Escanear informe para "feedflpc.gshifen.com"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

2

Duración

34.72segunda

Fecha

2024-09-21

IP

104.193.88.109

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A feedflpc.gshifen.com)
Nmap scan report for feedflpc.gshifen.com (104.193.88.109)
Host is up (0.010s latency).
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      JSP3/2.0.14
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:34:54 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     Timing-Allow-Origin: *
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:34:53 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     Timing-Allow-Origin: *
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:34:53 GMT
|     Content-Type: text/html
|     Content-Length: 156
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:34:54 GMT
|     Content-Type: text/html
|     Content-Length: 156
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_http-server-header: JSP3/2.0.14
443/tcp open  ssl/https JSP3/2.0.14
| fingerprint-strings: 
|   FourOhFourRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:35:00 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     Timing-Allow-Origin: *
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:34:59 GMT
|     Content-Type: text/html
|     Content-Length: 152
|     Connection: close
|     Timing-Allow-Origin: *
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:35:05 GMT
|     Content-Type: text/html
|     Content-Length: 156
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: JSP3/2.0.14
|     Date: Sat, 21 Sep 2024 20:35:00 GMT
|     Content-Type: text/html
|     Content-Length: 156
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>JSP3/2.0.14</center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
| ssl-cert: Subject: commonName=baidu.com/organizationName=Beijing Baidu Netcom Science Technology Co., Ltd/stateOrProvinceName=beijing/countryName=CN
| Subject Alternative Name: DNS:baidu.com, DNS:baifubao.com, DNS:www.baidu.cn, DNS:www.baidu.com.cn, DNS:mct.y.nuomi.com, DNS:apollo.auto, DNS:dwz.cn, DNS:*.baidu.com, DNS:*.baifubao.com, DNS:*.baidustatic.com, DNS:*.bdstatic.com, DNS:*.bdimg.com, DNS:*.hao123.com, DNS:*.nuomi.com, DNS:*.chuanke.com, DNS:*.trustgo.com, DNS:*.bce.baidu.com, DNS:*.eyun.baidu.com, DNS:*.map.baidu.com, DNS:*.mbd.baidu.com, DNS:*.fanyi.baidu.com, DNS:*.baidubce.com, DNS:*.mipcdn.com, DNS:*.news.baidu.com, DNS:*.baidupcs.com, DNS:*.aipage.com, DNS:*.aipage.cn, DNS:*.bcehost.com, DNS:*.safe.baidu.com, DNS:*.im.baidu.com, DNS:*.baiducontent.com, DNS:*.dlnel.com, DNS:*.dlnel.org, DNS:*.dueros.baidu.com, DNS:*.su.baidu.com, DNS:*.91.com, DNS:*.hao123.baidu.com, DNS:*.apollo.auto, DNS:*.xueshu.baidu.com, DNS:*.bj.baidubce.com, DNS:*.gz.baidubce.com, DNS:*.smartapps.cn, DNS:*.bdtjrcv.com, DNS:*.hao222.com, DNS:*.haokan.com, DNS:*.pae.baidu.com, DNS:*.vd.bdstatic.com, DNS:*.cloud.baidu.com, DNS:click.hm.baidu.com, DNS:log.hm.baidu.com, DNS:cm.pos.baidu.com, DNS:wn.pos.baidu.com, DNS:update.pan.baidu.com
| Not valid before: 2024-07-08T01:41:02
|_Not valid after:  2025-08-09T01:41:01
| tls-alpn: 
|   h2
|   http/1.1
|   http/1.0
|_  http/0.9
|_ssl-date: TLS randomness does not represent time
|_http-server-header: JSP3/2.0.14
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/21%Time=66EF2DEE%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,145,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20JSP3/2\.0\.
SF:14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:34:53\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x20close\r\
SF:nTiming-Allow-Origin:\x20\*\r\n\r\n<html>\r\n<head><title>403\x20Forbid
SF:den</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></cent
SF:er>\r\n<hr><center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\r\n")%r
SF:(HTTPOptions,145,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20JSP3/2\.0
SF:\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:34:53\x20GMT\r\nConten
SF:t-Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x20close\
SF:r\nTiming-Allow-Origin:\x20\*\r\n\r\n<html>\r\n<head><title>403\x20Forb
SF:idden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></ce
SF:nter>\r\n<hr><center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\r\n")
SF:%r(RTSPRequest,133,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20JS
SF:P3/2\.0\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:34:53\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20156\r\nConnection:\x2
SF:0close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></hea
SF:d>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr>
SF:<center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,1
SF:33,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20JSP3/2\.0\.14\r\nD
SF:ate:\x20Sat,\x2021\x20Sep\x202024\x2020:34:54\x20GMT\r\nContent-Type:\x
SF:20text/html\r\nContent-Length:\x20156\r\nConnection:\x20close\r\n\r\n<h
SF:tml>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n
SF:<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>JSP3/2\.
SF:0\.14</center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,145,"HTT
SF:P/1\.1\x20403\x20Forbidden\r\nServer:\x20JSP3/2\.0\.14\r\nDate:\x20Sat,
SF:\x2021\x20Sep\x202024\x2020:34:54\x20GMT\r\nContent-Type:\x20text/html\
SF:r\nContent-Length:\x20152\r\nConnection:\x20close\r\nTiming-Allow-Origi
SF:n:\x20\*\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\
SF:r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n<hr><center>
SF:JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/21%Time=66EF2DF4%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,145,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20JSP3
SF:/2\.0\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:34:59\x20GMT\r\nC
SF:ontent-Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x20c
SF:lose\r\nTiming-Allow-Origin:\x20\*\r\n\r\n<html>\r\n<head><title>403\x2
SF:0Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1
SF:></center>\r\n<hr><center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\
SF:r\n")%r(HTTPOptions,145,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20JS
SF:P3/2\.0\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:35:00\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20152\r\nConnection:\x2
SF:0close\r\nTiming-Allow-Origin:\x20\*\r\n\r\n<html>\r\n<head><title>403\
SF:x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</
SF:h1></center>\r\n<hr><center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html
SF:>\r\n")%r(FourOhFourRequest,145,"HTTP/1\.1\x20403\x20Forbidden\r\nServe
SF:r:\x20JSP3/2\.0\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:35:00\x
SF:20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20152\r\nConnec
SF:tion:\x20close\r\nTiming-Allow-Origin:\x20\*\r\n\r\n<html>\r\n<head><ti
SF:tle>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20For
SF:bidden</h1></center>\r\n<hr><center>JSP3/2\.0\.14</center>\r\n</body>\r
SF:\n</html>\r\n")%r(tor-versions,133,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nServer:\x20JSP3/2\.0\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020
SF::35:00\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20156\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n<hr><center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\r\
SF:n")%r(RTSPRequest,133,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x2
SF:0JSP3/2\.0\.14\r\nDate:\x20Sat,\x2021\x20Sep\x202024\x2020:35:05\x20GMT
SF:\r\nContent-Type:\x20text/html\r\nContent-Length:\x20156\r\nConnection:
SF:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></
SF:head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<
SF:hr><center>JSP3/2\.0\.14</center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): FreeBSD 11.X (86%)
OS CPE: cpe:/o:freebsd:freebsd:11.0
Aggressive OS guesses: FreeBSD 11.0-STABLE or 11.0-RELEASE (86%), FreeBSD 11.2-RELEASE (86%), FreeBSD 11.0-RELEASE (85%), FreeBSD 11.0-STABLE (85%), FreeBSD 11.1-STABLE (85%), FreeBSD 11.2-STABLE (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 13 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.29 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.90 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.77 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   0.98 ms  be3271.ccr41.lax04.atlas.cogentco.com (154.54.42.102)
6   0.67 ms  pccw.lax04.atlas.cogentco.com (154.54.10.190)
7   10.44 ms Hu0-0-0-13.br06.sjo01.as3491.net (63.223.60.158)
8   13.38 ms 63-219-23-98.static.pccwglobal.net (63.219.23.98)
9   15.70 ms 104.193.88.13
10  ... 12
13  10.15 ms 104.193.88.109

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 34.72 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
104.193.88.109
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 2 puertos
Comando
nmap -A feedflpc.gshifen.com
Fecha de escaneo
21 Sep 2024 16:35
Duración del escaneo
34.72segunda
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: