Analyser le rapport pour "www.huduser.gov"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

31.63seconde

Date

2024-08-19

IP

3.130.144.185

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A www.huduser.gov)
Nmap scan report for www.huduser.gov (3.130.144.185)
Host is up (0.059s latency).
Other addresses for www.huduser.gov (not scanned): 3.128.191.20
rDNS record for 3.130.144.185: ec2-3-130-144-185.us-east-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE  VERSION
80/tcp  open  http     awselb/2.0
|_http-title: Did not follow redirect to https://www.huduser.gov:443/
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 302 Moved Temporarily
|     Server: awselb/2.0
|     Date: Mon, 19 Aug 2024 18:16:53 GMT
|     Content-Type: text/html
|     Content-Length: 110
|     Connection: close
|     Location: https://sageawsprodlb-1726355262.us-east-2.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>302 Found</title></head>
|     <body>
|     <center><h1>302 Found</h1></center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 302 Moved Temporarily
|     Server: awselb/2.0
|     Date: Mon, 19 Aug 2024 18:16:52 GMT
|     Content-Type: text/html
|     Content-Length: 110
|     Connection: close
|     Location: https://sageawsprodlb-1726355262.us-east-2.elb.amazonaws.com:443/
|     <html>
|     <head><title>302 Found</title></head>
|     <body>
|     <center><h1>302 Found</h1></center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 302 Moved Temporarily
|     Server: awselb/2.0
|     Date: Mon, 19 Aug 2024 18:16:53 GMT
|     Content-Type: text/html
|     Content-Length: 110
|     Connection: close
|     Location: https://sageawsprodlb-1726355262.us-east-2.elb.amazonaws.com:443/
|     <html>
|     <head><title>302 Found</title></head>
|     <body>
|     <center><h1>302 Found</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 19 Aug 2024 18:16:58 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 19 Aug 2024 18:16:53 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
443/tcp open  ssl/http Microsoft IIS httpd 10.0
|_http-title: Redirect
| http-robots.txt: 42 disallowed entries (15 shown)
| /datasets/fmr.html /datasets/il.html /about/ /*.php 
| /*.odb /*.odn /portal/includes/ /portal/misc/ 
| /portal/modules/ /portal/profiles/ /portal/scripts/ /portal/themes/ 
|_/portal/CHANGELOG.txt /portal/cron.php /portal/INSTALL.mysql.txt
| tls-nextprotoneg: 
|   h2
|_  http/1.1
| http-methods: 
|_  Potentially risky methods: TRACE
| tls-alpn: 
|   h2
|_  http/1.1
| ssl-cert: Subject: commonName=*.huduser.gov
| Subject Alternative Name: DNS:*.huduser.gov, DNS:huduser.gov
| Not valid before: 2024-07-04T16:16:37
|_Not valid after:  2025-07-19T11:19:25
|_ssl-date: TLS randomness does not represent time
|_http-server-header: Microsoft-IIS/10.0
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.92%I=7%D=8/19%Time=66C38C14%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,157,"HTTP/1\.1\x20302\x20Moved\x20Temporarily\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Mon,\x2019\x20Aug\x202024\x2018:16:52\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20110\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://sageawsprodlb-1726355262\.us-east-2\.elb
SF:\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>302\x20Found</title
SF:></head>\r\n<body>\r\n<center><h1>302\x20Found</h1></center>\r\n</body>
SF:\r\n</html>\r\n")%r(HTTPOptions,157,"HTTP/1\.1\x20302\x20Moved\x20Tempo
SF:rarily\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2019\x20Aug\x202024\
SF:x2018:16:53\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20
SF:110\r\nConnection:\x20close\r\nLocation:\x20https://sageawsprodlb-17263
SF:55262\.us-east-2\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><titl
SF:e>302\x20Found</title></head>\r\n<body>\r\n<center><h1>302\x20Found</h1
SF:></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<hea
SF:d><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>
SF:400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Pr
SF:obe,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r
SF:\nDate:\x20Mon,\x2019\x20Aug\x202024\x2018:16:53\x20GMT\r\nContent-Type
SF::\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\
SF:n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\
SF:r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html
SF:>\r\n")%r(FourOhFourRequest,17A,"HTTP/1\.1\x20302\x20Moved\x20Temporari
SF:ly\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2019\x20Aug\x202024\x201
SF:8:16:53\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20110\
SF:r\nConnection:\x20close\r\nLocation:\x20https://sageawsprodlb-172635526
SF:2\.us-east-2\.elb\.amazonaws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2e
SF:bak\r\n\r\n<html>\r\n<head><title>302\x20Found</title></head>\r\n<body>
SF:\r\n<center><h1>302\x20Found</h1></center>\r\n</body>\r\n</html>\r\n")%
SF:r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb
SF:/2\.0\r\nDate:\x20Mon,\x2019\x20Aug\x202024\x2018:16:58\x20GMT\r\nConte
SF:nt-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close
SF:\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n
SF:<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\
SF:n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.32 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   295.39 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.84 ms   r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.38 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   32.63 ms  ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.72 ms  ae-9.a01.dllstx14.us.bb.gin.ntt.net (129.250.3.119)
8   46.14 ms  ae-1.amazon.dllstx14.us.bb.gin.ntt.net (128.241.14.222)
9   33.19 ms  54.239.105.97
10  33.10 ms  15.230.48.50
11  ...
12  657.74 ms 108.166.248.9
13  ...
14  59.46 ms  108.166.252.41
15  59.22 ms  108.166.252.26
16  59.34 ms  ec2-3-130-144-185.us-east-2.compute.amazonaws.com (3.130.144.185)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 31.63 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
3.130.144.185
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A www.huduser.gov
Scan date
19 Aug 2024 14:17
API - Scan ID
Durée de l'analyse
31.63seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: