Analyser le rapport pour "portal.origo.hidglobal.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

52.13seconde

Date

2024-09-08

IP

34.204.102.77

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A portal.origo.hidglobal.com)
Nmap scan report for portal.origo.hidglobal.com (34.204.102.77)
Host is up (0.069s latency).
Other addresses for portal.origo.hidglobal.com (not scanned): 184.72.228.46 44.216.141.63
rDNS record for 34.204.102.77: ec2-34-204-102-77.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
|_http-title: 403 Forbidden
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Sun, 08 Sep 2024 13:12:58 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Sun, 08 Sep 2024 13:12:57 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://app-elb-ext-web-sisportal-1241005425.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 08 Sep 2024 13:13:03 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sun, 08 Sep 2024 13:12:58 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Sun, 08 Sep 2024 13:13:04 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 200 OK
|     Date: Sun, 08 Sep 2024 13:13:04 GMT
|     Content-Type: text/html; charset=utf-8
|     Content-Length: 16123
|     Connection: close
|     x-content-type-options: nosniff
|     x-frame-options: SAMEORIGIN
|     x-permitted-cross-domain-policies: none
|     strict-transport-security: max-age=31536000; includeSubDomains; preload
|     content-security-policy: connect-src *; script-src 'self' https://www.google-analytics.com 'unsafe-inline' 'unsafe-eval'
|     vary: origin,accept-encoding
|     cache-control: no-cache
|     accept-ranges: bytes
|     <!DOCTYPE html>
|     <html>
|     <head>
|     <meta http-equiv=Content-Type content="text/html; charset=UTF-8">
|     <meta name="viewport" content="width=device-width, initial-scale=1">
|     <meta http-equiv="Cache-Control" content="no-cache">
|     <meta http-equiv="Pragma" content="no-cache">
|     <meta http-equiv="Expires" content="0">
|     <meta http-equiv="X-UA-Compatible" content="IE=edge">
|     <title>S
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Sun, 08 Sep 2024 13:13:04 GMT
|     Content-Type: application/json; charset=utf-8
|     Content-Length: 84
|     Connection: close
|     X-Content-Type-Options: nosniff
|     X-Frame-Options: SAMEORIGIN
|     X-Permitted-Cross-Domain-Policies: none
|     Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
|     Content-Security-Policy: connect-src *; script-src 'self' https://www.google-analytics.com 'unsafe-inline' 'unsafe-eval'
|     cache-control: no-cache
|     vary: accept-encoding
|_    {"statusCode":404,"error":"Not Found","message":"CORS error: Missing Origin header"}
|_http-title: 403 Forbidden
| tls-nextprotoneg: 
|   h2
|_  http/1.1
| ssl-cert: Subject: commonName=portal.origo.hidglobal.com/organizationName=HID GLOBAL CORPORATION/stateOrProvinceName=Texas/countryName=US
| Subject Alternative Name: DNS:portal.origo.hidglobal.com
| Not valid before: 2024-01-04T11:33:35
|_Not valid after:  2025-01-03T11:32:35
|_ssl-date: TLS randomness does not represent time
|_http-server-header: awselb/2.0
| tls-alpn: 
|   h2
|_  http/1.1
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/8%Time=66DDA2D9%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,17B,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Sun,\x2008\x20Sep\x202024\x2013:12:57\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20
SF:close\r\nLocation:\x20https://app-elb-ext-web-sisportal-1241005425\.us-
SF:east-1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20M
SF:oved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Move
SF:d\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOption
SF:s,17B,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\
SF:.0\r\nDate:\x20Sun,\x2008\x20Sep\x202024\x2013:12:57\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\
SF:nLocation:\x20https://app-elb-ext-web-sisportal-1241005425\.us-east-1\.
SF:elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20
SF:Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Per
SF:manently</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<h
SF:tml>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n
SF:<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r
SF:\n")%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Sun,\x2008\x20Sep\x202024\x2013:12:58\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20
SF:close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head
SF:>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</bod
SF:y>\r\n</html>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbid
SF:den\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sun,\x2008\x20Sep\x202024\x20
SF:13:12:58\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118
SF:\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden
SF:</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>
SF:\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sun,\x2008\x20Sep\x20202
SF:4\x2013:13:03\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x
SF:20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\
SF:x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Reques
SF:t</h1></center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/8%Time=66DDA2DF%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,40FC,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Sun,\x2008\x2
SF:0Sep\x202024\x2013:13:04\x20GMT\r\nContent-Type:\x20text/html;\x20chars
SF:et=utf-8\r\nContent-Length:\x2016123\r\nConnection:\x20close\r\nx-conte
SF:nt-type-options:\x20nosniff\r\nx-frame-options:\x20SAMEORIGIN\r\nx-perm
SF:itted-cross-domain-policies:\x20none\r\nstrict-transport-security:\x20m
SF:ax-age=31536000;\x20includeSubDomains;\x20preload\r\ncontent-security-p
SF:olicy:\x20connect-src\x20\*;\x20script-src\x20'self'\x20https://www\.go
SF:ogle-analytics\.com\x20'unsafe-inline'\x20'unsafe-eval'\r\nvary:\x20ori
SF:gin,accept-encoding\r\ncache-control:\x20no-cache\r\naccept-ranges:\x20
SF:bytes\r\n\r\n\r\n<!DOCTYPE\x20html>\r\n<html>\r\n<head>\r\n\t<meta\x20h
SF:ttp-equiv=Content-Type\x20content=\"text/html;\x20charset=UTF-8\">\r\n\
SF:t<meta\x20name=\"viewport\"\x20content=\"width=device-width,\x20initial
SF:-scale=1\">\r\n\t<meta\x20http-equiv=\"Cache-Control\"\x20content=\"no-
SF:cache\">\r\n\x20\x20<meta\x20http-equiv=\"Pragma\"\x20content=\"no-cach
SF:e\">\r\n\x20\x20<meta\x20http-equiv=\"Expires\"\x20content=\"0\">\r\n\x
SF:20\x20<meta\x20http-equiv=\"X-UA-Compatible\"\x20content=\"IE=edge\">\r
SF:\n\t<title>S")%r(HTTPOptions,243,"HTTP/1\.1\x20404\x20Not\x20Found\r\nD
SF:ate:\x20Sun,\x2008\x20Sep\x202024\x2013:13:04\x20GMT\r\nContent-Type:\x
SF:20application/json;\x20charset=utf-8\r\nContent-Length:\x2084\r\nConnec
SF:tion:\x20close\r\nX-Content-Type-Options:\x20nosniff\r\nX-Frame-Options
SF::\x20SAMEORIGIN\r\nX-Permitted-Cross-Domain-Policies:\x20none\r\nStrict
SF:-Transport-Security:\x20max-age=31536000;\x20includeSubDomains;\x20prel
SF:oad\r\nContent-Security-Policy:\x20connect-src\x20\*;\x20script-src\x20
SF:'self'\x20https://www\.google-analytics\.com\x20'unsafe-inline'\x20'uns
SF:afe-eval'\r\ncache-control:\x20no-cache\r\nvary:\x20accept-encoding\r\n
SF:\r\n{\"statusCode\":404,\"error\":\"Not\x20Found\",\"message\":\"CORS\x
SF:20error:\x20Missing\x20Origin\x20header\"}")%r(FourOhFourRequest,10A,"H
SF:TTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sun,
SF:\x2008\x20Sep\x202024\x2013:13:04\x20GMT\r\nContent-Type:\x20text/html\
SF:r\nContent-Length:\x20118\r\nConnection:\x20close\r\n\r\n<html>\r\n<hea
SF:d><title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x
SF:20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.84 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.74 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.30 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   32.69 ms ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.74 ms ae-29.a00.dllstx14.us.bb.gin.ntt.net (129.250.3.47)
8   33.73 ms ae-0.amazon.dllstx14.us.bb.gin.ntt.net (128.241.14.138)
9   33.67 ms 15.230.130.167
10  32.96 ms 15.230.48.56
11  ... 30

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 52.13 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
34.204.102.77
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A portal.origo.hidglobal.com
Scan date
08 Sep 2024 09:13
Durée de l'analyse
52.13seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: