Analyser le rapport pour "havasedge.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

4

Durée

2min 6.89seconde (126.89seconde)

Date

2023-10-05

IP

141.193.213.20

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A havasedge.com)
Nmap scan report for havasedge.com (141.193.213.20)
Host is up (0.00089s latency).
Other addresses for havasedge.com (not scanned): 141.193.213.21
Not shown: 996 filtered ports
PORT     STATE SERVICE       VERSION
80/tcp   open  http          cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 8116e8015c59521a-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 8116e8011bd92aec-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 8116e80128b27c01-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:32 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: 520 Origin Error
443/tcp  open  ssl/https     cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 8116e8279c2a2b51-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:33 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 8116e826bf800fff-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:33 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 8116e8272fbc7bb0-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:39 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:34 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: 520 Origin Error
| ssl-cert: Subject: commonName=havasedge.com/organizationName=Cloudflare, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:havasedge.com
| Not valid before: 2023-08-17T00:00:00
|_Not valid after:  2024-08-15T23:59:59
|_ssl-date: 2023-10-05T16:05:58+00:00; 0s from scanner time.
| tls-alpn: 
|   h2
|_  http/1.1
| tls-nextprotoneg: 
|   h2
|_  http/1.1
8080/tcp open  http-proxy    cloudflare
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 8116e80149ec2ad8-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 8116e80118be2b5a-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     Server: cloudflare
|     CF-RAY: 8116e8012c5e7c43-LAX
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   Socks4, Socks5: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:27 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
8443/tcp open  ssl/https-alt cloudflare
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:39 GMT
|     Content-Type: text/html
|     Content-Length: 155
|     Connection: close
|     CF-RAY: -
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:34 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 8116e827982f7d56-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:33 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 8116e826bb010ff8-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: cloudflare
|     Date: Thu, 05 Oct 2023 16:05:33 GMT
|     Content-Type: text/html
|     Content-Length: 151
|     Connection: close
|     CF-RAY: 8116e82729232f7f-LAX
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>cloudflare</center>
|     </body>
|_    </html>
|_http-server-header: cloudflare
|_http-title: 400 The plain HTTP request was sent to HTTPS port
| ssl-cert: Subject: commonName=havasedge.com/organizationName=Cloudflare, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:havasedge.com
| Not valid before: 2023-08-17T00:00:00
|_Not valid after:  2024-08-15T23:59:59
|_ssl-date: 2023-10-05T16:05:57+00:00; -1s from scanner time.
| tls-alpn: 
|   h2
|_  http/1.1
| tls-nextprotoneg: 
|   h2
|_  http/1.1
4 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=10/5%Time=651EDEC7%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Thu,\x20
SF:05\x20Oct\x202023\x2016:05:27\x20GMT\r\nContent-Type:\x20text/html\r\nC
SF:ontent-Length:\x20155\r\nConnection:\x20close\r\nServer:\x20cloudflare\
SF:r\nCF-RAY:\x208116e8011bd92aec-LAX\r\n\r\n<html>\r\n<head><title>400\x2
SF:0Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20R
SF:equest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n<
SF:/html>\r\n")%r(HTTPOptions,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nD
SF:ate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:27\x20GMT\r\nContent-Type:\x
SF:20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nServer
SF::\x20cloudflare\r\nCF-RAY:\x208116e80128b27c01-LAX\r\n\r\n<html>\r\n<he
SF:ad><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1
SF:>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>
SF:\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>4
SF:00\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad
SF:\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>
SF:\r\n</html>\r\n")%r(X11Probe,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nServer:\x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:2
SF:7\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nCon
SF:nection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</
SF:html>\r\n")%r(FourOhFourRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request
SF:\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:27\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nS
SF:erver:\x20cloudflare\r\nCF-RAY:\x208116e8015c59521a-LAX\r\n\r\n<html>\r
SF:\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cente
SF:r><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</ce
SF:nter>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x2
SF:02023\x2016:05:32\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Lengt
SF:h:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<hea
SF:d><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>
SF:400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\
SF:r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=10/5%Time=651EDECD%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clou
SF:dflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:33\x20GMT\r\nCont
SF:ent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clos
SF:e\r\nCF-RAY:\x208116e826bf800fff-LAX\r\n\r\n<html>\r\n<head><title>403\
SF:x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</
SF:h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r
SF:\n")%r(HTTPOptions,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:33\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x208116e8272fbc7bb0-LAX\r\n\r\n<html>\r\n<head><title>403
SF:\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden<
SF:/h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\
SF:r\n")%r(FourOhFourRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:
SF:\x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:34\x20GMT
SF:\r\nContent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:
SF:\x20close\r\nCF-RAY:\x208116e8279c2a2b51-LAX\r\n\r\n<html>\r\n<head><ti
SF:tle>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20For
SF:bidden</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n<
SF:/html>\r\n")%r(tor-versions,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Server:\x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:34
SF:\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConn
SF:ection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20B
SF:ad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Req
SF:uest</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</h
SF:tml>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>400\x20Bad\x20Reque
SF:st</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></
SF:center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n")%
SF:r(RPCCheck,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20cloudf
SF:lare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:39\x20GMT\r\nConten
SF:t-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\
SF:r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</ti
SF:tle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center
SF:>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8080-TCP:V=7.70%I=7%D=10/5%Time=651EDEC7%P=x86_64-redhat-linux-gnu%
SF:r(GetRequest,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Thu,\x
SF:2005\x20Oct\x202023\x2016:05:27\x20GMT\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20155\r\nConnection:\x20close\r\nServer:\x20cloudflar
SF:e\r\nCF-RAY:\x208116e80118be2b5a-LAX\r\n\r\n<html>\r\n<head><title>400\
SF:x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x2
SF:0Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\
SF:n</html>\r\n")%r(HTTPOptions,14F,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:27\x20GMT\r\nContent-Type:
SF:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20close\r\nServ
SF:er:\x20cloudflare\r\nCF-RAY:\x208116e8012c5e7c43-LAX\r\n\r\n<html>\r\n<
SF:head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><
SF:h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</cente
SF:r>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title
SF:>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20B
SF:ad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\n</bod
SF:y>\r\n</html>\r\n")%r(FourOhFourRequest,14F,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:27\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20cl
SF:ose\r\nServer:\x20cloudflare\r\nCF-RAY:\x208116e80149ec2ad8-LAX\r\n\r\n
SF:<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r
SF:\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudf
SF:lare</center>\r\n</body>\r\n</html>\r\n")%r(Socks5,13C,"HTTP/1\.1\x2040
SF:0\x20Bad\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Thu,\x2005\x20
SF:Oct\x202023\x2016:05:27\x20GMT\r\nContent-Type:\x20text/html\r\nContent
SF:-Length:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r
SF:\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cente
SF:r><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</ce
SF:nter>\r\n</body>\r\n</html>\r\n")%r(Socks4,13C,"HTTP/1\.1\x20400\x20Bad
SF:\x20Request\r\nServer:\x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202
SF:023\x2016:05:27\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:
SF:\x20155\r\nConnection:\x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head>
SF:<title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>40
SF:0\x20Bad\x20Request</h1></center>\r\n<hr><center>cloudflare</center>\r\
SF:n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8443-TCP:V=7.70%T=SSL%I=7%D=10/5%Time=651EDECD%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:33\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x208116e826bb010ff8-LAX\r\n\r\n<html>\r\n<head><title>403
SF:\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden<
SF:/h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\
SF:r\n")%r(HTTPOptions,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20cl
SF:oudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:33\x20GMT\r\nCo
SF:ntent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection:\x20cl
SF:ose\r\nCF-RAY:\x208116e82729232f7f-LAX\r\n\r\n<html>\r\n<head><title>40
SF:3\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden
SF:</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>
SF:\r\n")%r(FourOhFourRequest,149,"HTTP/1\.1\x20403\x20Forbidden\r\nServer
SF::\x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:34\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20151\r\nConnection
SF::\x20close\r\nCF-RAY:\x208116e827982f7d56-LAX\r\n\r\n<html>\r\n<head><t
SF:itle>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Fo
SF:rbidden</h1></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n
SF:</html>\r\n")%r(RTSPRequest,9B,"<html>\r\n<head><title>400\x20Bad\x20Re
SF:quest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1
SF:></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n
SF:")%r(RPCCheck,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20clo
SF:udflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:39\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\x20clo
SF:se\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request<
SF:/title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cen
SF:ter>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n")%r(D
SF:NSVersionBindReqTCP,13C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\
SF:x20cloudflare\r\nDate:\x20Thu,\x2005\x20Oct\x202023\x2016:05:39\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20155\r\nConnection:\
SF:x20close\r\nCF-RAY:\x20-\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Re
SF:quest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1
SF:></center>\r\n<hr><center>cloudflare</center>\r\n</body>\r\n</html>\r\n
SF:");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Aggressive OS guesses: Linux 3.1 (91%), Linux 3.2 (91%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (91%), Linux 2.6.32 (89%), Crestron XPanel control system (88%), ASUS RT-N56U WAP (Linux 3.4) (88%), Linux 3.16 (88%), Linux 4.10 (88%), FreeBSD 11.0-STABLE (87%), Vodavi XTS-IP PBX (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 8 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.33 ms 208.76.251.177
2   0.55 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.73 ms 1.162.45.96-dedicated.multacom.com (96.45.162.1)
4   0.96 ms be5361.ccr42.lax01.atlas.cogentco.com (38.99.219.57)
5   0.79 ms be3360.ccr41.lax04.atlas.cogentco.com (154.54.25.150)
6   0.96 ms 38.104.83.170
7   9.24 ms 141.101.72.34
8   0.93 ms 141.193.213.20

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 126.89 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
141.193.213.20
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 4 identifiés
Exécuter la commande
nmap -A havasedge.com
Scan date
05 Oct 2023 12:07
Durée de l'analyse
2min 6.89seconde (126.89seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: