Analyser le rapport pour "scanhealthplan.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

29.67seconde

Date

2024-09-30

IP

54.68.95.229

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A scanhealthplan.com)
Nmap scan report for scanhealthplan.com (54.68.95.229)
Host is up (0.027s latency).
Other addresses for scanhealthplan.com (not scanned): 44.240.118.33
rDNS record for 54.68.95.229: ec2-54-68-95-229.us-west-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE  VERSION
80/tcp  open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Tue, 01 Oct 2024 02:20:53 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Tue, 01 Oct 2024 02:20:53 GMT
|     Content-Type: text/html; charset=UTF-8
|     Content-Length: 196
|     Connection: close
|     Location: https://scanhealth-cd-new-alb-core-827174547.us-west-2.elb.amazonaws.com/
|     Server: 
|     Strict-Transport-Security: max-age=31536000
|     <head><title>Document Moved</title></head>
|     <body><h1>Object Moved</h1>This document may be found <a HREF="https://scanhealth-cd-new-alb-core-827174547.us-west-2.elb.amazonaws.com/">here</a></body>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Tue, 01 Oct 2024 02:20:53 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
| http-server-header: 
|   <empty>
|_  awselb/2.0
|_http-title: 403 Forbidden
443/tcp open  ssl/http Microsoft IIS httpd 10.0
| tls-nextprotoneg: 
|   h2
|_  http/1.1
|_http-title: 403 Forbidden
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| http-server-header: 
|   <empty>
|_  Microsoft-IIS/10.0
| ssl-cert: Subject: commonName=*.scanhealthplan.com/organizationName=SCAN Health Plan/stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:*.scanhealthplan.com, DNS:scanhealthplan.com
| Not valid before: 2024-05-10T00:00:00
|_Not valid after:  2025-06-05T23:59:59
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.92%I=7%D=9/30%Time=66FB5C84%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,1E7,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Tu
SF:e,\x2001\x20Oct\x202024\x2002:20:53\x20GMT\r\nContent-Type:\x20text/htm
SF:l;\x20charset=UTF-8\r\nContent-Length:\x20196\r\nConnection:\x20close\r
SF:\nLocation:\x20https://scanhealth-cd-new-alb-core-827174547\.us-west-2\
SF:.elb\.amazonaws\.com/\r\nServer:\x20\r\nStrict-Transport-Security:\x20m
SF:ax-age=31536000\r\n\r\n<head><title>Document\x20Moved</title></head>\n<
SF:body><h1>Object\x20Moved</h1>This\x20document\x20may\x20be\x20found\x20
SF:<a\x20HREF=\"https://scanhealth-cd-new-alb-core-827174547\.us-west-2\.e
SF:lb\.amazonaws\.com/\">here</a></body>")%r(HTTPOptions,1E7,"HTTP/1\.1\x2
SF:0301\x20Moved\x20Permanently\r\nDate:\x20Tue,\x2001\x20Oct\x202024\x200
SF:2:20:53\x20GMT\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nConte
SF:nt-Length:\x20196\r\nConnection:\x20close\r\nLocation:\x20https://scanh
SF:ealth-cd-new-alb-core-827174547\.us-west-2\.elb\.amazonaws\.com/\r\nSer
SF:ver:\x20\r\nStrict-Transport-Security:\x20max-age=31536000\r\n\r\n<head
SF:><title>Document\x20Moved</title></head>\n<body><h1>Object\x20Moved</h1
SF:>This\x20document\x20may\x20be\x20found\x20<a\x20HREF=\"https://scanhea
SF:lth-cd-new-alb-core-827174547\.us-west-2\.elb\.amazonaws\.com/\">here</
SF:a></body>")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.1\x20400\x
SF:20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Tue,\x2001\x20Oc
SF:t\x202024\x2002:20:53\x20GMT\r\nContent-Type:\x20text/html\r\nContent-L
SF:ength:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400
SF:\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x
SF:20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest
SF:,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\
SF:x20Tue,\x2001\x20Oct\x202024\x2002:20:53\x20GMT\r\nContent-Type:\x20tex
SF:t/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\n\r\n<html>\
SF:r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h
SF:1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 11 hops
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.57 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.71 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   20.32 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  28.37 ms ec2-54-68-95-229.us-west-2.compute.amazonaws.com (54.68.95.229)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 29.67 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
54.68.95.229
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A scanhealthplan.com
Scan date
30 Sep 2024 22:21
Durée de l'analyse
29.67seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: