": 100,
+ "version": null,
+ "icon": "Matomo.png",
+ "website": "https://matomo.org",
+ "cpe": "cpe:2.3:a:matomo:matomo:*:*:*:*:*:*:*:*",
+ "categories": [
+ {
+ "id": 10,
+ "slug": "analytics",
+ "name": "Analytics"
+ }
+ ]
+ },
+ {
+ "slug": "lozad-js",
+ "name": "Lozad.js",
+ "description": "Lozad.js is a lightweight lazy-loading library that's just 535 bytes minified & gzipped.",
+ "confidence": 100,
+ "version": null,
+ "icon": "default.svg",
+ "website": "https://apoorv.pro/lozad.js/",
+ "cpe": null,
+ "categories": [
+ {
+ "id": 59,
+ "slug": "javascript-libraries",
+ "name": "JavaScript libraries"
+ },
+ {
+ "id": 92,
+ "slug": "performance",
+ "name": "Performance"
+ }
+ ]
+ },
{
"slug": "hsts",
"name": "HSTS",
@@ -6113,7 +6289,7 @@
},
"zap": {
"@version": "2.11.1",
- "@generated": "Sun, 25 Sep 2022 01:31:16",
+ "@generated": "Wed, 28 Sep 2022 12:26:30",
"site": [
{
"@name": "https://beta.gouv.fr",
@@ -6204,35 +6380,46 @@
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:14.371340041Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:31.364394221Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
},
{
- "template": "ssl/tls-version.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/tls-version.yaml",
- "template-id": "tls-version",
+ "template": "technologies/waf-detect.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/technologies/waf-detect.yaml",
+ "template-id": "waf-detect",
"info": {
- "name": "TLS Version",
+ "name": "WAF Detection",
"author": [
- "pdteam"
+ "dwisiswant0",
+ "lu4nx"
+ ],
+ "tags": [
+ "waf",
+ "tech",
+ "misc"
],
- "tags": [
- "ssl"
+ "description": "A web application firewall was detected.",
+ "reference": [
+ "https://github.com/ekultek/whatwaf"
],
- "reference": null,
- "severity": "info"
+ "severity": "info",
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
+ }
},
- "type": "ssl",
+ "matcher-name": "nginxgeneric",
+ "type": "http",
"host": "https://beta.gouv.fr",
- "matched-at": "https://beta.gouv.fr",
- "extracted-results": [
- "TLS13"
- ],
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:14.43450387Z",
+ "matched-at": "https://beta.gouv.fr/",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.549025068Z",
+ "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: beta.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr/'",
"matcher-status": true,
"matched-line": null
},
@@ -6259,12 +6446,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "content-security-policy",
+ "matcher-name": "clear-site-data",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.019210295Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.674917729Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6292,12 +6479,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "x-permitted-cross-domain-policies",
+ "matcher-name": "cross-origin-embedder-policy",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.019478598Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.675245333Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6325,12 +6512,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "referrer-policy",
+ "matcher-name": "cross-origin-opener-policy",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.019656Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.675469835Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6358,12 +6545,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-allow-methods",
+ "matcher-name": "cross-origin-resource-policy",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.032858431Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.682687607Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6395,8 +6582,8 @@
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.033471437Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.683080111Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6424,12 +6611,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-allow-headers",
+ "matcher-name": "access-control-expose-headers",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.034045343Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.683466515Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6457,12 +6644,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "permission-policy",
+ "matcher-name": "x-frame-options",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.034666649Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.683847619Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6490,12 +6677,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "x-frame-options",
+ "matcher-name": "permission-policy",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.035246155Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.684206423Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6523,12 +6710,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "x-content-type-options",
+ "matcher-name": "access-control-max-age",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.035800061Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.684567326Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6556,12 +6743,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-allow-origin",
+ "matcher-name": "access-control-allow-methods",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.039005093Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.68492443Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6589,12 +6776,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "cross-origin-embedder-policy",
+ "matcher-name": "access-control-allow-headers",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.039582198Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.685241533Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6622,12 +6809,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-expose-headers",
+ "matcher-name": "content-security-policy",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.040003203Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.685555536Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6655,12 +6842,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "clear-site-data",
+ "matcher-name": "x-permitted-cross-domain-policies",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.040416807Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.685872139Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6688,12 +6875,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "cross-origin-opener-policy",
+ "matcher-name": "referrer-policy",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.040832111Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.686188242Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6721,12 +6908,12 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "cross-origin-resource-policy",
+ "matcher-name": "access-control-allow-origin",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.041239415Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.686550046Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
@@ -6754,76 +6941,69 @@
"reference": null,
"severity": "info"
},
- "matcher-name": "access-control-max-age",
+ "matcher-name": "x-content-type-options",
"type": "http",
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:15.041635419Z",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:37.686867449Z",
"curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr'",
"matcher-status": true,
"matched-line": null
},
{
- "template": "ssl/ssl-dns-names.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/ssl-dns-names.yaml",
- "template-id": "ssl-dns-names",
+ "template": "exposures/configs/azure-domain-tenant.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/exposures/configs/azure-domain-tenant.yaml",
+ "template-id": "azure-domain-tenant",
"info": {
- "name": "SSL DNS Names",
+ "name": "Microsoft Azure - Domain Tenant ID",
"author": [
- "pdteam"
+ "v0idc0de"
],
"tags": [
- "ssl"
+ "azure",
+ "microsoft",
+ "cloud"
],
+ "description": "Checks if the domain is part of an Azure tenant and finds the ID using Azure's OpenID discovery page.",
"reference": null,
"severity": "info"
},
- "type": "ssl",
+ "type": "http",
"host": "https://beta.gouv.fr",
- "matched-at": "https://beta.gouv.fr",
+ "matched-at": "https://login.microsoftonline.com:443/beta.gouv.fr/v2.0/.well-known/openid-configuration",
"extracted-results": [
- "beta.gouv.fr"
+ "69e439be-1350-422a-baa9-ff64796a83cd"
],
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:20.99059098Z",
+ "ip": "20.190.151.133",
+ "timestamp": "2022-09-28T12:32:37.809966282Z",
+ "curl-command": "curl -X 'GET' -d '' -H 'Host: login.microsoftonline.com' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://login.microsoftonline.com:443/beta.gouv.fr/v2.0/.well-known/openid-configuration'",
"matcher-status": true,
"matched-line": null
},
{
- "template": "technologies/waf-detect.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/technologies/waf-detect.yaml",
- "template-id": "waf-detect",
+ "template": "ssl/tls-version.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/tls-version.yaml",
+ "template-id": "tls-version",
"info": {
- "name": "WAF Detection",
+ "name": "TLS Version",
"author": [
- "dwisiswant0",
- "lu4nx"
+ "pdteam"
],
"tags": [
- "waf",
- "tech",
- "misc"
- ],
- "description": "A web application firewall was detected.",
- "reference": [
- "https://github.com/ekultek/whatwaf"
+ "ssl"
],
- "severity": "info",
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
- }
+ "reference": null,
+ "severity": "info"
},
- "matcher-name": "nginxgeneric",
- "type": "http",
+ "type": "ssl",
"host": "https://beta.gouv.fr",
- "matched-at": "https://beta.gouv.fr/",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:39:24.297433702Z",
- "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: beta.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr/'",
+ "matched-at": "https://beta.gouv.fr",
+ "extracted-results": [
+ "TLS13"
+ ],
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:32:56.808093825Z",
"matcher-status": true,
"matched-line": null
},
@@ -6856,109 +7036,67 @@
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
"extracted-results": [
- "\"google-site-verification=ejIpUG1rg69LP1NhluAU5YoR4HrV2avM5FvNuIwLSRY\"",
- "\"Sendinblue-code:1e9473206dde93a169d3acf07bec0adf\"",
"\"MS=4A732B260FFD4F901CAE36FB0D99DED7FB8CDC12\"",
+ "\"google-site-verification=Mo4Mbev37H1GkeCJtasIGj320ipsKn0mKUl4KyrvFBM\"",
"\"v=spf1 include:spf.sendinblue.com include:mx.ovh.com include:sendgrid.net include:spf.mailjet.com include:servers.mcsv.net ~all\"",
"\"google-site-verification=lfIzZXA-NeXZJYKhXJEpi89tvcAk4VsX2vOciP0ougo\"",
- "\"google-site-verification=Mo4Mbev37H1GkeCJtasIGj320ipsKn0mKUl4KyrvFBM\"",
"\"Sendinblue-code:98107153cf48b6ee7f14ab7d0a1ab7b5\"",
- "\"Sendinblue-code:8929780161d193b814fa4fa4958461f3\""
- ],
- "timestamp": "2022-09-25T01:39:25.031586367Z",
- "matcher-status": true,
- "matched-line": null
- },
- {
- "template": "dns/mx-fingerprint.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/dns/mx-fingerprint.yaml",
- "template-id": "mx-fingerprint",
- "info": {
- "name": "MX Record Detection",
- "author": [
- "pdteam"
- ],
- "tags": [
- "dns",
- "mx"
- ],
- "description": "An MX record was detected. MX records direct emails to a mail exchange server.",
- "reference": [
- "https://www.cloudflare.com/learning/dns/dns-records/dns-mx-record/",
- "https://mxtoolbox.com/"
- ],
- "severity": "info",
- "classification": {
- "cve-id": null,
- "cwe-id": [
- "cwe-200"
- ]
- }
- },
- "type": "dns",
- "host": "https://beta.gouv.fr",
- "matched-at": "https://beta.gouv.fr",
- "extracted-results": [
- "100 mxb.ovh.net.",
- "5 mx2.ovh.net.",
- "1 mx1.ovh.net."
+ "\"google-site-verification=ejIpUG1rg69LP1NhluAU5YoR4HrV2avM5FvNuIwLSRY\"",
+ "\"Sendinblue-code:8929780161d193b814fa4fa4958461f3\"",
+ "\"Sendinblue-code:1e9473206dde93a169d3acf07bec0adf\""
],
- "timestamp": "2022-09-25T01:40:27.073728507Z",
+ "timestamp": "2022-09-28T12:33:27.082837799Z",
"matcher-status": true,
"matched-line": null
},
{
- "template": "exposures/configs/azure-domain-tenant.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/exposures/configs/azure-domain-tenant.yaml",
- "template-id": "azure-domain-tenant",
+ "template": "exposed-panels/netlify-cms.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/exposed-panels/netlify-cms.yaml",
+ "template-id": "netlify-cms",
"info": {
- "name": "Microsoft Azure - Domain Tenant ID",
+ "name": "Netlify CMS Admin Panel",
"author": [
- "v0idc0de"
+ "sullo"
],
"tags": [
- "azure",
- "microsoft",
- "cloud"
+ "panel",
+ "netlify"
],
- "description": "Checks if the domain is part of an Azure tenant and finds the ID using Azure's OpenID discovery page.",
"reference": null,
"severity": "info"
},
"type": "http",
"host": "https://beta.gouv.fr",
- "matched-at": "https://login.microsoftonline.com:443/beta.gouv.fr/v2.0/.well-known/openid-configuration",
- "extracted-results": [
- "69e439be-1350-422a-baa9-ff64796a83cd"
- ],
- "ip": "40.126.28.23",
- "timestamp": "2022-09-25T01:40:47.629058323Z",
- "curl-command": "curl -X 'GET' -d '' -H 'Host: login.microsoftonline.com' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://login.microsoftonline.com:443/beta.gouv.fr/v2.0/.well-known/openid-configuration'",
+ "matched-at": "https://beta.gouv.fr/admin/index.html",
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:33:57.558934633Z",
+ "curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr/admin/index.html'",
"matcher-status": true,
"matched-line": null
},
{
- "template": "exposed-panels/netlify-cms.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/exposed-panels/netlify-cms.yaml",
- "template-id": "netlify-cms",
+ "template": "ssl/detect-ssl-issuer.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/detect-ssl-issuer.yaml",
+ "template-id": "detect-ssl-issuer",
"info": {
- "name": "Netlify CMS Admin Panel",
+ "name": "Detect SSL Certificate Issuer",
"author": [
- "sullo"
+ "lingtren"
],
"tags": [
- "panel",
- "netlify"
+ "ssl"
],
"reference": null,
"severity": "info"
},
- "type": "http",
+ "type": "ssl",
"host": "https://beta.gouv.fr",
- "matched-at": "https://beta.gouv.fr/admin/index.html",
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:41:59.142002829Z",
- "curl-command": "curl -X 'GET' -d '' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://beta.gouv.fr/admin/index.html'",
+ "matched-at": "https://beta.gouv.fr",
+ "extracted-results": [
+ "Let's Encrypt"
+ ],
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:34:28.561233385Z",
"matcher-status": true,
"matched-line": null
},
@@ -6989,21 +7127,21 @@
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
"extracted-results": [
- "dns18.ovh.net.",
- "ns18.ovh.net."
+ "ns18.ovh.net.",
+ "dns18.ovh.net."
],
- "timestamp": "2022-09-25T01:43:30.453372056Z",
+ "timestamp": "2022-09-28T12:35:51.174054485Z",
"matcher-status": true,
"matched-line": null
},
{
- "template": "ssl/detect-ssl-issuer.yaml",
- "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/detect-ssl-issuer.yaml",
- "template-id": "detect-ssl-issuer",
+ "template": "ssl/ssl-dns-names.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/ssl/ssl-dns-names.yaml",
+ "template-id": "ssl-dns-names",
"info": {
- "name": "Detect SSL Certificate Issuer",
+ "name": "SSL DNS Names",
"author": [
- "lingtren"
+ "pdteam"
],
"tags": [
"ssl"
@@ -7015,10 +7153,48 @@
"host": "https://beta.gouv.fr",
"matched-at": "https://beta.gouv.fr",
"extracted-results": [
- "Let's Encrypt"
+ "beta.gouv.fr"
+ ],
+ "ip": "109.232.236.90",
+ "timestamp": "2022-09-28T12:36:58.146700751Z",
+ "matcher-status": true,
+ "matched-line": null
+ },
+ {
+ "template": "dns/mx-fingerprint.yaml",
+ "template-url": "https://github.com/projectdiscovery/nuclei-templates/blob/master/dns/mx-fingerprint.yaml",
+ "template-id": "mx-fingerprint",
+ "info": {
+ "name": "MX Record Detection",
+ "author": [
+ "pdteam"
+ ],
+ "tags": [
+ "dns",
+ "mx"
+ ],
+ "description": "An MX record was detected. MX records direct emails to a mail exchange server.",
+ "reference": [
+ "https://www.cloudflare.com/learning/dns/dns-records/dns-mx-record/",
+ "https://mxtoolbox.com/"
+ ],
+ "severity": "info",
+ "classification": {
+ "cve-id": null,
+ "cwe-id": [
+ "cwe-200"
+ ]
+ }
+ },
+ "type": "dns",
+ "host": "https://beta.gouv.fr",
+ "matched-at": "https://beta.gouv.fr",
+ "extracted-results": [
+ "100 mxb.ovh.net.",
+ "5 mx2.ovh.net.",
+ "1 mx1.ovh.net."
],
- "ip": "5.104.101.30",
- "timestamp": "2022-09-25T01:43:45.936491919Z",
+ "timestamp": "2022-09-28T12:36:58.643829705Z",
"matcher-status": true,
"matched-line": null
}
@@ -7027,7 +7203,7 @@
{
"requestedUrl": "https://beta.gouv.fr/",
"finalUrl": "https://beta.gouv.fr/",
- "fetchTime": "2022-09-25T01:31:33.036Z",
+ "fetchTime": "2022-09-28T12:26:46.045Z",
"runWarnings": [],
"categories": {
"performance": {
@@ -7090,53 +7266,53 @@
"description": "Collects all available metrics.",
"score": null,
"scoreDisplayMode": "informative",
- "numericValue": 1882,
+ "numericValue": 1847,
"numericUnit": "millisecond",
"details": {
"type": "debugdata",
"items": [
{
- "firstContentfulPaint": 1526,
- "firstMeaningfulPaint": 1526,
- "largestContentfulPaint": 1601,
- "interactive": 1882,
- "speedIndex": 2199,
- "totalBlockingTime": 103,
- "maxPotentialFID": 153,
+ "firstContentfulPaint": 1434,
+ "firstMeaningfulPaint": 1434,
+ "largestContentfulPaint": 1592,
+ "interactive": 1847,
+ "speedIndex": 1758,
+ "totalBlockingTime": 87,
+ "maxPotentialFID": 137,
"cumulativeLayoutShift": 0.05354557291666666,
"cumulativeLayoutShiftMainFrame": 0.05354557291666666,
"totalCumulativeLayoutShift": 0.05354557291666666,
"observedTimeOrigin": 0,
- "observedTimeOriginTs": 978449931,
+ "observedTimeOriginTs": 880379697,
"observedNavigationStart": 0,
- "observedNavigationStartTs": 978449931,
- "observedFirstPaint": 1022,
- "observedFirstPaintTs": 979472428,
- "observedFirstContentfulPaint": 1022,
- "observedFirstContentfulPaintTs": 979472428,
- "observedFirstContentfulPaintAllFrames": 1022,
- "observedFirstContentfulPaintAllFramesTs": 979472428,
- "observedFirstMeaningfulPaint": 1022,
- "observedFirstMeaningfulPaintTs": 979472428,
- "observedLargestContentfulPaint": 1022,
- "observedLargestContentfulPaintTs": 979472428,
- "observedLargestContentfulPaintAllFrames": 1022,
- "observedLargestContentfulPaintAllFramesTs": 979472428,
- "observedTraceEnd": 3846,
- "observedTraceEndTs": 982295981,
- "observedLoad": 1535,
- "observedLoadTs": 979984546,
- "observedDomContentLoaded": 1092,
- "observedDomContentLoadedTs": 979541782,
+ "observedNavigationStartTs": 880379697,
+ "observedFirstPaint": 754,
+ "observedFirstPaintTs": 881133389,
+ "observedFirstContentfulPaint": 754,
+ "observedFirstContentfulPaintTs": 881133389,
+ "observedFirstContentfulPaintAllFrames": 754,
+ "observedFirstContentfulPaintAllFramesTs": 881133389,
+ "observedFirstMeaningfulPaint": 754,
+ "observedFirstMeaningfulPaintTs": 881133389,
+ "observedLargestContentfulPaint": 754,
+ "observedLargestContentfulPaintTs": 881133389,
+ "observedLargestContentfulPaintAllFrames": 754,
+ "observedLargestContentfulPaintAllFramesTs": 881133389,
+ "observedTraceEnd": 3422,
+ "observedTraceEndTs": 883801565,
+ "observedLoad": 1109,
+ "observedLoadTs": 881488801,
+ "observedDomContentLoaded": 796,
+ "observedDomContentLoadedTs": 881175200,
"observedCumulativeLayoutShift": 0.05354557291666666,
"observedCumulativeLayoutShiftMainFrame": 0.05354557291666666,
"observedTotalCumulativeLayoutShift": 0.05354557291666666,
- "observedFirstVisualChange": 1027,
- "observedFirstVisualChangeTs": 979476931,
- "observedLastVisualChange": 1277,
- "observedLastVisualChangeTs": 979726931,
- "observedSpeedIndex": 1041,
- "observedSpeedIndexTs": 979491152
+ "observedFirstVisualChange": 751,
+ "observedFirstVisualChangeTs": 881130697,
+ "observedLastVisualChange": 1068,
+ "observedLastVisualChangeTs": 881447697,
+ "observedSpeedIndex": 768,
+ "observedSpeedIndexTs": 881147753
},
{
"lcpInvalidated": false
@@ -7158,18 +7334,18 @@
"numScripts": 3,
"numStylesheets": 4,
"numFonts": 3,
- "numTasks": 1125,
- "numTasksOver10ms": 4,
+ "numTasks": 1083,
+ "numTasksOver10ms": 3,
"numTasksOver25ms": 2,
"numTasksOver50ms": 0,
"numTasksOver100ms": 0,
"numTasksOver500ms": 0,
- "rtt": 113.54700000000003,
- "throughput": 8990718.516603936,
- "maxRtt": 123.84100000000001,
- "maxServerLatency": 25.747999999999962,
- "totalByteWeight": 436387,
- "totalTaskTime": 304.9929999999969,
+ "rtt": 81.492,
+ "throughput": 17743556.904016864,
+ "maxRtt": 89.25200000000001,
+ "maxServerLatency": 6.8629999999999995,
+ "totalByteWeight": 436405,
+ "totalTaskTime": 272.9329999999964,
"mainDocumentTransferSize": 7898
}
]
@@ -7189,13 +7365,36 @@
},
"declaration-rgpd": null,
"betagouv": null,
+ "ecoindex": [
+ {
+ "label": "EcoIndex",
+ "value": 69
+ },
+ {
+ "label": "Note",
+ "value": "B"
+ },
+ {
+ "label": "GES",
+ "value": 1.62,
+ "unit": "gCO2e",
+ "comment": "Pour un total de 2000 visites par mois, ceci correspond à 36km en voiture (Peugeot 208 5P 1.6 BlueHDi FAP (75ch) BVM5)"
+ },
+ {
+ "label": "Eau",
+ "value": 2.43,
+ "unit": "cl",
+ "comment": "Pour un total de 2000 visites par mois, ceci correspond à 1 douche"
+ }
+ ],
"summary": {
"404": 8,
+ "httpGrade": "D+",
"nmapGrade": "A",
"nmapOpenPortsCount": 2,
"nmapOpenPortsGrade": "A",
"testsslExpireSoon": false,
- "testsslExpireDate": "2022-10-26T07:19:00.000Z",
+ "testsslExpireDate": "2022-12-25T07:20:00.000Z",
"testsslGrade": "A+",
"cookiesGrade": "B",
"cookiesCount": 2,
@@ -7211,7 +7410,8 @@
"lighthouse_seoGrade": "A",
"lighthouse_pwa": 0.6,
"lighthouse_pwaGrade": "C",
- "declaration-a11y": "C"
+ "declaration-a11y": "C",
+ "ecoindexGrade": "B"
}
}
]
\ No newline at end of file