Escanear informe para "badgr.com"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

3

Duración

36.76segunda

Fecha

2024-04-19

IP

44.229.109.150

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A badgr.com)
Nmap scan report for badgr.com (44.229.109.150)
Host is up (0.027s latency).
Other addresses for badgr.com (not scanned): 54.184.98.6 34.212.191.163
rDNS record for 44.229.109.150: ec2-44-229-109-150.us-west-2.compute.amazonaws.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE  SERVICE   VERSION
80/tcp   open   http      awselb/2.0
|_http-title: 403 Forbidden
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Fri, 19 Apr 2024 21:34:16 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Fri, 19 Apr 2024 21:34:16 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://badgr-us-pro-142357637.us-west-2.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 19 Apr 2024 21:34:21 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 19 Apr 2024 21:34:16 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
443/tcp  open   ssl/https
|_http-title: 403 Forbidden
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 
|     Date: Fri, 19 Apr 2024 21:34:22 GMT
|     Content-Type: text/plain;charset=UTF-8
|     Content-Length: 2484
|     Connection: close
|     Vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
|     Strict-Transport-Security: max-age=31536000 ; includeSubDomains
|     Expires: 0
|     Report-To: {"group": "browser-intake-datadoghq","max_age": 10886400,"endpoints": [ { "url": "https://browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub5a8d1fc4dd08905a0a05de7b26890b12&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Abadgr.com%2Cservice%3Acredentials-rum%2Cversion%3Av24.04.18065300-main.13552" }]}
|     Content-Security-Policy: frame-ancestors 'self' https:; default-src 'self' https://static.badgr.io; media-src *; object-src 'none'; style-src www.gstatic.com *.googleapis.com 'unsafe-inline' *.eesysoft.com 'self' ; script-src www.gstatic.com translate.goo
|   HTTPOptions: 
|     HTTP/1.1 200 
|     Date: Fri, 19 Apr 2024 21:34:22 GMT
|     Content-Length: 0
|     Connection: close
|     Vary: Origin
|     Vary: Access-Control-Request-Method
|     Vary: Access-Control-Request-Headers
|     Report-To: {"group": "browser-intake-datadoghq","max_age": 10886400,"endpoints": [ { "url": "https://browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub5a8d1fc4dd08905a0a05de7b26890b12&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=env%3Abadgr.com%2Cservice%3Acredentials-rum%2Cversion%3Av24.04.18065300-main.13552" }]}
|_    Content-Security-Policy: frame-ancestors 'self' https:; default-src 'self' https://static.badgr.io; media-src *; object-src 'none'; style-src www.gstatic.com *.googleapis.com 'unsafe-inline' *.eesysoft.com 'self' ; script-src www.gstatic.com translate.google.com *.googleapis.com *.eesysoft.com 'sha256-6wRdeNJzEHNIsDAMAdKbdVLWIqu8b6+Bs+xVNZqplQw=' 'self' *.datadoghq-browser-
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=badgr.com
| Subject Alternative Name: DNS:badgr.com, DNS:*.badgr.com
| Not valid before: 2023-12-11T00:00:00
|_Not valid after:  2025-01-08T23:59:59
8443/tcp closed https-alt
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=4/19%Time=6622E358%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,16D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Fri,\x2019\x20Apr\x202024\x2021:34:16\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://badgr-us-pro-142357637\.us-west-2\.elb\.
SF:amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Perma
SF:nently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanen
SF:tly</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,16D,"HTTP/1
SF:\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\x
SF:20Fri,\x2019\x20Apr\x202024\x2021:34:16\x20GMT\r\nContent-Type:\x20text
SF:/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation:\x2
SF:0https://badgr-us-pro-142357637\.us-west-2\.elb\.amazonaws\.com:443/\r\
SF:n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\
SF:r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n<
SF:/body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x2
SF:0Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20R
SF:equest</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1
SF:\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,
SF:\x2019\x20Apr\x202024\x2021:34:16\x20GMT\r\nContent-Type:\x20text/html\
SF:r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<hea
SF:d><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>
SF:400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourO
SF:hFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\
SF:.0\r\nDate:\x20Fri,\x2019\x20Apr\x202024\x2021:34:16\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\
SF:n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r
SF:\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Fri,\x2019\x20Apr\x202024\x2021:34:21\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20clo
SF:se\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r
SF:\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\
SF:r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=4/19%Time=6622E35E%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,105A,"HTTP/1\.1\x20200\x20\r\nDate:\x20Fri,\x2019\x20
SF:Apr\x202024\x2021:34:22\x20GMT\r\nContent-Type:\x20text/plain;charset=U
SF:TF-8\r\nContent-Length:\x202484\r\nConnection:\x20close\r\nVary:\x20ori
SF:gin,access-control-request-method,access-control-request-headers,accept
SF:-encoding\r\nStrict-Transport-Security:\x20max-age=31536000\x20;\x20inc
SF:ludeSubDomains\r\nExpires:\x200\r\nReport-To:\x20{\"group\":\x20\"brows
SF:er-intake-datadoghq\",\"max_age\":\x2010886400,\"endpoints\":\x20\[\x20
SF:\x20{\x20\"url\":\x20\"https://browser-intake-datadoghq\.com/api/v2/log
SF:s\?dd-api-key=pub5a8d1fc4dd08905a0a05de7b26890b12&dd-evp-origin=content
SF:-security-policy&ddsource=csp-report&ddtags=env%3Abadgr\.com%2Cservice%
SF:3Acredentials-rum%2Cversion%3Av24\.04\.18065300-main\.13552\"\x20}\]}\r
SF:\nContent-Security-Policy:\x20frame-ancestors\x20'self'\x20https:;\x20d
SF:efault-src\x20'self'\x20https://static\.badgr\.io;\x20media-src\x20\*;\
SF:x20object-src\x20'none';\x20style-src\x20www\.gstatic\.com\x20\*\.googl
SF:eapis\.com\x20'unsafe-inline'\x20\*\.eesysoft\.com\x20'self'\x20;\x20sc
SF:ript-src\x20www\.gstatic\.com\x20translate\.goo")%r(HTTPOptions,6A8,"HT
SF:TP/1\.1\x20200\x20\r\nDate:\x20Fri,\x2019\x20Apr\x202024\x2021:34:22\x2
SF:0GMT\r\nContent-Length:\x200\r\nConnection:\x20close\r\nVary:\x20Origin
SF:\r\nVary:\x20Access-Control-Request-Method\r\nVary:\x20Access-Control-R
SF:equest-Headers\r\nReport-To:\x20{\"group\":\x20\"browser-intake-datadog
SF:hq\",\"max_age\":\x2010886400,\"endpoints\":\x20\[\x20\x20{\x20\"url\":
SF:\x20\"https://browser-intake-datadoghq\.com/api/v2/logs\?dd-api-key=pub
SF:5a8d1fc4dd08905a0a05de7b26890b12&dd-evp-origin=content-security-policy&
SF:ddsource=csp-report&ddtags=env%3Abadgr\.com%2Cservice%3Acredentials-rum
SF:%2Cversion%3Av24\.04\.18065300-main\.13552\"\x20}\]}\r\nContent-Securit
SF:y-Policy:\x20frame-ancestors\x20'self'\x20https:;\x20default-src\x20'se
SF:lf'\x20https://static\.badgr\.io;\x20media-src\x20\*;\x20object-src\x20
SF:'none';\x20style-src\x20www\.gstatic\.com\x20\*\.googleapis\.com\x20'un
SF:safe-inline'\x20\*\.eesysoft\.com\x20'self'\x20;\x20script-src\x20www\.
SF:gstatic\.com\x20translate\.google\.com\x20\*\.googleapis\.com\x20\*\.ee
SF:sysoft\.com\x20'sha256-6wRdeNJzEHNIsDAMAdKbdVLWIqu8b6\+Bs\+xVNZqplQw='\
SF:x20'self'\x20\x20\*\.datadoghq-browser-");
Aggressive OS guesses: Linux 2.6.32 (91%), Linux 3.2 - 4.9 (91%), Linux 2.6.32 - 3.10 (91%), Linux 3.1 (87%), Linux 3.2 (87%), Linux 2.6.32 - 2.6.35 (87%), Linux 2.6.32 - 3.5 (87%), Android 5.0 - 7.0 (Linux 3.4 - 3.10) (87%), Linux 2.6.32 - 3.13 (87%), Linux 3.10 - 3.13 (87%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 11 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.18 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.48 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.71 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.43 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  28.43 ms ec2-44-229-109-150.us-west-2.compute.amazonaws.com (44.229.109.150)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 36.76 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
44.229.109.150
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 3 puertos
Comando
nmap -A badgr.com
Fecha de escaneo
19 Apr 2024 17:34
Duración del escaneo
36.76segunda
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: