Analyser le rapport pour "docs-search-transport.mongodb.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

2min 2.25seconde (122.25seconde)

Date

2024-09-05

IP

52.203.84.91

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A docs-search-transport.mongodb.com)
Nmap scan report for docs-search-transport.mongodb.com (52.203.84.91)
Host is up (0.064s latency).
Other addresses for docs-search-transport.mongodb.com (not scanned): 34.199.189.156 54.158.154.170 54.175.192.192 54.152.181.44
rDNS record for 52.203.84.91: ec2-52-203-84-91.compute-1.amazonaws.com
Not shown: 997 filtered tcp ports (no-response)
PORT     STATE SERVICE    VERSION
80/tcp   open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 302 Found
|     Location: https:///nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Date: Thu, 05 Sep 2024 23:21:00 GMT
|     Content-Length: 5
|     Content-Type: text/plain; charset=utf-8
|     Found
|   GenericLines, Help, Kerberos, LDAPSearchReq, LPDString, RTSPRequest, SSLSessionReq, TLSSessionReq, TerminalServerCookie: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain; charset=utf-8
|     Connection: close
|     Request
|   GetRequest: 
|     HTTP/1.0 302 Found
|     Location: https:///
|     Date: Thu, 05 Sep 2024 23:20:55 GMT
|     Content-Length: 5
|     Content-Type: text/plain; charset=utf-8
|     Found
|   HTTPOptions: 
|     HTTP/1.0 307 Temporary Redirect
|     Location: https:///
|     Date: Thu, 05 Sep 2024 23:20:55 GMT
|     Content-Length: 18
|     Content-Type: text/plain; charset=utf-8
|_    Temporary Redirect
|_http-title: Did not follow redirect to https://docs-search-transport.mongodb.com/
443/tcp  open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest, GetRequest: 
|     HTTP/1.0 302 Found
|     Location: https://www.mongodb.com/404
|     Vary: Accept-Encoding
|     Date: Thu, 05 Sep 2024 23:21:01 GMT
|     Content-Length: 5
|     Content-Type: text/plain; charset=utf-8
|     Found
|   GenericLines, Help, Kerberos, LPDString, RTSPRequest, SSLSessionReq, TLSSessionReq, TerminalServerCookie: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain; charset=utf-8
|     Connection: close
|     Request
|   HTTPOptions: 
|     HTTP/1.0 307 Temporary Redirect
|     Location: https://www.mongodb.com/404
|     Vary: Accept-Encoding
|     Date: Thu, 05 Sep 2024 23:21:01 GMT
|     Content-Length: 18
|     Content-Type: text/plain; charset=utf-8
|_    Temporary Redirect
|_http-title: Site doesn't have a title.
| ssl-cert: Subject: commonName=docs-search-transport.mongodb.com
| Subject Alternative Name: DNS:docs-search-transport.mongodb.com
| Not valid before: 2024-07-28T03:30:34
|_Not valid after:  2024-10-26T03:30:33
| tls-alpn: 
|   h2
|   http/1.1
|_  acme-tls/1
|_ssl-date: TLS randomness does not represent time
8080/tcp open  http-proxy
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, FourOhFourRequest, GenericLines, GetRequest, HTTPOptions, Help, NULL, RPCCheck, RTSPRequest, SSLSessionReq, Socks4, Socks5: 
|     HTTP/1.1 400 Bad Request
|     Content-Type: text/plain; charset=utf-8
|     Connection: close
|_    Request
|_http-title: Site doesn't have a title (text/plain; charset=utf-8).
3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/5%Time=66DA3CD7%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,91,"HTTP/1\.0\x20302\x20Found\r\nLocation:\x20https:///\r\nDa
SF:te:\x20Thu,\x2005\x20Sep\x202024\x2023:20:55\x20GMT\r\nContent-Length:\
SF:x205\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\n\r\nFound")%r(
SF:HTTPOptions,AC,"HTTP/1\.0\x20307\x20Temporary\x20Redirect\r\nLocation:\
SF:x20https:///\r\nDate:\x20Thu,\x2005\x20Sep\x202024\x2023:20:55\x20GMT\r
SF:\nContent-Length:\x2018\r\nContent-Type:\x20text/plain;\x20charset=utf-
SF:8\r\n\r\nTemporary\x20Redirect")%r(RTSPRequest,67,"HTTP/1\.1\x20400\x20
SF:Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConn
SF:ection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(FourOhFourRequest,B4,
SF:"HTTP/1\.0\x20302\x20Found\r\nLocation:\x20https:///nice%20ports%2C/Tri
SF:%6Eity\.txt%2ebak\r\nDate:\x20Thu,\x2005\x20Sep\x202024\x2023:21:00\x20
SF:GMT\r\nContent-Length:\x205\r\nContent-Type:\x20text/plain;\x20charset=
SF:utf-8\r\n\r\nFound")%r(GenericLines,67,"HTTP/1\.1\x20400\x20Bad\x20Requ
SF:est\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20
SF:close\r\n\r\n400\x20Bad\x20Request")%r(Help,67,"HTTP/1\.1\x20400\x20Bad
SF:\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnect
SF:ion:\x20close\r\n\r\n400\x20Bad\x20Request")%r(SSLSessionReq,67,"HTTP/1
SF:\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset
SF:=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(Termina
SF:lServerCookie,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x
SF:20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Ba
SF:d\x20Request")%r(TLSSessionReq,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close
SF:\r\n\r\n400\x20Bad\x20Request")%r(Kerberos,67,"HTTP/1\.1\x20400\x20Bad\
SF:x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnecti
SF:on:\x20close\r\n\r\n400\x20Bad\x20Request")%r(LPDString,67,"HTTP/1\.1\x
SF:20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-
SF:8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(LDAPSearchRe
SF:q,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain
SF:;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request
SF:");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/5%Time=66DA3CDD%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,BA,"HTTP/1\.0\x20302\x20Found\r\nLocation:\x20https://
SF:www\.mongodb\.com/404\r\nVary:\x20Accept-Encoding\r\nDate:\x20Thu,\x200
SF:5\x20Sep\x202024\x2023:21:01\x20GMT\r\nContent-Length:\x205\r\nContent-
SF:Type:\x20text/plain;\x20charset=utf-8\r\n\r\nFound")%r(HTTPOptions,D5,"
SF:HTTP/1\.0\x20307\x20Temporary\x20Redirect\r\nLocation:\x20https://www\.
SF:mongodb\.com/404\r\nVary:\x20Accept-Encoding\r\nDate:\x20Thu,\x2005\x20
SF:Sep\x202024\x2023:21:01\x20GMT\r\nContent-Length:\x2018\r\nContent-Type
SF::\x20text/plain;\x20charset=utf-8\r\n\r\nTemporary\x20Redirect")%r(Four
SF:OhFourRequest,BA,"HTTP/1\.0\x20302\x20Found\r\nLocation:\x20https://www
SF:\.mongodb\.com/404\r\nVary:\x20Accept-Encoding\r\nDate:\x20Thu,\x2005\x
SF:20Sep\x202024\x2023:21:01\x20GMT\r\nContent-Length:\x205\r\nContent-Typ
SF:e:\x20text/plain;\x20charset=utf-8\r\n\r\nFound")%r(GenericLines,67,"HT
SF:TP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20cha
SF:rset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(RTS
SF:PRequest,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20tex
SF:t/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20
SF:Request")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type
SF::\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x2
SF:0Bad\x20Request")%r(SSLSessionReq,67,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20cl
SF:ose\r\n\r\n400\x20Bad\x20Request")%r(TerminalServerCookie,67,"HTTP/1\.1
SF:\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=ut
SF:f-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(TLSSession
SF:Req,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/pla
SF:in;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Reque
SF:st")%r(Kerberos,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:
SF:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20
SF:Bad\x20Request")%r(LPDString,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Content-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r
SF:\n\r\n400\x20Bad\x20Request");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8080-TCP:V=7.92%I=7%D=9/5%Time=66DA3CD1%P=x86_64-redhat-linux-gnu%r
SF:(NULL,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/p
SF:lain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Req
SF:uest")%r(GetRequest,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-T
SF:ype:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400
SF:\x20Bad\x20Request")%r(HTTPOptions,67,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20c
SF:lose\r\n\r\n400\x20Bad\x20Request")%r(RTSPRequest,67,"HTTP/1\.1\x20400\
SF:x20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nC
SF:onnection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(FourOhFourRequest,
SF:67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;\
SF:x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request")
SF:%r(Socks5,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20te
SF:xt/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x2
SF:0Request")%r(Socks4,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-T
SF:ype:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400
SF:\x20Bad\x20Request")%r(GenericLines,67,"HTTP/1\.1\x20400\x20Bad\x20Requ
SF:est\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20
SF:close\r\n\r\n400\x20Bad\x20Request")%r(RPCCheck,67,"HTTP/1\.1\x20400\x2
SF:0Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nCon
SF:nection:\x20close\r\n\r\n400\x20Bad\x20Request")%r(DNSVersionBindReqTCP
SF:,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nContent-Type:\x20text/plain;
SF:\x20charset=utf-8\r\nConnection:\x20close\r\n\r\n400\x20Bad\x20Request"
SF:)%r(DNSStatusRequestTCP,67,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConte
SF:nt-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20close\r\n\r\
SF:n400\x20Bad\x20Request")%r(Help,67,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nConnection:\x20clos
SF:e\r\n\r\n400\x20Bad\x20Request")%r(SSLSessionReq,67,"HTTP/1\.1\x20400\x
SF:20Bad\x20Request\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nCo
SF:nnection:\x20close\r\n\r\n400\x20Bad\x20Request");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops

TRACEROUTE (using port 80/tcp)
HOP RTT       ADDRESS
1   11.68 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   291.18 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.70 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   12.55 ms  be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   22.06 ms  be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.50 ms  be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   32.63 ms  be2763.ccr41.dfw03.atlas.cogentco.com (154.54.28.74)
9   ... 13
14  63.47 ms  ec2-52-203-84-91.compute-1.amazonaws.com (52.203.84.91)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 122.25 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
52.203.84.91
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A docs-search-transport.mongodb.com
Scan date
05 Sep 2024 19:22
API - Scan ID
Durée de l'analyse
2min 2.25seconde (122.25seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: