Analyser le rapport pour "www.lpsg.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

44.29seconde

Date

2024-09-25

IP

66.254.114.59

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A www.lpsg.com)
Nmap scan report for www.lpsg.com (66.254.114.59)
Host is up (0.00040s latency).
rDNS record for 66.254.114.59: reflectededge.reflected.net
Not shown: 905 filtered tcp ports (no-response), 93 closed tcp ports (reset)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      nginx
|_http-title: Did not follow redirect to https://www.lpsg.com/
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     server: nginx
|     date: Wed, 25 Sep 2024 14:14:52 GMT
|     content-type: text/html
|     content-length: 146
|     set-cookie: LBSERVERID=ded4149; path=/
|     accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
|     connection: close
|     <html>
|     <head><title>404 Not Found</title></head>
|     <body>
|     <center><h1>404 Not Found</h1></center>
|     <hr><center>nginx</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     server: nginx
|     date: Wed, 25 Sep 2024 14:14:51 GMT
|     content-type: text/html
|     content-length: 146
|     set-cookie: LBSERVERID=ded4149; path=/
|     accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
|     connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>nginx</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 405 Not Allowed
|     server: nginx
|     date: Wed, 25 Sep 2024 14:14:52 GMT
|     content-type: text/html
|     content-length: 150
|     set-cookie: LBSERVERID=ded4149; path=/
|     accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
|     connection: close
|     <html>
|     <head><title>405 Not Allowed</title></head>
|     <body>
|     <center><h1>405 Not Allowed</h1></center>
|     <hr><center>nginx</center>
|     </body>
|     </html>
|   RTSPRequest, X11Probe: 
|     HTTP/1.1 400 Bad request
|     Content-length: 90
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|_    </body></html>
|_http-server-header: nginx
443/tcp open  ssl/https nginx
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     server: nginx
|     date: Wed, 25 Sep 2024 14:14:57 GMT
|     content-type: text/html
|     content-length: 146
|     set-cookie: LBSERVERID=ded4149; path=/
|     accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
|     connection: close
|     <html>
|     <head><title>404 Not Found</title></head>
|     <body>
|     <center><h1>404 Not Found</h1></center>
|     <hr><center>nginx</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     server: nginx
|     date: Wed, 25 Sep 2024 14:14:57 GMT
|     content-type: text/html
|     content-length: 146
|     set-cookie: LBSERVERID=ded4149; path=/
|     accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
|     connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>nginx</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 405 Not Allowed
|     server: nginx
|     date: Wed, 25 Sep 2024 14:14:57 GMT
|     content-type: text/html
|     content-length: 150
|     set-cookie: LBSERVERID=ded4149; path=/
|     accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
|     connection: close
|     <html>
|     <head><title>405 Not Allowed</title></head>
|     <body>
|     <center><h1>405 Not Allowed</h1></center>
|     <hr><center>nginx</center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad request
|     Content-length: 90
|     Cache-Control: no-cache
|     Connection: close
|     Content-Type: text/html
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|_    </body></html>
|_http-title: Guest Home | LPSG
| http-robots.txt: 13 disallowed entries 
| /find-new/ /account/ /attachments/ /goto/ /posts/ 
| /login/ /admin.php /2257_exemption/ /dmca/ /privacy/ /terms/ 
|_/sandbox/ /verified/
|_http-server-header: nginx
| ssl-cert: Subject: commonName=*.lpsg.com
| Subject Alternative Name: DNS:*.lpsg.com, DNS:lpsg.com
| Not valid before: 2024-03-19T00:00:00
|_Not valid after:  2025-04-07T23:59:59
|_ssl-date: TLS randomness does not represent time
| tls-alpn: 
|   h2
|_  http/1.1
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/25%Time=66F41ADB%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,1DF,"HTTP/1\.1\x20403\x20Forbidden\r\nserver:\x20nginx\r\nda
SF:te:\x20Wed,\x2025\x20Sep\x202024\x2014:14:51\x20GMT\r\ncontent-type:\x2
SF:0text/html\r\ncontent-length:\x20146\r\nset-cookie:\x20LBSERVERID=ded41
SF:49;\x20path=/\r\naccept-ch:\x20Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-
SF:Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,
SF:Sec-CH-UA-Platform-Version\r\nconnection:\x20close\r\n\r\n<html>\r\n<he
SF:ad><title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\
SF:x20Forbidden</h1></center>\r\n<hr><center>nginx</center>\r\n</body>\r\n
SF:</html>\r\n")%r(HTTPOptions,1E5,"HTTP/1\.1\x20405\x20Not\x20Allowed\r\n
SF:server:\x20nginx\r\ndate:\x20Wed,\x2025\x20Sep\x202024\x2014:14:52\x20G
SF:MT\r\ncontent-type:\x20text/html\r\ncontent-length:\x20150\r\nset-cooki
SF:e:\x20LBSERVERID=ded4149;\x20path=/\r\naccept-ch:\x20Sec-CH-UA,Sec-CH-U
SF:A-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Mod
SF:el,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version\r\nconnection:\x20clos
SF:e\r\n\r\n<html>\r\n<head><title>405\x20Not\x20Allowed</title></head>\r\
SF:n<body>\r\n<center><h1>405\x20Not\x20Allowed</h1></center>\r\n<hr><cent
SF:er>nginx</center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,CF,"HTTP/1\
SF:.1\x20400\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\
SF:x20no-cache\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r
SF:\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x
SF:20an\x20invalid\x20request\.\n</body></html>\n")%r(X11Probe,CF,"HTTP/1\
SF:.1\x20400\x20Bad\x20request\r\nContent-length:\x2090\r\nCache-Control:\
SF:x20no-cache\r\nConnection:\x20close\r\nContent-Type:\x20text/html\r\n\r
SF:\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser\x20sent\x
SF:20an\x20invalid\x20request\.\n</body></html>\n")%r(FourOhFourRequest,1D
SF:F,"HTTP/1\.1\x20404\x20Not\x20Found\r\nserver:\x20nginx\r\ndate:\x20Wed
SF:,\x2025\x20Sep\x202024\x2014:14:52\x20GMT\r\ncontent-type:\x20text/html
SF:\r\ncontent-length:\x20146\r\nset-cookie:\x20LBSERVERID=ded4149;\x20pat
SF:h=/\r\naccept-ch:\x20Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Version,Se
SF:c-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-
SF:Platform-Version\r\nconnection:\x20close\r\n\r\n<html>\r\n<head><title>
SF:404\x20Not\x20Found</title></head>\r\n<body>\r\n<center><h1>404\x20Not\
SF:x20Found</h1></center>\r\n<hr><center>nginx</center>\r\n</body>\r\n</ht
SF:ml>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/25%Time=66F41AE1%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,1DF,"HTTP/1\.1\x20403\x20Forbidden\r\nserver:\x20ngin
SF:x\r\ndate:\x20Wed,\x2025\x20Sep\x202024\x2014:14:57\x20GMT\r\ncontent-t
SF:ype:\x20text/html\r\ncontent-length:\x20146\r\nset-cookie:\x20LBSERVERI
SF:D=ded4149;\x20path=/\r\naccept-ch:\x20Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-U
SF:A-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Pl
SF:atform,Sec-CH-UA-Platform-Version\r\nconnection:\x20close\r\n\r\n<html>
SF:\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><
SF:h1>403\x20Forbidden</h1></center>\r\n<hr><center>nginx</center>\r\n</bo
SF:dy>\r\n</html>\r\n")%r(HTTPOptions,1E5,"HTTP/1\.1\x20405\x20Not\x20Allo
SF:wed\r\nserver:\x20nginx\r\ndate:\x20Wed,\x2025\x20Sep\x202024\x2014:14:
SF:57\x20GMT\r\ncontent-type:\x20text/html\r\ncontent-length:\x20150\r\nse
SF:t-cookie:\x20LBSERVERID=ded4149;\x20path=/\r\naccept-ch:\x20Sec-CH-UA,S
SF:ec-CH-UA-Arch,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH
SF:-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version\r\nconnection:\
SF:x20close\r\n\r\n<html>\r\n<head><title>405\x20Not\x20Allowed</title></h
SF:ead>\r\n<body>\r\n<center><h1>405\x20Not\x20Allowed</h1></center>\r\n<h
SF:r><center>nginx</center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourReques
SF:t,1DF,"HTTP/1\.1\x20404\x20Not\x20Found\r\nserver:\x20nginx\r\ndate:\x2
SF:0Wed,\x2025\x20Sep\x202024\x2014:14:57\x20GMT\r\ncontent-type:\x20text/
SF:html\r\ncontent-length:\x20146\r\nset-cookie:\x20LBSERVERID=ded4149;\x2
SF:0path=/\r\naccept-ch:\x20Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Full-Versio
SF:n,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH
SF:-UA-Platform-Version\r\nconnection:\x20close\r\n\r\n<html>\r\n<head><ti
SF:tle>404\x20Not\x20Found</title></head>\r\n<body>\r\n<center><h1>404\x20
SF:Not\x20Found</h1></center>\r\n<hr><center>nginx</center>\r\n</body>\r\n
SF:</html>\r\n")%r(tor-versions,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\n
SF:Content-length:\x2090\r\nCache-Control:\x20no-cache\r\nConnection:\x20c
SF:lose\r\nContent-Type:\x20text/html\r\n\r\n<html><body><h1>400\x20Bad\x2
SF:0request</h1>\nYour\x20browser\x20sent\x20an\x20invalid\x20request\.\n<
SF:/body></html>\n");
Device type: broadband router|WAP|general purpose|webcam
Running (JUST GUESSING): Asus embedded (92%), Linux 2.6.X|2.4.X (92%), AXIS embedded (88%)
OS CPE: cpe:/h:asus:rt-ac66u cpe:/o:linux:linux_kernel:2.6 cpe:/h:asus:rt-n16 cpe:/o:linux:linux_kernel:2.4 cpe:/o:linux:linux_kernel:4.5 cpe:/o:linux:linux_kernel:2.4.18 cpe:/h:axis:211_network_camera cpe:/o:linux:linux_kernel:2.6.20
Aggressive OS guesses: Asus RT-AC66U router (Linux 2.6) (92%), Asus RT-N16 WAP (Linux 2.6) (92%), Asus RT-N66U WAP (Linux 2.6) (92%), Tomato 1.28 (Linux 2.6.22) (92%), OpenWrt 0.9 - 7.09 (Linux 2.4.30 - 2.4.34) (91%), OpenWrt White Russian 0.9 (Linux 2.4.30) (91%), OpenWrt Kamikaze 7.09 (Linux 2.6.22) (91%), Linux 4.5 (88%), Linux 2.4.18 (88%), Asus RT-N10 router or AXIS 211A Network Camera (Linux 2.6) (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 8 hops

TRACEROUTE (using port 80/tcp)
HOP RTT     ADDRESS
1   0.20 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.61 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   1.62 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   0.86 ms be2197.rcr21.b020604-0.lax01.atlas.cogentco.com (154.54.0.166)
6   0.89 ms haproxy.demarc.cogentco.com (38.142.230.18)
7   0.91 ms cust-reflected-svc11501.ip.reflected.net (64.210.157.118)
8   0.39 ms reflectededge.reflected.net (66.254.114.59)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 44.29 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
66.254.114.59
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A www.lpsg.com
Scan date
25 Sep 2024 10:15
Durée de l'analyse
44.29seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: