Nmap scan report for derp12d.tailscale.com (209.177.158.246) Host is up (0.054s latency). Other addresses for derp12d.tailscale.com (not scanned): 2607:f740:e::811 Not shown: 997 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 80/tcp open http |_http-title: Did not follow redirect to https://derp12d.tailscale.com/ | fingerprint-strings: | FourOhFourRequest: | HTTP/1.0 302 Found | Content-Type: text/html; charset=utf-8 | Location: https:///nice%20ports%2C/Tri%6Eity.txt%2ebak | Date: Sat, 13 Sep 2025 06:53:01 GMT | Content-Length: 67 | href="https:///nice%20ports%2C/Tri%6Eity.txt%2ebak">Found. | GenericLines, Help, Kerberos, LPDString, RTSPRequest, SSLSessionReq, TLSSessionReq, TerminalServerCookie: | HTTP/1.1 400 Bad Request | Content-Type: text/plain; charset=utf-8 | Connection: close | Request | GetRequest: | HTTP/1.0 302 Found | Content-Type: text/html; charset=utf-8 | Location: https:/// | Date: Sat, 13 Sep 2025 06:52:55 GMT | Content-Length: 32 | href="https:///">Found. | HTTPOptions: | HTTP/1.0 400 Bad Request | Content-Type: text/plain; charset=utf-8 | X-Content-Type-Options: nosniff | Date: Sat, 13 Sep 2025 06:52:55 GMT | Content-Length: 10 |_ HTTPS 179/tcp closed bgp 443/tcp open ssl/https |_http-title: Site doesn't have a title (text/html; charset=utf-8). | fingerprint-strings: | GetRequest, HTTPOptions: | HTTP/1.0 200 OK | Content-Security-Policy: default-src 'self'; frame-ancestors 'none'; form-action 'self'; base-uri 'self'; block-all-mixed-content; object-src 'none' | Content-Type: text/html; charset=utf-8 | Strict-Transport-Security: max-age=63072000; includeSubDomains | X-Content-Type-Options: nosniff | X-Frame-Options: DENY | Date: Sat, 13 Sep 2025 06:53:02 GMT | Content-Length: 892 |
|\n\x20\x20This\x20is\x20a\x20 SF:Tailscale\x20DERP\x20server\ SF:.\n
\n\n\n\x20\x20It\x20provides\x20STUN,\x20interactive\x20conne SF:ctivity\x20establishment,\x20and\x20relaying\x20of\x20end-to-end\x20enc SF:rypted\x20traffic\n\x20\x20for\x20Tailscale\x20clients\.\n
\n\n\nSF:\n\x20\x20If\x20you\x20suspect\x20abuse,\x20please\x20contact\x20security@tailscale\.com\.\n SF:
\n\n\n\n\x20\x20Documentation:\n
\n\n\n\x20\x20This\x20is\x20a\x20Tailscale\x20DERP\x20server\.\n
\n\n\n\x SF:20\x20It\x20provides\x20STUN,\x20interactive\x20connectivity\x20establi SF:shment,\x20and\x20relaying\x20of\x20end-to-end\x20encrypted\x20traffic\ SF:n\x20\x20for\x20Tailscale\x20clients\.\n
\n\n\n\n\x20\x20If\x20yo SF:u\x20suspect\x20abuse,\x20please\x20contact\x20security@tailscale\.com\.\n
\n\n\n\n\x2 SF:0\x20Documentation:\n
\n\n