Escanear informe para "et-nd15.itdsmr.com"

Nivel de membresía: Miembro gratuito
Sumario

Puertos

6

Duración

30.38segunda

Fecha

2024-09-25

IP

8.2.110.88

Informar
Escanea la información del sistema operativo y Traceroute (nmap -A et-nd15.itdsmr.com)
Nmap scan report for et-nd15.itdsmr.com (8.2.110.88)
Host is up (0.068s latency).
Not shown: 994 closed tcp ports (reset)
PORT      STATE    SERVICE          VERSION
80/tcp    open     http             nginx
|_http-title: Site doesn't have a title (text/plain).
443/tcp   open     ssl/http         nginx
|_http-title: Site doesn't have a title (text/plain).
| ssl-cert: Subject: commonName=*.itdsmr.com
| Subject Alternative Name: DNS:*.itdsmr.com, DNS:itdsmr.com
| Not valid before: 2024-01-17T09:17:13
|_Not valid after:  2025-02-17T09:17:13
8080/tcp  open     http             nginx
|_http-title: 404 Not Found
8081/tcp  open     blackice-icecap?
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LANDesk-RC, LDAPBindReq, LDAPSearchReq, LPDString, RPCCheck, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServerCookie, WWWOFFLEctrlstat, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest, GetRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Wed, 25 Sep 2024 19:24:50 GMT
|     Connection: close
|     found
|   HTTPOptions, RTSPRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Wed, 25 Sep 2024 19:24:56 GMT
|     Connection: close
|_    found
9002/tcp  open     dynamid?
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, Help, Kerberos, LANDesk-RC, LDAPBindReq, LDAPSearchReq, LPDString, NCP, RPCCheck, SIPOptions, SMBProgNeg, SSLSessionReq, TLSSessionReq, TerminalServer, TerminalServerCookie, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Wed, 25 Sep 2024 19:24:57 GMT
|     Connection: close
|   GetRequest, HTTPOptions, RTSPRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Wed, 25 Sep 2024 19:24:55 GMT
|_    Connection: close
49152/tcp filtered unknown
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8081-TCP:V=7.92%I=7%D=9/25%Time=66F46382%P=x86_64-redhat-linux-gnu%
SF:r(GetRequest,5B,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Wed,\x202
SF:5\x20Sep\x202024\x2019:24:50\x20GMT\r\nConnection:\x20close\r\n\r\nNot\
SF:x20found")%r(FourOhFourRequest,5B,"HTTP/1\.1\x20404\x20Not\x20Found\r\n
SF:Date:\x20Wed,\x2025\x20Sep\x202024\x2019:24:50\x20GMT\r\nConnection:\x2
SF:0close\r\n\r\nNot\x20found")%r(SIPOptions,2F,"HTTP/1\.1\x20400\x20Bad\x
SF:20Request\r\nConnection:\x20close\r\n\r\n")%r(WWWOFFLEctrlstat,2F,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(HTTP
SF:Options,5B,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Wed,\x2025\x20
SF:Sep\x202024\x2019:24:56\x20GMT\r\nConnection:\x20close\r\n\r\nNot\x20fo
SF:und")%r(RTSPRequest,5B,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20We
SF:d,\x2025\x20Sep\x202024\x2019:24:56\x20GMT\r\nConnection:\x20close\r\n\
SF:r\nNot\x20found")%r(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Connection:\x20close\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20
SF:400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequ
SF:estTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r
SF:\n\r\n")%r(Help,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x
SF:20close\r\n\r\n")%r(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nConnection:\x20close\r\n\r\n")%r(TerminalServerCookie,2F,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(TLSSessi
SF:onReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\
SF:n\r\n")%r(Kerberos,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection
SF::\x20close\r\n\r\n")%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nConnection:\x20close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20
SF:Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LPDString,2F,"HTTP/1
SF:\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LDAPSe
SF:archReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\
SF:r\n\r\n")%r(LDAPBindReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConne
SF:ction:\x20close\r\n\r\n")%r(LANDesk-RC,2F,"HTTP/1\.1\x20400\x20Bad\x20R
SF:equest\r\nConnection:\x20close\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port9002-TCP:V=7.92%I=7%D=9/25%Time=66F46387%P=x86_64-redhat-linux-gnu%
SF:r(GetRequest,52,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Wed,\x202
SF:5\x20Sep\x202024\x2019:24:55\x20GMT\r\nConnection:\x20close\r\n\r\n")%r
SF:(HTTPOptions,52,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Wed,\x202
SF:5\x20Sep\x202024\x2019:24:55\x20GMT\r\nConnection:\x20close\r\n\r\n")%r
SF:(RTSPRequest,52,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Wed,\x202
SF:5\x20Sep\x202024\x2019:24:55\x20GMT\r\nConnection:\x20close\r\n\r\n")%r
SF:(RPCCheck,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clos
SF:e\r\n\r\n")%r(DNSVersionBindReqTCP,2F,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\nConnection:\x20close\r\n\r\n")%r(DNSStatusRequestTCP,2F,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Help,2F,
SF:"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r
SF:(SSLSessionReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x2
SF:0close\r\n\r\n")%r(TerminalServerCookie,2F,"HTTP/1\.1\x20400\x20Bad\x20
SF:Request\r\nConnection:\x20close\r\n\r\n")%r(TLSSessionReq,2F,"HTTP/1\.1
SF:\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(Kerberos,
SF:2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n"
SF:)%r(SMBProgNeg,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x2
SF:0close\r\n\r\n")%r(X11Probe,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nC
SF:onnection:\x20close\r\n\r\n")%r(FourOhFourRequest,52,"HTTP/1\.1\x20404\
SF:x20Not\x20Found\r\nDate:\x20Wed,\x2025\x20Sep\x202024\x2019:24:57\x20GM
SF:T\r\nConnection:\x20close\r\n\r\n")%r(LPDString,2F,"HTTP/1\.1\x20400\x2
SF:0Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(LDAPSearchReq,2F,"H
SF:TTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(L
SF:DAPBindReq,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20clo
SF:se\r\n\r\n")%r(SIPOptions,2F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCon
SF:nection:\x20close\r\n\r\n")%r(LANDesk-RC,2F,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nConnection:\x20close\r\n\r\n")%r(TerminalServer,2F,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n")%r(NCP,2F,
SF:"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\n\r\n");
Aggressive OS guesses: Linux 3.2 - 4.9 (96%), Linux 5.3 - 5.4 (96%), Linux 2.6.32 - 3.10 (96%), Linux 3.2 (95%), Linux 3.1 (95%), Sony X75CH-series Android TV (Android 5.0) (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Symantec Web Gateway 5.2.0.361 (Linux 2.6) (94%), Linux 3.8 (94%), Linux 2.6.32 - 3.5 (94%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 13 hops

TRACEROUTE (using port 995/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.61 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.74 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   12.57 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.28 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.58 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   46.67 ms be5024.ccr41.atl01.atlas.cogentco.com (154.54.163.41)
9   63.20 ms be2112.ccr41.dca01.atlas.cogentco.com (154.54.7.157)
10  68.00 ms be4943.ccr41.jfk02.atlas.cogentco.com (154.54.165.14)
11  68.99 ms be2238.rcr51.ewr04.atlas.cogentco.com (154.54.81.178)
12  68.32 ms 38.122.116.114
13  67.92 ms 8.2.110.88

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 30.38 seconds
Esquema de color
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Informe detallado
Objetivo
IP de destino
8.2.110.88
Estado de host
ARRIBA
País de destino
La ubicación de la IP de destino es Estados Unidos de América
Estados Unidos de América
Escaneo gratuito
Escaneo gratuito
Método de escaneo
Escanea la información del sistema operativo y Traceroute
Estado del escaneo
Se identificaron 6 puertos
Comando
nmap -A et-nd15.itdsmr.com
Fecha de escaneo
25 Sep 2024 15:25
Duración del escaneo
30.38segunda
Descargar resultado
Eliminar resultado de escaneo
$
Escaneos totales
Escanear más
Precios

PROFESIONAL


  • 5 escaneos/día
  • Llamadas API diarias - 100 000 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0.75$7.50/mes
Facturado anualmente @ $9.00$90.00 90% de descuento
Hazte profesional

REGISTRADA


  • 5 escaneos/día
  • Llamadas API diarias - 20 solicitudes
  • Guardar registro
  • Escaneo público
  • Escaneo OSINT
  • Escaneo no listado
  • Escaneo privado
  • Sin ads
  • Eliminar resultado de escaneo
  • Quitar después de escanear
  • Métodos adicionales para escanear
$0/toda la vida
 
Registrarse
Anfitrión de escaneo
Algunos cortafuegos bloquean los escaneos de puertos. Para obtener verdaderos resultados positivos, agregue las direcciones IP de portscanner.online (208.76.253.232-208.76.253.239 o CIDR 208.76.253.232/29) a la lista blanca
[scan_method]
Visibilidad:
Método de escaneo: