Escanear informe para "rensselaer.webex.com"

Nivel de membresía: Miembro gratuito
Escanea la información del sistema operativo y Traceroute (nmap -A rensselaer.webex.com)
Nmap scan report for rensselaer.webex.com (173.243.0.162)
Host is up (0.044s latency).
rDNS record for 173.243.0.162: global-nebular.webex.com
Not shown: 998 filtered ports
PORT    STATE SERVICE   VERSION
80/tcp  open  http      WebEx
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 20 Nov 2023 15:43:21 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Content-Type: text/html; charset=iso-8859-1
|     Connection: close
|     Http/1.1 Service Unavailable
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 20 Nov 2023 15:43:16 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Content-Type: text/html; charset=iso-8859-1
|     Connection: close
|     Http/1.1 Service Unavailable
|   Help: 
|     HTTP/1.1 400 Bad Request
|     Date: Mon, 20 Nov 2023 15:43:42 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Connection: close
|     Content-Type: text/html; charset=iso-8859-1
|     Http/1.1 Service Unavailable
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Mon, 20 Nov 2023 15:43:16 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Connection: close
|     Content-Type: text/html; charset=iso-8859-1
|_    Http/1.1 Service Unavailable
| http-robots.txt: 1 disallowed entry 
|_/ 
|_http-server-header: WebEx
|_http-title: Did not follow redirect to https://rensselaer.webex.com/dispatcher/dispatcher.do
443/tcp open  ssl/https WebEx
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 20 Nov 2023 15:43:23 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Content-Type: text/html; charset=iso-8859-1
|     Connection: close
|     Http/1.1 Service Unavailable
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 20 Nov 2023 15:43:22 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Content-Type: text/html; charset=iso-8859-1
|     Connection: close
|     Http/1.1 Service Unavailable
|   Help: 
|     HTTP/1.1 400 Bad Request
|     Date: Mon, 20 Nov 2023 15:43:49 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Connection: close
|     Content-Type: text/html; charset=iso-8859-1
|     Http/1.1 Service Unavailable
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Mon, 20 Nov 2023 15:43:33 GMT
|     Server: WebEx
|     Strict-Transport-Security: max-age=31536000; includeSubDomains;preload
|     Referrer-Policy: strict-origin-when-cross-origin
|     Content-Length: 28
|     Connection: close
|     Content-Type: text/html; charset=iso-8859-1
|_    Http/1.1 Service Unavailable
| http-robots.txt: 1 disallowed entry 
|_/ 
|_http-server-header: WebEx
| http-title: Site doesn't have a title (text/html).
|_Requested resource was https://rensselaer.webex.com/media/redir/index.html
| ssl-cert: Subject: commonName=*.webex.com/organizationName=Cisco Systems Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:webex.com, DNS:*.webex.com, DNS:www.webex.com
| Not valid before: 2023-09-27T15:18:44
|_Not valid after:  2024-10-26T15:17:44
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=11/20%Time=655B7E93%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,138,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x202
SF:0\x20Nov\x202023\x2015:43:16\x20GMT\r\nServer:\x20WebEx\r\nStrict-Trans
SF:port-Security:\x20max-age=31536000;\x20includeSubDomains;preload\r\nRef
SF:errer-Policy:\x20strict-origin-when-cross-origin\r\nContent-Length:\x20
SF:28\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\nConnection:\
SF:x20close\r\n\r\nHttp/1\.1\x20Service\x20Unavailable")%r(HTTPOptions,138
SF:,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x2020\x20Nov\x20202
SF:3\x2015:43:16\x20GMT\r\nServer:\x20WebEx\r\nStrict-Transport-Security:\
SF:x20max-age=31536000;\x20includeSubDomains;preload\r\nReferrer-Policy:\x
SF:20strict-origin-when-cross-origin\r\nContent-Length:\x2028\r\nContent-T
SF:ype:\x20text/html;\x20charset=iso-8859-1\r\nConnection:\x20close\r\n\r\
SF:nHttp/1\.1\x20Service\x20Unavailable")%r(RTSPRequest,13A,"HTTP/1\.1\x20
SF:400\x20Bad\x20Request\r\nDate:\x20Mon,\x2020\x20Nov\x202023\x2015:43:16
SF:\x20GMT\r\nServer:\x20WebEx\r\nStrict-Transport-Security:\x20max-age=31
SF:536000;\x20includeSubDomains;preload\r\nReferrer-Policy:\x20strict-orig
SF:in-when-cross-origin\r\nContent-Length:\x2028\r\nConnection:\x20close\r
SF:\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\nHttp/1\.1\x2
SF:0Service\x20Unavailable")%r(FourOhFourRequest,138,"HTTP/1\.1\x20404\x20
SF:Not\x20Found\r\nDate:\x20Mon,\x2020\x20Nov\x202023\x2015:43:21\x20GMT\r
SF:\nServer:\x20WebEx\r\nStrict-Transport-Security:\x20max-age=31536000;\x
SF:20includeSubDomains;preload\r\nReferrer-Policy:\x20strict-origin-when-c
SF:ross-origin\r\nContent-Length:\x2028\r\nContent-Type:\x20text/html;\x20
SF:charset=iso-8859-1\r\nConnection:\x20close\r\n\r\nHttp/1\.1\x20Service\
SF:x20Unavailable")%r(Help,13A,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate
SF::\x20Mon,\x2020\x20Nov\x202023\x2015:43:42\x20GMT\r\nServer:\x20WebEx\r
SF:\nStrict-Transport-Security:\x20max-age=31536000;\x20includeSubDomains;
SF:preload\r\nReferrer-Policy:\x20strict-origin-when-cross-origin\r\nConte
SF:nt-Length:\x2028\r\nConnection:\x20close\r\nContent-Type:\x20text/html;
SF:\x20charset=iso-8859-1\r\n\r\nHttp/1\.1\x20Service\x20Unavailable");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=11/20%Time=655B7E9A%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,138,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mo
SF:n,\x2020\x20Nov\x202023\x2015:43:22\x20GMT\r\nServer:\x20WebEx\r\nStric
SF:t-Transport-Security:\x20max-age=31536000;\x20includeSubDomains;preload
SF:\r\nReferrer-Policy:\x20strict-origin-when-cross-origin\r\nContent-Leng
SF:th:\x2028\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\nConne
SF:ction:\x20close\r\n\r\nHttp/1\.1\x20Service\x20Unavailable")%r(HTTPOpti
SF:ons,138,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x2020\x20Nov
SF:\x202023\x2015:43:22\x20GMT\r\nServer:\x20WebEx\r\nStrict-Transport-Sec
SF:urity:\x20max-age=31536000;\x20includeSubDomains;preload\r\nReferrer-Po
SF:licy:\x20strict-origin-when-cross-origin\r\nContent-Length:\x2028\r\nCo
SF:ntent-Type:\x20text/html;\x20charset=iso-8859-1\r\nConnection:\x20close
SF:\r\n\r\nHttp/1\.1\x20Service\x20Unavailable")%r(FourOhFourRequest,138,"
SF:HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x2020\x20Nov\x202023\
SF:x2015:43:23\x20GMT\r\nServer:\x20WebEx\r\nStrict-Transport-Security:\x2
SF:0max-age=31536000;\x20includeSubDomains;preload\r\nReferrer-Policy:\x20
SF:strict-origin-when-cross-origin\r\nContent-Length:\x2028\r\nContent-Typ
SF:e:\x20text/html;\x20charset=iso-8859-1\r\nConnection:\x20close\r\n\r\nH
SF:ttp/1\.1\x20Service\x20Unavailable")%r(RTSPRequest,13A,"HTTP/1\.1\x2040
SF:0\x20Bad\x20Request\r\nDate:\x20Mon,\x2020\x20Nov\x202023\x2015:43:33\x
SF:20GMT\r\nServer:\x20WebEx\r\nStrict-Transport-Security:\x20max-age=3153
SF:6000;\x20includeSubDomains;preload\r\nReferrer-Policy:\x20strict-origin
SF:-when-cross-origin\r\nContent-Length:\x2028\r\nConnection:\x20close\r\n
SF:Content-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\nHttp/1\.1\x20S
SF:ervice\x20Unavailable")%r(Help,13A,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nDate:\x20Mon,\x2020\x20Nov\x202023\x2015:43:49\x20GMT\r\nServer:\x20
SF:WebEx\r\nStrict-Transport-Security:\x20max-age=31536000;\x20includeSubD
SF:omains;preload\r\nReferrer-Policy:\x20strict-origin-when-cross-origin\r
SF:\nContent-Length:\x2028\r\nConnection:\x20close\r\nContent-Type:\x20tex
SF:t/html;\x20charset=iso-8859-1\r\n\r\nHttp/1\.1\x20Service\x20Unavailabl
SF:e");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: load balancer
Running (JUST GUESSING): Citrix embedded (90%)
Aggressive OS guesses: Citrix NetScaler load balancer (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.21 ms   208.76.251.177
2   299.97 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.64 ms   1.162.45.96-dedicated.multacom.com (96.45.162.1)
4   0.78 ms   be5361.ccr42.lax01.atlas.cogentco.com (38.99.219.57)
5   0.83 ms   be3360.ccr41.lax04.atlas.cogentco.com (154.54.25.150)
6   0.65 ms   lax-b22-link.ip.twelve99.net (80.239.160.64)
7   0.81 ms   lax-b23-link.ip.twelve99.net (62.115.143.38)
8   10.87 ms  sjo-b23-link.ip.twelve99.net (62.115.116.40)
9   14.41 ms  cisco-ic-379068.ip.twelve99-cust.net (62.115.155.219)
10  14.62 ms  sjc03-wxbb-crt02-be10.webex.com (170.72.147.197)
11  46.26 ms  dfw10-wxbb-crt01-be104.webex.com (64.68.117.67)
12  ...
13  46.24 ms  207.182.183.11
14  ... 15
16  43.24 ms  global-nebular.webex.com (173.243.0.162)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 136.57 seconds
Esquema de color
Objetivo
rensselaer.webex.com
IP de destino
173.243.0.162
País de destino
US
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Comando
nmap -A rensselaer.webex.com
Fecha de escaneo
20 Nov 2023 10:45
Copiar resultado de escaneo
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Unas 3 veces
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: