Analyser le rapport pour "na1.rmm-host.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

1min 17.81seconde (77.81seconde)

Date

2024-09-30

IP

20.241.149.163

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A na1.rmm-host.com)
Nmap scan report for na1.rmm-host.com (20.241.149.163)
Host is up (0.064s latency).
Not shown: 998 filtered tcp ports (no-response)
PORT     STATE SERVICE        VERSION
443/tcp  open  ssl/https      envoy
| fingerprint-strings: 
|   DNSStatusRequestTCP: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:17 GMT
|     server: envoy
|     connection: close
|     Request
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:16 GMT
|     server: envoy
|     connection: close
|     Request
|   FourOhFourRequest: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 30 Sep 2024 23:41:05 GMT
|     server: envoy
|     connection: close
|     content-length: 0
|   GetRequest: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 30 Sep 2024 23:41:03 GMT
|     server: envoy
|     connection: close
|     content-length: 0
|   HTTPOptions: 
|     HTTP/1.0 400 Bad Request
|     date: Mon, 30 Sep 2024 23:41:04 GMT
|     server: envoy
|     connection: close
|     content-length: 0
|   Help: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:18 GMT
|     server: envoy
|     connection: close
|     Request
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:14 GMT
|     server: envoy
|     connection: close
|     Request
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:13 GMT
|     server: envoy
|     connection: close
|     Request
|   SSLSessionReq: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:19 GMT
|     server: envoy
|     connection: close
|     Request
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     content-length: 11
|     content-type: text/plain
|     date: Mon, 30 Sep 2024 23:41:07 GMT
|     server: envoy
|     connection: close
|_    Request
|_http-title: N-central Login Redirect
|_ssl-date: TLS randomness does not represent time
|_http-server-header: envoy
| ssl-cert: Subject: commonName=na1.rmm-host.com
| Subject Alternative Name: DNS:na1.rmm-host.com, DNS:www.na1.rmm-host.com
| Not valid before: 2024-06-06T00:00:00
|_Not valid after:  2025-06-12T23:59:59
5280/tcp open  ssl/xmpp-bosh?
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Illegal character CNTL=0x0
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 69
|     Connection: close
|     <h1>Bad Message 400</h1><pre>reason: Illegal character CNTL=0x0</pre>
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Cache-Control: must-revalidate,no-cache,no-store
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 2367
|     <html>
|     <head>
|     <meta http-equiv="Content-Type" content="text/html;charset=utf-8"/>
|     <title>Error 400 Host does not match SNI</title>
|     </head>
|     <body><h2>HTTP ERROR 400 Host does not match SNI</h2>
|     <table>
|     <tr><th>URI:</th><td>/</td></tr>
|     <tr><th>STATUS:</th><td>400</td></tr>
|     <tr><th>MESSAGE:</th><td>Host does not match SNI</td></tr>
|     <tr><th>SERVLET:</th><td>-</td></tr>
|     <tr><th>CAUSED BY:</th><td>org.eclipse.jetty.http.BadMessageException: 400: Host does not match SNI</td></tr>
|     </table>
|     <h3>Caused by:</h3><pre>org.eclipse.jetty.http.BadMessageException: 400: Host does not match SNI
|     org.eclipse.jetty.server.SecureRequestCustomizer.customize(SecureRequestCustomizer.java:279)
|     org.eclipse.jetty.server.SecureRequestCustomizer.customize(SecureReques
|   HTTPOptions: 
|     HTTP/1.1 400 Bad Request
|   RPCCheck: 
|     HTTP/1.1 400 Illegal character OTEXT=0x80
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 71
|     Connection: close
|     <h1>Bad Message 400</h1><pre>reason: Illegal character OTEXT=0x80</pre>
|   RTSPRequest: 
|     HTTP/1.1 505 Unknown Version
|     Content-Type: text/html;charset=iso-8859-1
|     Content-Length: 58
|     Connection: close
|_    <h1>Bad Message 505</h1><pre>reason: Unknown Version</pre>
|_ssl-date: TLS randomness does not represent time
| ssl-cert: Subject: commonName=na1.rmm-host.com
| Subject Alternative Name: DNS:na1.rmm-host.com, DNS:www.na1.rmm-host.com
| Not valid before: 2024-06-06T00:00:00
|_Not valid after:  2025-06-12T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/30%Time=66FB3710%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,76,"HTTP/1\.0\x20400\x20Bad\x20Request\r\ndate:\x20Mo
SF:n,\x2030\x20Sep\x202024\x2023:41:03\x20GMT\r\nserver:\x20envoy\r\nconne
SF:ction:\x20close\r\ncontent-length:\x200\r\n\r\n")%r(HTTPOptions,76,"HTT
SF:P/1\.0\x20400\x20Bad\x20Request\r\ndate:\x20Mon,\x2030\x20Sep\x202024\x
SF:2023:41:04\x20GMT\r\nserver:\x20envoy\r\nconnection:\x20close\r\nconten
SF:t-length:\x200\r\n\r\n")%r(FourOhFourRequest,76,"HTTP/1\.0\x20400\x20Ba
SF:d\x20Request\r\ndate:\x20Mon,\x2030\x20Sep\x202024\x2023:41:05\x20GMT\r
SF:\nserver:\x20envoy\r\nconnection:\x20close\r\ncontent-length:\x200\r\n\
SF:r\n")%r(tor-versions,9C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\ncontent-
SF:length:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon,\x2030\x20
SF:Sep\x202024\x2023:41:07\x20GMT\r\nserver:\x20envoy\r\nconnection:\x20cl
SF:ose\r\n\r\nBad\x20Request")%r(RTSPRequest,9C,"HTTP/1\.1\x20400\x20Bad\x
SF:20Request\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain\r\nda
SF:te:\x20Mon,\x2030\x20Sep\x202024\x2023:41:13\x20GMT\r\nserver:\x20envoy
SF:\r\nconnection:\x20close\r\n\r\nBad\x20Request")%r(RPCCheck,9C,"HTTP/1\
SF:.1\x20400\x20Bad\x20Request\r\ncontent-length:\x2011\r\ncontent-type:\x
SF:20text/plain\r\ndate:\x20Mon,\x2030\x20Sep\x202024\x2023:41:14\x20GMT\r
SF:\nserver:\x20envoy\r\nconnection:\x20close\r\n\r\nBad\x20Request")%r(DN
SF:SVersionBindReqTCP,9C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\ncontent-le
SF:ngth:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon,\x2030\x20Se
SF:p\x202024\x2023:41:16\x20GMT\r\nserver:\x20envoy\r\nconnection:\x20clos
SF:e\r\n\r\nBad\x20Request")%r(DNSStatusRequestTCP,9C,"HTTP/1\.1\x20400\x2
SF:0Bad\x20Request\r\ncontent-length:\x2011\r\ncontent-type:\x20text/plain
SF:\r\ndate:\x20Mon,\x2030\x20Sep\x202024\x2023:41:17\x20GMT\r\nserver:\x2
SF:0envoy\r\nconnection:\x20close\r\n\r\nBad\x20Request")%r(Help,9C,"HTTP/
SF:1\.1\x20400\x20Bad\x20Request\r\ncontent-length:\x2011\r\ncontent-type:
SF:\x20text/plain\r\ndate:\x20Mon,\x2030\x20Sep\x202024\x2023:41:18\x20GMT
SF:\r\nserver:\x20envoy\r\nconnection:\x20close\r\n\r\nBad\x20Request")%r(
SF:SSLSessionReq,9C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\ncontent-length:
SF:\x2011\r\ncontent-type:\x20text/plain\r\ndate:\x20Mon,\x2030\x20Sep\x20
SF:2024\x2023:41:19\x20GMT\r\nserver:\x20envoy\r\nconnection:\x20close\r\n
SF:\r\nBad\x20Request");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port5280-TCP:V=7.92%T=SSL%I=7%D=9/30%Time=66FB371A%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,9CF,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nCache-Con
SF:trol:\x20must-revalidate,no-cache,no-store\r\nContent-Type:\x20text/htm
SF:l;charset=iso-8859-1\r\nContent-Length:\x202367\r\n\r\n<html>\n<head>\n
SF:<meta\x20http-equiv=\"Content-Type\"\x20content=\"text/html;charset=utf
SF:-8\"/>\n<title>Error\x20400\x20Host\x20does\x20not\x20match\x20SNI</tit
SF:le>\n</head>\n<body><h2>HTTP\x20ERROR\x20400\x20Host\x20does\x20not\x20
SF:match\x20SNI</h2>\n<table>\n<tr><th>URI:</th><td>/</td></tr>\n<tr><th>S
SF:TATUS:</th><td>400</td></tr>\n<tr><th>MESSAGE:</th><td>Host\x20does\x20
SF:not\x20match\x20SNI</td></tr>\n<tr><th>SERVLET:</th><td>-</td></tr>\n<t
SF:r><th>CAUSED\x20BY:</th><td>org\.eclipse\.jetty\.http\.BadMessageExcept
SF:ion:\x20400:\x20Host\x20does\x20not\x20match\x20SNI</td></tr>\n</table>
SF:\n<h3>Caused\x20by:</h3><pre>org\.eclipse\.jetty\.http\.BadMessageExcep
SF:tion:\x20400:\x20Host\x20does\x20not\x20match\x20SNI\n\tat\x20org\.ecli
SF:pse\.jetty\.server\.SecureRequestCustomizer\.customize\(SecureRequestCu
SF:stomizer\.java:279\)\n\tat\x20org\.eclipse\.jetty\.server\.SecureReques
SF:tCustomizer\.customize\(SecureReques")%r(HTTPOptions,1C,"HTTP/1\.1\x204
SF:00\x20Bad\x20Request\r\n\r\n")%r(RTSPRequest,AD,"HTTP/1\.1\x20505\x20Un
SF:known\x20Version\r\nContent-Type:\x20text/html;charset=iso-8859-1\r\nCo
SF:ntent-Length:\x2058\r\nConnection:\x20close\r\n\r\n<h1>Bad\x20Message\x
SF:20505</h1><pre>reason:\x20Unknown\x20Version</pre>")%r(RPCCheck,C7,"HTT
SF:P/1\.1\x20400\x20Illegal\x20character\x20OTEXT=0x80\r\nContent-Type:\x2
SF:0text/html;charset=iso-8859-1\r\nContent-Length:\x2071\r\nConnection:\x
SF:20close\r\n\r\n<h1>Bad\x20Message\x20400</h1><pre>reason:\x20Illegal\x2
SF:0character\x20OTEXT=0x80</pre>")%r(DNSVersionBindReqTCP,C3,"HTTP/1\.1\x
SF:20400\x20Illegal\x20character\x20CNTL=0x0\r\nContent-Type:\x20text/html
SF:;charset=iso-8859-1\r\nContent-Length:\x2069\r\nConnection:\x20close\r\
SF:n\r\n<h1>Bad\x20Message\x20400</h1><pre>reason:\x20Illegal\x20character
SF:\x20CNTL=0x0</pre>")%r(DNSStatusRequestTCP,C3,"HTTP/1\.1\x20400\x20Ille
SF:gal\x20character\x20CNTL=0x0\r\nContent-Type:\x20text/html;charset=iso-
SF:8859-1\r\nContent-Length:\x2069\r\nConnection:\x20close\r\n\r\n<h1>Bad\
SF:x20Message\x20400</h1><pre>reason:\x20Illegal\x20character\x20CNTL=0x0<
SF:/pre>");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): FreeBSD 6.X (86%)
OS CPE: cpe:/o:freebsd:freebsd:6.2
Aggressive OS guesses: FreeBSD 6.2-RELEASE (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 24 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.84 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.73 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   3.21 ms  microsoft.as8075.any2ix.coresite.com (206.72.210.143)
5   0.66 ms  ae25-0.ear03.lax30.ntwk.msn.net (104.44.55.75)
6   63.27 ms be-21-0.ibr02.lax30.ntwk.msn.net (104.44.33.171)
7   76.65 ms be-4-0.ibr01.sn1.ntwk.msn.net (104.44.17.72)
8   65.54 ms be-1-0.ibr02.phx70.ntwk.msn.net (104.44.17.226)
9   63.29 ms be-3-0.ibr01.sn6.ntwk.msn.net (104.44.30.52)
10  ... 11
12  66.64 ms 104.44.49.208
13  ... 23
24  67.07 ms 20.241.149.163

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 77.81 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
20.241.149.163
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A na1.rmm-host.com
Scan date
30 Sep 2024 19:42
Durée de l'analyse
1min 17.81seconde (77.81seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: