Escanear informe para "auth-utl.claimsvc.c1.statefarm"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

2

Duración

44.37segunda

Fecha

2024-07-05

IP

35.168.239.237

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A auth-utl.claimsvc.c1.statefarm)
Nmap scan report for auth-utl.claimsvc.c1.statefarm (35.168.239.237)
Host is up (0.064s latency).
Other addresses for auth-utl.claimsvc.c1.statefarm (not scanned): 44.205.129.188 34.207.28.70
rDNS record for 35.168.239.237: ec2-35-168-239-237.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE  SERVICE   VERSION
80/tcp  closed http
443/tcp open   ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Date: Fri, 05 Jul 2024 20:19:01 GMT
|     Content-Type: application/json
|     Content-Length: 23
|     Connection: close
|     x-amzn-RequestId: 3c99d195-2cf1-49a4-96b0-86f099cd5e8c
|     x-amzn-ErrorType: ForbiddenException
|     x-amz-apigw-id: adJAaFRPoAMErRg=
|     {"message":"Forbidden"}
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Date: Fri, 05 Jul 2024 20:19:01 GMT
|     Content-Type: application/json
|     Content-Length: 23
|     Connection: close
|     x-amzn-RequestId: f6236754-04c3-4567-b03e-dd237073ca5b
|     x-amzn-ErrorType: ForbiddenException
|     x-amz-apigw-id: adJAVG0xoAMEWzA=
|     {"message":"Forbidden"}
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Date: Fri, 05 Jul 2024 20:19:01 GMT
|     Content-Type: application/json
|     Content-Length: 23
|     Connection: close
|     x-amzn-RequestId: 6adb7026-594d-4c06-bb17-dce21af6869e
|     x-amzn-ErrorType: ForbiddenException
|     x-amz-apigw-id: adJAXFWVoAMEbVQ=
|     {"message":"Forbidden"}
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 05 Jul 2024 20:19:07 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 05 Jul 2024 20:19:01 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Site doesn't have a title (application/json).
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=auth-utl.claimsvc.c1.statefarm
| Subject Alternative Name: DNS:auth-utl.claimsvc.c1.statefarm
| Not valid before: 2024-04-22T00:00:00
|_Not valid after:  2025-05-22T23:59:59
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=7/5%Time=66885534%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,11D,"HTTP/1\.1\x20403\x20Forbidden\r\nDate:\x20Fri,\x2
SF:005\x20Jul\x202024\x2020:19:01\x20GMT\r\nContent-Type:\x20application/j
SF:son\r\nContent-Length:\x2023\r\nConnection:\x20close\r\nx-amzn-RequestI
SF:d:\x20f6236754-04c3-4567-b03e-dd237073ca5b\r\nx-amzn-ErrorType:\x20Forb
SF:iddenException\r\nx-amz-apigw-id:\x20adJAVG0xoAMEWzA=\r\n\r\n{\"message
SF:\":\"Forbidden\"}")%r(HTTPOptions,11D,"HTTP/1\.1\x20403\x20Forbidden\r\
SF:nDate:\x20Fri,\x2005\x20Jul\x202024\x2020:19:01\x20GMT\r\nContent-Type:
SF:\x20application/json\r\nContent-Length:\x2023\r\nConnection:\x20close\r
SF:\nx-amzn-RequestId:\x206adb7026-594d-4c06-bb17-dce21af6869e\r\nx-amzn-E
SF:rrorType:\x20ForbiddenException\r\nx-amz-apigw-id:\x20adJAXFWVoAMEbVQ=\
SF:r\n\r\n{\"message\":\"Forbidden\"}")%r(FourOhFourRequest,11D,"HTTP/1\.1
SF:\x20403\x20Forbidden\r\nDate:\x20Fri,\x2005\x20Jul\x202024\x2020:19:01\
SF:x20GMT\r\nContent-Type:\x20application/json\r\nContent-Length:\x2023\r\
SF:nConnection:\x20close\r\nx-amzn-RequestId:\x203c99d195-2cf1-49a4-96b0-8
SF:6f099cd5e8c\r\nx-amzn-ErrorType:\x20ForbiddenException\r\nx-amz-apigw-i
SF:d:\x20adJAaFRPoAMErRg=\r\n\r\n{\"message\":\"Forbidden\"}")%r(tor-versi
SF:ons,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r
SF:\nDate:\x20Fri,\x2005\x20Jul\x202024\x2020:19:01\x20GMT\r\nContent-Type
SF::\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\
SF:n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\
SF:r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html
SF:>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Request<
SF:/title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cen
SF:ter>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Ba
SF:d\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2005\x20Jul\x2
SF:02024\x2020:19:07\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Lengt
SF:h:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n</body>\r\n</html>\r\n");
Device type: general purpose
Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (89%)
OS CPE: cpe:/o:linux:linux_kernel:4.2 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:2.6.32
Aggressive OS guesses: Linux 4.2 (89%), Linux 3.2 - 3.8 (85%), Linux 4.0 (85%), Linux 2.6.32 (85%), Linux 2.6.32 or 3.10 (85%), Linux 4.4 (85%), Linux 2.6.32 - 3.0 (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.23 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.83 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.66 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   6.17 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   4.20 ms  ae-16.r24.lsanca07.us.bb.gin.ntt.net (129.250.3.78)
6   32.63 ms ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   42.73 ms ae-5.a00.dllstx14.us.bb.gin.ntt.net (129.250.3.117)
8   33.19 ms ae-3.amazon.dllstx14.us.bb.gin.ntt.net (129.250.201.22)
9   34.51 ms 15.230.130.159
10  33.24 ms 176.32.125.215
11  ... 15
16  64.15 ms ec2-35-168-239-237.compute-1.amazonaws.com (35.168.239.237)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 44.37 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
35.168.239.237
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 2 puertos
Comando
nmap -A auth-utl.claimsvc.c1.statefarm
Fecha de escaneo
05 Jul 2024 16:19
Duración del escaneo
44.37segunda
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: