Escanear informe para "api-433afb8e.duosecurity.com"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

5

Duración

37.34segunda

Fecha

2024-09-20

IP

52.32.63.145

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A api-433afb8e.duosecurity.com)
Nmap scan report for api-433afb8e.duosecurity.com (52.32.63.145)
Host is up (0.027s latency).
Other addresses for api-433afb8e.duosecurity.com (not scanned): 52.32.63.128
rDNS record for 52.32.63.145: ec2-52-32-63-145.us-west-2.compute.amazonaws.com
Not shown: 995 filtered tcp ports (no-response)
PORT    STATE SERVICE       VERSION
80/tcp  open  http          Duo/1.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:53 GMT
|     Content-Type: text/html
|     Content-Length: 148
|     Connection: close
|     <html>
|     <head><title>404 Not Found</title></head>
|     <body>
|     <center><h1>404 Not Found</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:52 GMT
|     Content-Type: text/html
|     Content-Length: 148
|     Connection: close
|     <html>
|     <head><title>404 Not Found</title></head>
|     <body>
|     <center><h1>404 Not Found</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 405 Not Allowed
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:52 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     <html>
|     <head><title>405 Not Allowed</title></head>
|     <body>
|     <center><h1>405 Not Allowed</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:58 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:53 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|_    </html>
|_http-title: 404 Not Found
|_http-server-header: Duo/1.0
88/tcp  open  kerberos-sec?
| fingerprint-strings: 
|   FourOhFourRequest, GenericLines: 
|     HTTP/1.1 400 Bad Request
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:53 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   GetRequest, Kerberos, SMBProgNeg: 
|     HTTP/1.1 400 Bad Request
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:52 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|_    </html>
389/tcp open  ldap          OpenLDAP 2.2.X - 2.3.X
| ssl-cert: Subject: commonName=*.duosecurity.com/organizationName=Duo Security LLC/stateOrProvinceName=Michigan/countryName=US
| Subject Alternative Name: DNS:*.duosecurity.com, DNS:duosecurity.com
| Not valid before: 2023-12-20T00:00:00
|_Not valid after:  2025-01-19T23:59:59
|_ssl-date: TLS randomness does not represent time
443/tcp open  ssl/https     Duo/1.0
| fingerprint-strings: 
|   FourOhFourRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:59 GMT
|     Content-Type: text/html
|     Content-Length: 164
|     Connection: close
|     Location: https://duo.com/
|     Strict-Transport-Security: max-age=31536000
|     Content-Security-Policy: default-src 'self'; frame-src 'self' ; img-src 'self' ; connect-src 'self' 
|     X-Content-Type-Options: nosniff
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: Duo/1.0
|     Date: Fri, 20 Sep 2024 05:52:58 GMT
|     Content-Type: text/html
|     Content-Length: 164
|     Connection: close
|     Location: https://duo.com/
|     Strict-Transport-Security: max-age=31536000
|     Content-Security-Policy: default-src 'self'; frame-src 'self' ; img-src 'self' ; connect-src 'self' 
|     X-Content-Type-Options: nosniff
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>Duo/1.0</center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://duo.com/
|_http-server-header: Duo/1.0
| ssl-cert: Subject: commonName=*.duosecurity.com/organizationName=Duo Security LLC/stateOrProvinceName=Michigan/countryName=US
| Subject Alternative Name: DNS:*.duosecurity.com, DNS:duosecurity.com
| Not valid before: 2023-12-20T00:00:00
|_Not valid after:  2025-01-19T23:59:59
|_ssl-date: TLS randomness does not represent time
636/tcp open  ssl/ldap      OpenLDAP 2.2.X - 2.3.X
| ssl-cert: Subject: commonName=*.duosecurity.com/organizationName=Duo Security LLC/stateOrProvinceName=Michigan/countryName=US
| Subject Alternative Name: DNS:*.duosecurity.com, DNS:duosecurity.com
| Not valid before: 2023-12-20T00:00:00
|_Not valid after:  2025-01-19T23:59:59
|_ssl-date: TLS randomness does not represent time
3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/19%Time=66ED0DB4%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,125,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20Duo/1\.0
SF:\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:52\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20148\r\nConnection:\x20close\r\n\
SF:r\n<html>\r\n<head><title>404\x20Not\x20Found</title></head>\r\n<body>\
SF:r\n<center><h1>404\x20Not\x20Found</h1></center>\r\n<hr><center>Duo/1\.
SF:0</center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,12B,"HTTP/1\.1\x20
SF:405\x20Not\x20Allowed\r\nServer:\x20Duo/1\.0\r\nDate:\x20Fri,\x2020\x20
SF:Sep\x202024\x2005:52:52\x20GMT\r\nContent-Type:\x20text/html\r\nContent
SF:-Length:\x20152\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>4
SF:05\x20Not\x20Allowed</title></head>\r\n<body>\r\n<center><h1>405\x20Not
SF:\x20Allowed</h1></center>\r\n<hr><center>Duo/1\.0</center>\r\n</body>\r
SF:\n</html>\r\n")%r(RTSPRequest,98,"<html>\r\n<head><title>400\x20Bad\x20
SF:Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</
SF:h1></center>\r\n<hr><center>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n
SF:")%r(X11Probe,12B,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20Duo
SF:/1\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:53\x20GMT\r\nConte
SF:nt-Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x20close
SF:\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n
SF:<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><cente
SF:r>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,125
SF:,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20Duo/1\.0\r\nDate:\x20F
SF:ri,\x2020\x20Sep\x202024\x2005:52:53\x20GMT\r\nContent-Type:\x20text/ht
SF:ml\r\nContent-Length:\x20148\r\nConnection:\x20close\r\n\r\n<html>\r\n<
SF:head><title>404\x20Not\x20Found</title></head>\r\n<body>\r\n<center><h1
SF:>404\x20Not\x20Found</h1></center>\r\n<hr><center>Duo/1\.0</center>\r\n
SF:</body>\r\n</html>\r\n")%r(RPCCheck,12B,"HTTP/1\.1\x20400\x20Bad\x20Req
SF:uest\r\nServer:\x20Duo/1\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005
SF::52:58\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20152\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n<hr><center>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port88-TCP:V=7.92%I=7%D=9/19%Time=66ED0DB4%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,12B,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20Duo/1\
SF:.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:52\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x20close\r\
SF:n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<bo
SF:dy>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>D
SF:uo/1\.0</center>\r\n</body>\r\n</html>\r\n")%r(Kerberos,12B,"HTTP/1\.1\
SF:x20400\x20Bad\x20Request\r\nServer:\x20Duo/1\.0\r\nDate:\x20Fri,\x2020\
SF:x20Sep\x202024\x2005:52:52\x20GMT\r\nContent-Type:\x20text/html\r\nCont
SF:ent-Length:\x20152\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><titl
SF:e>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20
SF:Bad\x20Request</h1></center>\r\n<hr><center>Duo/1\.0</center>\r\n</body
SF:>\r\n</html>\r\n")%r(SMBProgNeg,12B,"HTTP/1\.1\x20400\x20Bad\x20Request
SF:\r\nServer:\x20Duo/1\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:
SF:52\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20152\r\nCo
SF:nnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request<
SF:/title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cen
SF:ter>\r\n<hr><center>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n")%r(Fou
SF:rOhFourRequest,12B,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20Du
SF:o/1\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:53\x20GMT\r\nCont
SF:ent-Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x20clos
SF:e\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\
SF:n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><cent
SF:er>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n")%r(GenericLines,12B,"HT
SF:TP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20Duo/1\.0\r\nDate:\x20Fri
SF:,\x2020\x20Sep\x202024\x2005:52:53\x20GMT\r\nContent-Type:\x20text/html
SF:\r\nContent-Length:\x20152\r\nConnection:\x20close\r\n\r\n<html>\r\n<he
SF:ad><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1
SF:>400\x20Bad\x20Request</h1></center>\r\n<hr><center>Duo/1\.0</center>\r
SF:\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/19%Time=66ED0DBA%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,212,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServ
SF:er:\x20Duo/1\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:58\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20164\r\nConnection
SF::\x20close\r\nLocation:\x20https://duo\.com/\r\nStrict-Transport-Securi
SF:ty:\x20max-age=31536000\r\nContent-Security-Policy:\x20default-src\x20'
SF:self';\x20frame-src\x20'self'\x20;\x20img-src\x20'self'\x20\x20;\x20con
SF:nect-src\x20'self'\x20\x20\x20\x20\x20\r\nX-Content-Type-Options:\x20no
SF:sniff\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title>
SF:</head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></cent
SF:er>\r\n<hr><center>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n")%r(HTTP
SF:Options,212,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20Duo
SF:/1\.0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:59\x20GMT\r\nConte
SF:nt-Type:\x20text/html\r\nContent-Length:\x20164\r\nConnection:\x20close
SF:\r\nLocation:\x20https://duo\.com/\r\nStrict-Transport-Security:\x20max
SF:-age=31536000\r\nContent-Security-Policy:\x20default-src\x20'self';\x20
SF:frame-src\x20'self'\x20;\x20img-src\x20'self'\x20\x20;\x20connect-src\x
SF:20'self'\x20\x20\x20\x20\x20\r\nX-Content-Type-Options:\x20nosniff\r\n\
SF:r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\
SF:n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n<hr
SF:><center>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequ
SF:est,212,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20Duo/1\.
SF:0\r\nDate:\x20Fri,\x2020\x20Sep\x202024\x2005:52:59\x20GMT\r\nContent-T
SF:ype:\x20text/html\r\nContent-Length:\x20164\r\nConnection:\x20close\r\n
SF:Location:\x20https://duo\.com/\r\nStrict-Transport-Security:\x20max-age
SF:=31536000\r\nContent-Security-Policy:\x20default-src\x20'self';\x20fram
SF:e-src\x20'self'\x20;\x20img-src\x20'self'\x20\x20;\x20connect-src\x20's
SF:elf'\x20\x20\x20\x20\x20\r\nX-Content-Type-Options:\x20nosniff\r\n\r\n<
SF:html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<bo
SF:dy>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n<hr><ce
SF:nter>Duo/1\.0</center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 12 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.61 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.76 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   17.28 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 11
12  25.36 ms ec2-52-32-63-145.us-west-2.compute.amazonaws.com (52.32.63.145)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 37.34 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
52.32.63.145
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 5 puertos
Comando
nmap -A api-433afb8e.duosecurity.com
Fecha de escaneo
20 Sep 2024 01:53
Duración del escaneo
37.34segunda
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: