Escanear informe para "queryly.com"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

4

Duración

1mín. 58.45segunda (118.45segunda)

Fecha

2023-10-01

IP

104.26.13.86

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A queryly.com)
Nmap scan report for queryly.com (104.26.13.86)
Host is up (0.00098s latency).
Other addresses for queryly.com (not scanned): 2606:4700:20::681a:c56 2606:4700:20::ac43:497c 2606:4700:20::681a:d56 172.67.73.124 104.26.12.86
Not shown: 996 filtered ports
PORT     STATE SERVICE       VERSION
80/tcp   open  http          cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 80f7b438ab105367-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 80f7b4387b537e9f-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 80f7b4388c2a7c6e-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:33 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: Did not follow redirect to https://queryly.com/
443/tcp  open  ssl/https     cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 80f7b45efccb0fb2-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 80f7b45e1d9514fc-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 80f7b45e8a61103a-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:39 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
| http-methods: 
|_  Potentially risky methods: TRACE
|_http-server-header: cloudflare
|_http-title: Queryly - Relevant and Fast Site Search API for Publishers.
| ssl-cert: Subject: commonName=sni.cloudflaressl.com/organizationName=Cloudflare, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sni.cloudflaressl.com, DNS:queryly.com, DNS:*.queryly.com
| Not valid before: 2023-03-08T00:00:00
|_Not valid after:  2024-03-07T23:59:59
8080/tcp open  http-proxy    cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 80f7b438aa6d2aef-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 80f7b4387deb1032-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 80f7b4388e3c08e8-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   Socks4, Socks5: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:28 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: Did not follow redirect to https://queryly.com/
8443/tcp open  ssl/https-alt cloudflare
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:39 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 80f7b45efe9e2aa0-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 80f7b45e1c8d7bf7-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Sun, 01 Oct 2023 21:12:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 80f7b45e89053161-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: 400 The plain HTTP request was sent to HTTPS port
| ssl-cert: Subject: commonName=sni.cloudflaressl.com/organizationName=Cloudflare, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:sni.cloudflaressl.com, DNS:queryly.com, DNS:*.queryly.com
| Not valid before: 2023-03-08T00:00:00
|_Not valid after:  2024-03-07T23:59:59
4 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=10/1%Time=6519E0BC%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x20
SF:01\x20Oct\x202023\x2021:12:28\x20GMT\r\nContent-Type:\x20text/html\r\nC
SF:ontent-Length:\x20155\r\nConnection:\x20close\r\nServer:\x20cloudflare\
SF:r\nCF-RAY:\x2080f7b4387b537e9f-LAX\r\n\r\n<html>\r\n<head><title>400\x2
SF:0Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20R
SF:equest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n<
SF:/html>\r\n")%r(HTTPOptions,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nD
SF:ate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:28\x20GMT\r\nContent-Type:\x
SF:20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nServer
SF::\x20cloudflare\r\nCF-RAY:\x2080f7b4388c2a7c6e-LAX\r\n\r\n<html>\r\n<he
SF:ad><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1
SF:>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>
SF:\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>4
SF:00\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad
SF:\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>
SF:\r\n</html>\r\n")%r(X11Probe,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nServer:\x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:2
SF:8\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nCon
SF:nection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</
SF:html>\r\n")%r(FourOhFourRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request
SF:\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:28\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nS
SF:erver:\x20cloudflare\r\nCF-RAY:\x2080f7b438ab105367-LAX\r\n\r\n<html>\r
SF:\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cente
SF:r><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</ce
SF:nter>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x2
SF:02023\x2021:12:33\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Lengt
SF:h:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<hea
SF:d><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>
SF:400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\
SF:r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=10/1%Time=6519E0C2%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clou
SF:dflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34\x20GMT\r\nCont
SF:ent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clos
SF:e\r\nCF-RAY:\x2080f7b45e1d9514fc-LAX\r\n\r\n<html>\r\n<head><title>403\
SF:x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</
SF:h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r
SF:\n")%r(HTTPOptions,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x2080f7b45e8a61103a-LAX\r\n\r\n<html>\r\n<head><title>403
SF:\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden<
SF:/h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\
SF:r\n")%r(FourOhFourRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:
SF:\x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34\x20GMT
SF:\r\nContent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:
SF:\x20close\r\nCF-RAY:\x2080f7b45efccb0fb2-LAX\r\n\r\n<html>\r\n<head><ti
SF:tle>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20For
SF:bidden</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n<
SF:/html>\r\n")%r(tor-versions,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Server:\x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34
SF:\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConn
SF:ection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20B
SF:ad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Req
SF:uest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</h
SF:tml>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>400\x20Bad\x20Reque
SF:st</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></
SF:center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n")%
SF:r(RPCCheck,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20cloudf
SF:lare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:39\x20GMT\r\nConten
SF:t-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\
SF:r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</ti
SF:tle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center
SF:>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8080-TCP:V=7.70%I=7%D=10/1%Time=6519E0BC%P=x86_64-redhat-linux-gnu%
SF:r(GetRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x
SF:2001\x20Oct\x202023\x2021:12:28\x20GMT\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20155\r\nConnection:\x20close\r\nServer:\x20cloudflar
SF:e\r\nCF-RAY:\x2080f7b4387deb1032-LAX\r\n\r\n<html>\r\n<head><title>400\
SF:x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x2
SF:0Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\
SF:n</html>\r\n")%r(HTTPOptions,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:28\x20GMT\r\nContent-Type:
SF:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nServ
SF:er:\x20cloudflare\r\nCF-RAY:\x2080f7b4388e3c08e8-LAX\r\n\r\n<html>\r\n<
SF:head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><
SF:h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</cente
SF:r>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title
SF:>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20B
SF:ad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</bod
SF:y>\r\n</html>\r\n")%r(FourOhFourRequest,14F,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:28\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20cl
SF:ose\r\nServer:\x20cloudflare\r\nCF-RAY:\x2080f7b438aa6d2aef-LAX\r\n\r\n
SF:<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r
SF:\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudf
SF:lare</center>\r\n</body>\r\n</html>\r\n")%r(Socks5,13C,"HTTP/1\.1\x2040
SF:0\x20Bad\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Sun,\x2001\x20
SF:Oct\x202023\x2021:12:28\x20GMT\r\nContent-Type:\x20text/html\r\nContent
SF:-Length:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r
SF:\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cente
SF:r><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</ce
SF:nter>\r\n</body>\r\n</html>\r\n")%r(Socks4,13C,"HTTP/1\.1\x20400\x20Bad
SF:\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202
SF:023\x2021:12:28\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:
SF:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head>
SF:<title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>40
SF:0\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\
SF:n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8443-TCP:V=7.70%T=SSL%I=7%D=10/1%Time=6519E0C2%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x2080f7b45e1c8d7bf7-LAX\r\n\r\n<html>\r\n<head><title>403
SF:\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden<
SF:/h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\
SF:r\n")%r(HTTPOptions,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20cl
SF:oudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20cl
SF:ose\r\nCF-RAY:\x2080f7b45e89053161-LAX\r\n\r\n<html>\r\n<head><title>40
SF:3\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden
SF:</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>
SF:\r\n")%r(FourOhFourRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer
SF::\x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:34\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection
SF::\x20close\r\nCF-RAY:\x2080f7b45efe9e2aa0-LAX\r\n\r\n<html>\r\n<head><t
SF:itle>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Fo
SF:rbidden</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n
SF:</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>400\x20Bad\x20Re
SF:quest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1
SF:></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n
SF:")%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:39\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request<
SF:/title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cen
SF:ter>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n")%r(D
SF:NSVersionBindReqTCP,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\
SF:x20cloudflare\r\nDate:\x20Sun,\x2001\x20Oct\x202023\x2021:12:39\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\
SF:x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Re
SF:quest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1
SF:></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n
SF:");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Aggressive OS guesses: Linux 3.1 (91%), Linux 3.2 (91%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (91%), Crestron XPanel control system (88%), Linux 2.6.32 (88%), ASUS RT-N56U WAP (Linux 3.4) (88%), Linux 3.16 (88%), Linux 4.10 (87%), Vodavi XTS-IP PBX (86%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 8 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.23 ms 208.76.251.177
2   0.53 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.78 ms 1.162.45.96-dedicated.multacom.com (96.45.162.1)
4   1.08 ms be5361.ccr42.lax01.atlas.cogentco.com (38.99.219.57)
5   0.99 ms be3359.ccr41.lax05.atlas.cogentco.com (154.54.3.70)
6   1.02 ms 38.104.83.170
7   1.33 ms 162.158.184.3
8   0.76 ms 104.26.13.86

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 118.45 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
104.26.13.86
Estado de host
ARRIBA
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 4 puertos
Comando
nmap -A queryly.com
Fecha de escaneo
01 Oct 2023 17:14
API - Scan ID
Duración del escaneo
1mín. 58.45segunda (118.45segunda)
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: