Analyser le rapport pour "ccs.livejasmin.com"

Niveau d'adhésion: Membre gratuit
Analyser les informations du système d'exploitation et Traceroute (nmap -A ccs.livejasmin.com)
Nmap scan report for ccs.livejasmin.com (93.93.51.225)
Host is up (0.00035s latency).
Not shown: 998 filtered ports
PORT    STATE SERVICE   VERSION
80/tcp  open  http      unknown
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 19 Nov 2023 00:01:24 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     Server: unknown
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 500 Internal Server Error
|     Date: Sun, 19 Nov 2023 00:01:19 GMT
|     Content-Type: text/html; charset=UTF-8
|     Connection: close
|     Server: unknown
|   RTSPRequest, X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 19 Nov 2023 00:01:19 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     Server: unknown
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|_    </html>
|_http-server-header: unknown
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
443/tcp open  ssl/https unknown
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck, RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 19 Nov 2023 00:01:30 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     Server: unknown
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 500 Internal Server Error
|     Date: Sun, 19 Nov 2023 00:01:25 GMT
|     Content-Type: text/html; charset=UTF-8
|     Connection: close
|     Server: unknown
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Date: Sun, 19 Nov 2023 00:01:25 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     Server: unknown
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|_    </html>
|_http-server-header: unknown
|_http-title: Site doesn't have a title (text/html; charset=UTF-8).
| ssl-cert: Subject: commonName=ccs.livejasmin.com
| Subject Alternative Name: DNS:ccs.livejasmin.com, DNS:psedwm.com, DNS:pt.wmptcd.com, DNS:wmpted.com
| Not valid before: 2023-11-04T08:01:05
|_Not valid after:  2024-02-02T08:01:04
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=11/18%Time=6559504E%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,97,"HTTP/1\.1\x20500\x20Internal\x20Server\x20Error\r\nDate
SF::\x20Sun,\x2019\x20Nov\x202023\x2000:01:19\x20GMT\r\nContent-Type:\x20t
SF:ext/html;\x20charset=UTF-8\r\nConnection:\x20close\r\nServer:\x20unknow
SF:n\r\n\r\n")%r(HTTPOptions,97,"HTTP/1\.1\x20500\x20Internal\x20Server\x2
SF:0Error\r\nDate:\x20Sun,\x2019\x20Nov\x202023\x2000:01:19\x20GMT\r\nCont
SF:ent-Type:\x20text/html;\x20charset=UTF-8\r\nConnection:\x20close\r\nSer
SF:ver:\x20unknown\r\n\r\n")%r(RTSPRequest,12D,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nDate:\x20Sun,\x2019\x20Nov\x202023\x2000:01:19\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20154\r\nConnection:\x20cl
SF:ose\r\nServer:\x20unknown\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20R
SF:equest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h
SF:1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n
SF:")%r(X11Probe,12D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\
SF:x2019\x20Nov\x202023\x2000:01:19\x20GMT\r\nContent-Type:\x20text/html\r
SF:\nContent-Length:\x20154\r\nConnection:\x20close\r\nServer:\x20unknown\
SF:r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<
SF:body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center
SF:>openresty</center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,97,
SF:"HTTP/1\.1\x20500\x20Internal\x20Server\x20Error\r\nDate:\x20Sun,\x2019
SF:\x20Nov\x202023\x2000:01:19\x20GMT\r\nContent-Type:\x20text/html;\x20ch
SF:arset=UTF-8\r\nConnection:\x20close\r\nServer:\x20unknown\r\n\r\n")%r(R
SF:PCCheck,12D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x2019\
SF:x20Nov\x202023\x2000:01:24\x20GMT\r\nContent-Type:\x20text/html\r\nCont
SF:ent-Length:\x20154\r\nConnection:\x20close\r\nServer:\x20unknown\r\n\r\
SF:n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\
SF:r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>openr
SF:esty</center>\r\n</body>\r\n</html>\r\n")%r(DNSVersionBindReqTCP,12D,"H
SF:TTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x2019\x20Nov\x202023
SF:\x2000:01:24\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x2
SF:0154\r\nConnection:\x20close\r\nServer:\x20unknown\r\n\r\n<html>\r\n<he
SF:ad><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1
SF:>400\x20Bad\x20Request</h1></center>\r\n<hr><center>openresty</center>\
SF:r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=11/18%Time=65595054%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,97,"HTTP/1\.1\x20500\x20Internal\x20Server\x20Error\
SF:r\nDate:\x20Sun,\x2019\x20Nov\x202023\x2000:01:25\x20GMT\r\nContent-Typ
SF:e:\x20text/html;\x20charset=UTF-8\r\nConnection:\x20close\r\nServer:\x2
SF:0unknown\r\n\r\n")%r(HTTPOptions,97,"HTTP/1\.1\x20500\x20Internal\x20Se
SF:rver\x20Error\r\nDate:\x20Sun,\x2019\x20Nov\x202023\x2000:01:25\x20GMT\
SF:r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nConnection:\x20close
SF:\r\nServer:\x20unknown\r\n\r\n")%r(FourOhFourRequest,97,"HTTP/1\.1\x205
SF:00\x20Internal\x20Server\x20Error\r\nDate:\x20Sun,\x2019\x20Nov\x202023
SF:\x2000:01:25\x20GMT\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\n
SF:Connection:\x20close\r\nServer:\x20unknown\r\n\r\n")%r(tor-versions,12D
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x2019\x20Nov\x202
SF:023\x2000:01:25\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:
SF:\x20154\r\nConnection:\x20close\r\nServer:\x20unknown\r\n\r\n<html>\r\n
SF:<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center>
SF:<h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>openresty</cente
SF:r>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,12D,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\nDate:\x20Sun,\x2019\x20Nov\x202023\x2000:01:30\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20154\r\nConnection:\
SF:x20close\r\nServer:\x20unknown\r\n\r\n<html>\r\n<head><title>400\x20Bad
SF:\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Reque
SF:st</h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html
SF:>\r\n")%r(RPCCheck,12D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20
SF:Sun,\x2019\x20Nov\x202023\x2000:01:30\x20GMT\r\nContent-Type:\x20text/h
SF:tml\r\nContent-Length:\x20154\r\nConnection:\x20close\r\nServer:\x20unk
SF:nown\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>
SF:\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><c
SF:enter>openresty</center>\r\n</body>\r\n</html>\r\n")%r(DNSVersionBindRe
SF:qTCP,12D,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Sun,\x2019\x20
SF:Nov\x202023\x2000:01:30\x20GMT\r\nContent-Type:\x20text/html\r\nContent
SF:-Length:\x20154\r\nConnection:\x20close\r\nServer:\x20unknown\r\n\r\n<h
SF:tml>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n
SF:<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>openrest
SF:y</center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: specialized|switch|phone
Running (JUST GUESSING): Linux (86%), Cisco embedded (85%), Crestron 2-Series (85%), Google Android 4.4.X (85%)
OS CPE: cpe:/o:linux:linux_kernel cpe:/h:cisco:sg_500 cpe:/o:crestron:2_series cpe:/o:google:android:4.4.0
Aggressive OS guesses: Rebranded surveillance DVR (Hikvision, Q-SEE, EYEsurv, A1Webcams, Foscam) (86%), Cisco SG 500 switch (85%), Crestron XPanel control system (85%), Android 4.4.0 (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 5 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.24 ms 208.76.251.177
2   0.64 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.87 ms multacom.com (96.45.162.9)
4   2.06 ms doclerweb.usa.as34655.any2ix.coresite.com (206.72.210.13)
5   0.28 ms 93.93.51.225

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 47.11 seconds
Schéma de couleur
Cible
ccs.livejasmin.com
IP cible
93.93.51.225
Pays cible
LU
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
Exécuter la commande
nmap -A ccs.livejasmin.com
Scan date
18 Nov 2023 19:01
Copier le rapport de numérisation
Télécharger le rapport
Remove scan result
$
Total scans
About 2 times
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: