Analyser le rapport pour "collect.air1.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

39.7seconde

Date

2024-04-22

IP

75.2.125.34

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A collect.air1.com)
Nmap scan report for collect.air1.com (75.2.125.34)
Host is up (0.00050s latency).
Other addresses for collect.air1.com (not scanned): 99.83.217.243
rDNS record for 75.2.125.34: a3792b07a22951ff1.awsglobalaccelerator.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Mon, 22 Apr 2024 16:24:44 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://prod-fpc0-308428109.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Mon, 22 Apr 2024 16:24:43 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://prod-fpc0-308428109.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 22 Apr 2024 16:24:49 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 22 Apr 2024 16:24:44 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://collect.air1.com:443/
|_http-server-header: awselb/2.0
443/tcp open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 22 Apr 2024 16:24:50 GMT
|     Connection: close
|     X-Error: unknown resource
|     Cache-Control: no-transform,public,max-age=3600,s-maxage=10800
|     X-Region: us-east-1
|     X-ServerID: uconnect_i-02f0945e611c1d5b2
|     X-ULVer: 658c314604bc688812ca4b4a51fecd028f7eae80-SNAPSHOT
|     Vary: Origin
|     Expires: Mon, 22 Apr 2024 17:24:50 GMT
|     P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CUR ADM DEV OUR BUS"
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 22 Apr 2024 16:24:49 GMT
|     Connection: close
|     X-Error: unknown resource
|     Cache-Control: no-transform,public,max-age=3600,s-maxage=10800
|     X-Region: us-east-1
|     X-ServerID: uconnect_i-053a7879c2c3cfb79
|     X-ULVer: 658c314604bc688812ca4b4a51fecd028f7eae80-SNAPSHOT
|     Vary: Origin
|     Expires: Mon, 22 Apr 2024 17:24:49 GMT
|     P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CUR ADM DEV OUR BUS"
|   HTTPOptions: 
|     HTTP/1.1 200 OK
|     Date: Mon, 22 Apr 2024 16:24:50 GMT
|     Connection: close
|     Cache-Control: no-transform,private,no-cache,no-store,max-age=0,s-maxage=0
|     X-Region: us-east-1
|     X-ServerID: uconnect_i-03a1f0c91a376b68c
|     X-ULVer: 658c314604bc688812ca4b4a51fecd028f7eae80-SNAPSHOT
|     Vary: Origin
|     Pragma: no-cache
|     Expires: Mon, 22 Apr 2024 16:24:50 GMT
|     P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CUR ADM DEV OUR BUS"
|     Allow: POST,GET,PUT,OPTIONS,HEAD
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 22 Apr 2024 16:24:50 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
| http-methods: 
|_  Potentially risky methods: PUT
|_http-title: Site doesn't have a title.
| ssl-cert: Subject: commonName=collect.air1.com
| Subject Alternative Name: DNS:collect.air1.com, DNS:collect.crisisresponse.org, DNS:collect.klove.com, DNS:collect.emfmedia.com, DNS:collect.theklovestory.com, DNS:collect.accessmore.com
| Not valid before: 2023-12-20T00:00:00
|_Not valid after:  2025-01-18T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
| tls-nextprotoneg: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=4/22%Time=66268F4B%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,16A,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Mon,\x2022\x20Apr\x202024\x2016:24:43\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://prod-fpc0-308428109\.us-east-1\.elb\.ama
SF:zonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanen
SF:tly</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently
SF:</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,16A,"HTTP/1\.1
SF:\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\x20M
SF:on,\x2022\x20Apr\x202024\x2016:24:43\x20GMT\r\nContent-Type:\x20text/ht
SF:ml\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation:\x20ht
SF:tps://prod-fpc0-308428109\.us-east-1\.elb\.amazonaws\.com:443/\r\n\r\n<
SF:html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<bo
SF:dy>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</body>
SF:\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x
SF:20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request
SF:</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.1\x2
SF:0400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2022
SF:\x20Apr\x202024\x2016:24:44\x20GMT\r\nContent-Type:\x20text/html\r\nCon
SF:tent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><tit
SF:le>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x2
SF:0Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourR
SF:equest,18D,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Mon,\x2022\x20Apr\x202024\x2016:24:44\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20clo
SF:se\r\nLocation:\x20https://prod-fpc0-308428109\.us-east-1\.elb\.amazona
SF:ws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>\r\n<head
SF:><title>301\x20Moved\x20Permanently</title></head>\r\n<body>\r\n<center
SF:><h1>301\x20Moved\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\
SF:n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20aw
SF:selb/2\.0\r\nDate:\x20Mon,\x2022\x20Apr\x202024\x2016:24:49\x20GMT\r\nC
SF:ontent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20c
SF:lose\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>
SF:\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body
SF:>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=4/22%Time=66268F51%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,1A7,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon
SF:,\x2022\x20Apr\x202024\x2016:24:49\x20GMT\r\nConnection:\x20close\r\nX-
SF:Error:\x20unknown\x20resource\r\nCache-Control:\x20no-transform,public,
SF:max-age=3600,s-maxage=10800\r\nX-Region:\x20us-east-1\r\nX-ServerID:\x2
SF:0uconnect_i-053a7879c2c3cfb79\r\nX-ULVer:\x20658c314604bc688812ca4b4a51
SF:fecd028f7eae80-SNAPSHOT\r\nVary:\x20Origin\r\nExpires:\x20Mon,\x2022\x2
SF:0Apr\x202024\x2017:24:49\x20GMT\r\nP3P:\x20policyref=\"/w3c/p3p\.xml\",
SF:\x20CP=\"NOI\x20DSP\x20COR\x20NID\x20CUR\x20ADM\x20DEV\x20OUR\x20BUS\"\
SF:r\n\r\n")%r(HTTPOptions,1C5,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Mon,\x2
SF:022\x20Apr\x202024\x2016:24:50\x20GMT\r\nConnection:\x20close\r\nCache-
SF:Control:\x20no-transform,private,no-cache,no-store,max-age=0,s-maxage=0
SF:\r\nX-Region:\x20us-east-1\r\nX-ServerID:\x20uconnect_i-03a1f0c91a376b6
SF:8c\r\nX-ULVer:\x20658c314604bc688812ca4b4a51fecd028f7eae80-SNAPSHOT\r\n
SF:Vary:\x20Origin\r\nPragma:\x20no-cache\r\nExpires:\x20Mon,\x2022\x20Apr
SF:\x202024\x2016:24:50\x20GMT\r\nP3P:\x20policyref=\"/w3c/p3p\.xml\",\x20
SF:CP=\"NOI\x20DSP\x20COR\x20NID\x20CUR\x20ADM\x20DEV\x20OUR\x20BUS\"\r\nA
SF:llow:\x20POST,GET,PUT,OPTIONS,HEAD\r\n\r\n")%r(FourOhFourRequest,1A7,"H
SF:TTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x2022\x20Apr\x202024\x
SF:2016:24:50\x20GMT\r\nConnection:\x20close\r\nX-Error:\x20unknown\x20res
SF:ource\r\nCache-Control:\x20no-transform,public,max-age=3600,s-maxage=10
SF:800\r\nX-Region:\x20us-east-1\r\nX-ServerID:\x20uconnect_i-02f0945e611c
SF:1d5b2\r\nX-ULVer:\x20658c314604bc688812ca4b4a51fecd028f7eae80-SNAPSHOT\
SF:r\nVary:\x20Origin\r\nExpires:\x20Mon,\x2022\x20Apr\x202024\x2017:24:50
SF:\x20GMT\r\nP3P:\x20policyref=\"/w3c/p3p\.xml\",\x20CP=\"NOI\x20DSP\x20C
SF:OR\x20NID\x20CUR\x20ADM\x20DEV\x20OUR\x20BUS\"\r\n\r\n")%r(tor-versions
SF:,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nD
SF:ate:\x20Mon,\x2022\x20Apr\x202024\x2016:24:50\x20GMT\r\nContent-Type:\x
SF:20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<h
SF:tml>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n
SF:<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r
SF:\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (90%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 18 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   37.98 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.61 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.77 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   4.34 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   1.34 ms  52.93.92.42
6   ... 7
8   0.47 ms  52.93.92.25
9   ... 10
11  1.36 ms  52.93.131.147
12  ... 16
17  1.66 ms  150.222.101.50
18  0.54 ms  a3792b07a22951ff1.awsglobalaccelerator.com (75.2.125.34)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 39.70 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
75.2.125.34
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A collect.air1.com
Scan date
22 Apr 2024 12:25
API - Scan ID
Durée de l'analyse
39.7seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: