Escanear informe para "re.safenetid.com"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

2

Duración

1mín. 17.67segunda (77.67segunda)

Fecha

2024-08-31

IP

34.120.123.85

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A re.safenetid.com)
Nmap scan report for re.safenetid.com (34.120.123.85)
Host is up (0.00045s latency).
rDNS record for 34.120.123.85: 85.123.120.34.bc.googleusercontent.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP: 
|     HTTP/1.0 400 Bad Request
|     Content-Length: 54
|     Content-Type: text/html; charset=UTF-8
|     Date: Sat, 31 Aug 2024 19:57:10 GMT
|     <html><title>Error 400 (Bad Request)!!1</title></html>
|   FourOhFourRequest: 
|     HTTP/1.0 308 Permanent Redirect
|     Cache-Control: private
|     Location: https://34.120.123.85:443/nice%20ports%2C/Trinity.txt.bak
|     Content-Length: 0
|     Date: Sat, 31 Aug 2024 19:57:00 GMT
|     Content-Type: text/html; charset=UTF-8
|   GetRequest, HTTPOptions: 
|     HTTP/1.0 308 Permanent Redirect
|     Cache-Control: private
|     Location: https://34.120.123.85:443/
|     Content-Length: 0
|     Date: Sat, 31 Aug 2024 19:56:55 GMT
|     Content-Type: text/html; charset=UTF-8
|   Help: 
|     HTTP/1.0 400 Bad Request
|     Content-Type: text/html; charset=UTF-8
|     Referrer-Policy: no-referrer
|     Content-Length: 273
|     Date: Sat, 31 Aug 2024 19:57:10 GMT
|     <html><head>
|     <meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <title>400 Bad Request</title>
|     </head>
|     <body text=#000000 bgcolor=#ffffff>
|     <h1>Error: Bad Request</h1>
|     <h2>Your client has issued a malformed or illegal request.</h2>
|     <h2></h2>
|     </body></html>
|   RTSPRequest: 
|     HTTP/1.0 400 Bad Request
|     Content-Type: text/html; charset=UTF-8
|     Referrer-Policy: no-referrer
|     Content-Length: 273
|     Date: Sat, 31 Aug 2024 19:56:55 GMT
|     <html><head>
|     <meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <title>400 Bad Request</title>
|     </head>
|     <body text=#000000 bgcolor=#ffffff>
|     <h1>Error: Bad Request</h1>
|     <h2>Your client has issued a malformed or illegal request.</h2>
|     <h2></h2>
|_    </body></html>
443/tcp open  ssl/https WAF
|_http-title: Site doesn't have a title (text/html; charset=iso-8859-1).
| ssl-cert: Subject: commonName=*.safenetid.com/organizationName=Thales Canada Inc/stateOrProvinceName=Ontario/countryName=CA
| Subject Alternative Name: DNS:*.safenetid.com
| Not valid before: 2023-11-01T00:00:00
|_Not valid after:  2024-10-31T23:59:59
| http-robots.txt: 2 disallowed entries 
|_/ /wp-admin/
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.0 403 Forbidden
|     Date: Sat, 31 Aug 2024 19:57:01 GMT
|     Server: WAF
|     Content-Length: 199
|     Content-Type: text/html; charset=iso-8859-1
|     Via: 1.1 google
|     Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
|     <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
|     <html><head>
|     <title>403 Forbidden</title>
|     </head><body>
|     <h1>Forbidden</h1>
|     <p>You don't have permission to access this resource.</p>
|     </body></html>
|   RTSPRequest: 
|     HTTP/1.0 400 Bad Request
|     Content-Type: text/html; charset=UTF-8
|     Referrer-Policy: no-referrer
|     Content-Length: 273
|     Date: Sat, 31 Aug 2024 19:57:06 GMT
|     <html><head>
|     <meta http-equiv="content-type" content="text/html;charset=utf-8">
|     <title>400 Bad Request</title>
|     </head>
|     <body text=#000000 bgcolor=#ffffff>
|     <h1>Error: Bad Request</h1>
|     <h2>Your client has issued a malformed or illegal request.</h2>
|     <h2></h2>
|     </body></html>
|   tor-versions: 
|     HTTP/1.0 400 Bad Request
|     Content-Length: 54
|     Content-Type: text/html; charset=UTF-8
|     Date: Sat, 31 Aug 2024 19:57:01 GMT
|_    <html><title>Error 400 (Bad Request)!!1</title></html>
| tls-nextprotoneg: 
|   grpc-exp
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|   grpc-exp
|   h2
|_  http/1.1
|_http-server-header: WAF
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=8/31%Time=66D37586%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,C1,"HTTP/1\.0\x20308\x20Permanent\x20Redirect\r\nCache-Contr
SF:ol:\x20private\r\nLocation:\x20https://34\.120\.123\.85:443/\r\nContent
SF:-Length:\x200\r\nDate:\x20Sat,\x2031\x20Aug\x202024\x2019:56:55\x20GMT\
SF:r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\n\r\n")%r(HTTPOptions
SF:,C1,"HTTP/1\.0\x20308\x20Permanent\x20Redirect\r\nCache-Control:\x20pri
SF:vate\r\nLocation:\x20https://34\.120\.123\.85:443/\r\nContent-Length:\x
SF:200\r\nDate:\x20Sat,\x2031\x20Aug\x202024\x2019:56:55\x20GMT\r\nContent
SF:-Type:\x20text/html;\x20charset=UTF-8\r\n\r\n")%r(RTSPRequest,1AD,"HTTP
SF:/1\.0\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/html;\x20charse
SF:t=UTF-8\r\nReferrer-Policy:\x20no-referrer\r\nContent-Length:\x20273\r\
SF:nDate:\x20Sat,\x2031\x20Aug\x202024\x2019:56:55\x20GMT\r\n\r\n\n<html><
SF:head>\n<meta\x20http-equiv=\"content-type\"\x20content=\"text/html;char
SF:set=utf-8\">\n<title>400\x20Bad\x20Request</title>\n</head>\n<body\x20t
SF:ext=#000000\x20bgcolor=#ffffff>\n<h1>Error:\x20Bad\x20Request</h1>\n<h2
SF:>Your\x20client\x20has\x20issued\x20a\x20malformed\x20or\x20illegal\x20
SF:request\.</h2>\n<h2></h2>\n</body></html>\n")%r(FourOhFourRequest,E0,"H
SF:TTP/1\.0\x20308\x20Permanent\x20Redirect\r\nCache-Control:\x20private\r
SF:\nLocation:\x20https://34\.120\.123\.85:443/nice%20ports%2C/Trinity\.tx
SF:t\.bak\r\nContent-Length:\x200\r\nDate:\x20Sat,\x2031\x20Aug\x202024\x2
SF:019:57:00\x20GMT\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\n\r\
SF:n")%r(DNSVersionBindReqTCP,B3,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nCo
SF:ntent-Length:\x2054\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\n
SF:Date:\x20Sat,\x2031\x20Aug\x202024\x2019:57:10\x20GMT\r\n\r\n<html><tit
SF:le>Error\x20400\x20\(Bad\x20Request\)!!1</title></html>")%r(DNSStatusRe
SF:questTCP,B3,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nContent-Length:\x205
SF:4\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nDate:\x20Sat,\x203
SF:1\x20Aug\x202024\x2019:57:10\x20GMT\r\n\r\n<html><title>Error\x20400\x2
SF:0\(Bad\x20Request\)!!1</title></html>")%r(Help,1AD,"HTTP/1\.0\x20400\x2
SF:0Bad\x20Request\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nRefe
SF:rrer-Policy:\x20no-referrer\r\nContent-Length:\x20273\r\nDate:\x20Sat,\
SF:x2031\x20Aug\x202024\x2019:57:10\x20GMT\r\n\r\n\n<html><head>\n<meta\x2
SF:0http-equiv=\"content-type\"\x20content=\"text/html;charset=utf-8\">\n<
SF:title>400\x20Bad\x20Request</title>\n</head>\n<body\x20text=#000000\x20
SF:bgcolor=#ffffff>\n<h1>Error:\x20Bad\x20Request</h1>\n<h2>Your\x20client
SF:\x20has\x20issued\x20a\x20malformed\x20or\x20illegal\x20request\.</h2>\
SF:n<h2></h2>\n</body></html>\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=8/31%Time=66D3758C%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,19F,"HTTP/1\.0\x20403\x20Forbidden\r\nDate:\x20Sat,\x
SF:2031\x20Aug\x202024\x2019:57:01\x20GMT\r\nServer:\x20WAF\r\nContent-Len
SF:gth:\x20199\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\nVia
SF::\x201\.1\x20google\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":
SF:443\";\x20ma=2592000\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//D
SF:TD\x20HTML\x202\.0//EN\">\n<html><head>\n<title>403\x20Forbidden</title
SF:>\n</head><body>\n<h1>Forbidden</h1>\n<p>You\x20don't\x20have\x20permis
SF:sion\x20to\x20access\x20this\x20resource\.</p>\n</body></html>\n")%r(HT
SF:TPOptions,19F,"HTTP/1\.0\x20403\x20Forbidden\r\nDate:\x20Sat,\x2031\x20
SF:Aug\x202024\x2019:57:01\x20GMT\r\nServer:\x20WAF\r\nContent-Length:\x20
SF:199\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\nVia:\x201\.
SF:1\x20google\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":443\";\x
SF:20ma=2592000\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HT
SF:ML\x202\.0//EN\">\n<html><head>\n<title>403\x20Forbidden</title>\n</hea
SF:d><body>\n<h1>Forbidden</h1>\n<p>You\x20don't\x20have\x20permission\x20
SF:to\x20access\x20this\x20resource\.</p>\n</body></html>\n")%r(FourOhFour
SF:Request,19F,"HTTP/1\.0\x20403\x20Forbidden\r\nDate:\x20Sat,\x2031\x20Au
SF:g\x202024\x2019:57:01\x20GMT\r\nServer:\x20WAF\r\nContent-Length:\x2019
SF:9\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\nVia:\x201\.1\
SF:x20google\r\nAlt-Svc:\x20h3=\":443\";\x20ma=2592000,h3-29=\":443\";\x20
SF:ma=2592000\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML
SF:\x202\.0//EN\">\n<html><head>\n<title>403\x20Forbidden</title>\n</head>
SF:<body>\n<h1>Forbidden</h1>\n<p>You\x20don't\x20have\x20permission\x20to
SF:\x20access\x20this\x20resource\.</p>\n</body></html>\n")%r(tor-versions
SF:,B3,"HTTP/1\.0\x20400\x20Bad\x20Request\r\nContent-Length:\x2054\r\nCon
SF:tent-Type:\x20text/html;\x20charset=UTF-8\r\nDate:\x20Sat,\x2031\x20Aug
SF:\x202024\x2019:57:01\x20GMT\r\n\r\n<html><title>Error\x20400\x20\(Bad\x
SF:20Request\)!!1</title></html>")%r(RTSPRequest,1AD,"HTTP/1\.0\x20400\x20
SF:Bad\x20Request\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nRefer
SF:rer-Policy:\x20no-referrer\r\nContent-Length:\x20273\r\nDate:\x20Sat,\x
SF:2031\x20Aug\x202024\x2019:57:06\x20GMT\r\n\r\n\n<html><head>\n<meta\x20
SF:http-equiv=\"content-type\"\x20content=\"text/html;charset=utf-8\">\n<t
SF:itle>400\x20Bad\x20Request</title>\n</head>\n<body\x20text=#000000\x20b
SF:gcolor=#ffffff>\n<h1>Error:\x20Bad\x20Request</h1>\n<h2>Your\x20client\
SF:x20has\x20issued\x20a\x20malformed\x20or\x20illegal\x20request\.</h2>\n
SF:<h2></h2>\n</body></html>\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 7 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   303.94 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.80 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.43 ms   google.as15169.any2ix.coresite.com (206.72.210.41)
5   0.54 ms   142.251.232.55
6   0.39 ms   209.85.244.169
7   0.48 ms   85.123.120.34.bc.googleusercontent.com (34.120.123.85)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 77.67 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
34.120.123.85
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 2 puertos
Comando
nmap -A re.safenetid.com
Fecha de escaneo
31 Aug 2024 15:58
Duración del escaneo
1mín. 17.67segunda (77.67segunda)
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: