Analyser le rapport pour "www.amwater.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

51.3seconde

Date

2024-08-28

IP

44.195.110.121

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A www.amwater.com)
Nmap scan report for www.amwater.com (44.195.110.121)
Host is up (0.067s latency).
Other addresses for www.amwater.com (not scanned): 107.23.182.248 3.85.68.36
rDNS record for 44.195.110.121: ec2-44-195-110-121.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
|_http-server-header: awselb/2.0
|_http-title: Did not follow redirect to https://www.amwater.com:443/
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Wed, 28 Aug 2024 21:33:00 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://regulated-dotcms-purple-alb-673477518.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Wed, 28 Aug 2024 21:33:00 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://regulated-dotcms-purple-alb-673477518.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Wed, 28 Aug 2024 21:33:00 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
443/tcp open  ssl/https
| ssl-cert: Subject: commonName=amwater.com
| Subject Alternative Name: DNS:amwater.com, DNS:mysource-purple.awapps.com, DNS:pr-prod.awapps.com, DNS:www.amwater.com, DNS:authoring-dotcms-purple.awapps.com, DNS:amwater-prod.awapps.com, DNS:authoring-amwater-prod.awapps.com, DNS:mysource.amwater.com, DNS:amwater-purple.awapps.com, DNS:authoring-mysource-prod.awapps.com, DNS:authoring-amwater-purple.awapps.com, DNS:pr.amwater.com, DNS:authoring-mysource-purple.awapps.com, DNS:mysource-prod.awapps.com
| Not valid before: 2024-05-17T00:00:00
|_Not valid after:  2025-06-15T23:59:59
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 200 
|     Date: Wed, 28 Aug 2024 21:33:06 GMT
|     Content-Type: text/html;charset=UTF-8
|     Connection: close
|     Set-Cookie: AWSALBTG=2s4z6FkV1b8HiasFnCGOyqlrvT0OaKY/ERJJOLHGOA48WorLstgtfCUOGDUR1YA5gEBqaHyEMykr0GlKvDN7IPPN7Z9JsJaNwKVoewLipygGOV34s3kFQzjrkaRn/H1tU97iwnXwve4M/d8mZg6Ylt2+D0Lv1bD8qPh3ZQeMg6fBndOQS7A=; Expires=Wed, 04 Sep 2024 21:33:06 GMT; Path=/
|     Set-Cookie: AWSALBTGCORS=2s4z6FkV1b8HiasFnCGOyqlrvT0OaKY/ERJJOLHGOA48WorLstgtfCUOGDUR1YA5gEBqaHyEMykr0GlKvDN7IPPN7Z9JsJaNwKVoewLipygGOV34s3kFQzjrkaRn/H1tU97iwnXwve4M/d8mZg6Ylt2+D0Lv1bD8qPh3ZQeMg6fBndOQS7A=; Expires=Wed, 04 Sep 2024 21:33:06 GMT; Path=/; SameSite=None; Secure
|     Set-Cookie: AWSALB=ZrUbD6XKbNJtnJ2XGQ48fCDxqPY6C8XSoDBCXMtqjkEv9cm55fvLzXmtZxZ+gm6LM5XW8C/TQwHM8/XMgjUkKgSBBXPIK2PYAt+8HGEo4eOYIFZlzc6Pf+yIjJE5; Expires=Wed, 04 Sep 2024 21:33:06 GMT; Path=/
|     Set-Cookie: AWSALBCORS=ZrUbD6XKbNJtnJ2XGQ48fCDxqPY6C8XSoDBCXMtqjkEv9cm5
|   HTTPOptions: 
|     HTTP/1.1 200 
|     Date: Wed, 28 Aug 2024 21:33:07 GMT
|     Content-Type: text/html;charset=UTF-8
|     Connection: close
|     Set-Cookie: AWSALBTG=ILcHy5+KkutM4e+dC/C36IRwUFzpr1a/pKz4K/hV3HtcUuV8ttCeogG3wRDWoKXZ7i0kkjm7yWGFRUE9Aj5ByqOFphf+DrGWaB/Xsn70G7JVHdX8MBsV8/Jxq9PI9Rfz61rj+bKNVpyvIiv+rRiPVnCotBVgrnqHbMFn5NkwsY7zUeQEhMg=; Expires=Wed, 04 Sep 2024 21:33:06 GMT; Path=/
|     Set-Cookie: AWSALBTGCORS=ILcHy5+KkutM4e+dC/C36IRwUFzpr1a/pKz4K/hV3HtcUuV8ttCeogG3wRDWoKXZ7i0kkjm7yWGFRUE9Aj5ByqOFphf+DrGWaB/Xsn70G7JVHdX8MBsV8/Jxq9PI9Rfz61rj+bKNVpyvIiv+rRiPVnCotBVgrnqHbMFn5NkwsY7zUeQEhMg=; Expires=Wed, 04 Sep 2024 21:33:06 GMT; Path=/; SameSite=None; Secure
|     Set-Cookie: AWSALB=6jFsTloisv/l101b4FjUOt4z7CnZFtCxQxJvR6zLz0rP8+V3iNqm4jS2yFHIJh7ihG0a8Bsf+jzOKlvImg6/W/ci90/sxBWq51phMJ6V/MPmpZGteh7KZKflKPa2; Expires=Wed, 04 Sep 2024 21:33:07 GMT; Path=/
|_    Set-Cookie: AWSALBCORS=6jFsTloisv/l101b4FjUOt4z7CnZFtCxQxJvR6zLz0rP8+V3
| http-robots.txt: 3 disallowed entries 
| /selfservice-web/badcredentials.do 
|_https://www.amwater.com/press-room/press-releases authoring-amwater-prod.awapps.com
|_http-title: American Water | We Keep Life Flowing
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=8/28%Time=66CF978B%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,17C,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Wed,\x2028\x20Aug\x202024\x2021:33:00\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://regulated-dotcms-purple-alb-673477518\.u
SF:s-east-1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x2
SF:0Moved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Mo
SF:ved\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOpti
SF:ons,17C,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/
SF:2\.0\r\nDate:\x20Wed,\x2028\x20Aug\x202024\x2021:33:00\x20GMT\r\nConten
SF:t-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20close\
SF:r\nLocation:\x20https://regulated-dotcms-purple-alb-673477518\.us-east-
SF:1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\
SF:x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20
SF:Permanently</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,
SF:"<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\
SF:r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html
SF:>\r\n")%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x
SF:20awselb/2\.0\r\nDate:\x20Wed,\x2028\x20Aug\x202024\x2021:33:00\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\
SF:x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></h
SF:ead>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</
SF:body>\r\n</html>\r\n")%r(FourOhFourRequest,19F,"HTTP/1\.1\x20301\x20Mov
SF:ed\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\x20Wed,\x2028\x20A
SF:ug\x202024\x2021:33:00\x20GMT\r\nContent-Type:\x20text/html\r\nContent-
SF:Length:\x20134\r\nConnection:\x20close\r\nLocation:\x20https://regulate
SF:d-dotcms-purple-alb-673477518\.us-east-1\.elb\.amazonaws\.com:443/nice%
SF:20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>\r\n<head><title>301\x20Mo
SF:ved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved
SF:\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=8/28%Time=66CF9792%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,3A33,"HTTP/1\.1\x20200\x20\r\nDate:\x20Wed,\x2028\x20
SF:Aug\x202024\x2021:33:06\x20GMT\r\nContent-Type:\x20text/html;charset=UT
SF:F-8\r\nConnection:\x20close\r\nSet-Cookie:\x20AWSALBTG=2s4z6FkV1b8HiasF
SF:nCGOyqlrvT0OaKY/ERJJOLHGOA48WorLstgtfCUOGDUR1YA5gEBqaHyEMykr0GlKvDN7IPP
SF:N7Z9JsJaNwKVoewLipygGOV34s3kFQzjrkaRn/H1tU97iwnXwve4M/d8mZg6Ylt2\+D0Lv1
SF:bD8qPh3ZQeMg6fBndOQS7A=;\x20Expires=Wed,\x2004\x20Sep\x202024\x2021:33:
SF:06\x20GMT;\x20Path=/\r\nSet-Cookie:\x20AWSALBTGCORS=2s4z6FkV1b8HiasFnCG
SF:OyqlrvT0OaKY/ERJJOLHGOA48WorLstgtfCUOGDUR1YA5gEBqaHyEMykr0GlKvDN7IPPN7Z
SF:9JsJaNwKVoewLipygGOV34s3kFQzjrkaRn/H1tU97iwnXwve4M/d8mZg6Ylt2\+D0Lv1bD8
SF:qPh3ZQeMg6fBndOQS7A=;\x20Expires=Wed,\x2004\x20Sep\x202024\x2021:33:06\
SF:x20GMT;\x20Path=/;\x20SameSite=None;\x20Secure\r\nSet-Cookie:\x20AWSALB
SF:=ZrUbD6XKbNJtnJ2XGQ48fCDxqPY6C8XSoDBCXMtqjkEv9cm55fvLzXmtZxZ\+gm6LM5XW8
SF:C/TQwHM8/XMgjUkKgSBBXPIK2PYAt\+8HGEo4eOYIFZlzc6Pf\+yIjJE5;\x20Expires=W
SF:ed,\x2004\x20Sep\x202024\x2021:33:06\x20GMT;\x20Path=/\r\nSet-Cookie:\x
SF:20AWSALBCORS=ZrUbD6XKbNJtnJ2XGQ48fCDxqPY6C8XSoDBCXMtqjkEv9cm5")%r(HTTPO
SF:ptions,7A33,"HTTP/1\.1\x20200\x20\r\nDate:\x20Wed,\x2028\x20Aug\x202024
SF:\x2021:33:07\x20GMT\r\nContent-Type:\x20text/html;charset=UTF-8\r\nConn
SF:ection:\x20close\r\nSet-Cookie:\x20AWSALBTG=ILcHy5\+KkutM4e\+dC/C36IRwU
SF:Fzpr1a/pKz4K/hV3HtcUuV8ttCeogG3wRDWoKXZ7i0kkjm7yWGFRUE9Aj5ByqOFphf\+DrG
SF:WaB/Xsn70G7JVHdX8MBsV8/Jxq9PI9Rfz61rj\+bKNVpyvIiv\+rRiPVnCotBVgrnqHbMFn
SF:5NkwsY7zUeQEhMg=;\x20Expires=Wed,\x2004\x20Sep\x202024\x2021:33:06\x20G
SF:MT;\x20Path=/\r\nSet-Cookie:\x20AWSALBTGCORS=ILcHy5\+KkutM4e\+dC/C36IRw
SF:UFzpr1a/pKz4K/hV3HtcUuV8ttCeogG3wRDWoKXZ7i0kkjm7yWGFRUE9Aj5ByqOFphf\+Dr
SF:GWaB/Xsn70G7JVHdX8MBsV8/Jxq9PI9Rfz61rj\+bKNVpyvIiv\+rRiPVnCotBVgrnqHbMF
SF:n5NkwsY7zUeQEhMg=;\x20Expires=Wed,\x2004\x20Sep\x202024\x2021:33:06\x20
SF:GMT;\x20Path=/;\x20SameSite=None;\x20Secure\r\nSet-Cookie:\x20AWSALB=6j
SF:FsTloisv/l101b4FjUOt4z7CnZFtCxQxJvR6zLz0rP8\+V3iNqm4jS2yFHIJh7ihG0a8Bsf
SF:\+jzOKlvImg6/W/ci90/sxBWq51phMJ6V/MPmpZGteh7KZKflKPa2;\x20Expires=Wed,\
SF:x2004\x20Sep\x202024\x2021:33:07\x20GMT;\x20Path=/\r\nSet-Cookie:\x20AW
SF:SALBCORS=6jFsTloisv/l101b4FjUOt4z7CnZFtCxQxJvR6zLz0rP8\+V3");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   4.01 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.66 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.53 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   32.63 ms ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.74 ms ae-5.a00.dllstx14.us.bb.gin.ntt.net (129.250.3.117)
8   33.36 ms ae-2.amazon.dllstx14.us.bb.gin.ntt.net (129.250.201.10)
9   33.16 ms 54.239.105.99
10  33.88 ms 176.32.125.155
11  ... 15
16  67.02 ms ec2-44-195-110-121.compute-1.amazonaws.com (44.195.110.121)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 51.30 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
44.195.110.121
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A www.amwater.com
Scan date
28 Aug 2024 17:33
API - Scan ID
Durée de l'analyse
51.3seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: