Analyser le rapport pour "files.armssoftware.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

2

Durée

32.28seconde

Date

2024-10-03

IP

100.29.106.122

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A files.armssoftware.com)
Nmap scan report for files.armssoftware.com (100.29.106.122)
Host is up (0.062s latency).
Other addresses for files.armssoftware.com (not scanned): 34.196.183.93
rDNS record for 100.29.106.122: ec2-100-29-106-122.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE  VERSION
80/tcp  open  http     awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Thu, 03 Oct 2024 11:50:54 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://prod-web-application-lb-1151342611.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Thu, 03 Oct 2024 11:50:54 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://prod-web-application-lb-1151342611.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 03 Oct 2024 11:50:54 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://files.armssoftware.com:443/
|_http-server-header: awselb/2.0
443/tcp open  ssl/http Apache httpd
| http-methods: 
|_  Potentially risky methods: PUT PATCH DELETE
|_http-title: Teamworks Compliance + Recruiting - Not Authorized
| http-robots.txt: 2 disallowed entries 
|_/arms/login/password/reset/request /
|_http-server-header: Apache
| ssl-cert: Subject: commonName=*.armssoftware.com
| Subject Alternative Name: DNS:*.armssoftware.com, DNS:armssoftware.com
| Not valid before: 2023-12-06T18:17:24
|_Not valid after:  2025-01-06T18:17:24
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.92%I=7%D=10/3%Time=66FE851D%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,179,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Thu,\x2003\x20Oct\x202024\x2011:50:54\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://prod-web-application-lb-1151342611\.us-e
SF:ast-1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Mo
SF:ved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved
SF:\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions
SF:,179,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.
SF:0\r\nDate:\x20Thu,\x2003\x20Oct\x202024\x2011:50:54\x20GMT\r\nContent-T
SF:ype:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\n
SF:Location:\x20https://prod-web-application-lb-1151342611\.us-east-1\.elb
SF:\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Per
SF:manently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Perman
SF:ently</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html
SF:>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<ce
SF:nter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Thu,\x2003\x20Oct\x202024\x2011:50:54\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20clo
SF:se\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r
SF:\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\
SF:r\n</html>\r\n")%r(FourOhFourRequest,19C,"HTTP/1\.1\x20301\x20Moved\x20
SF:Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2003\x20Oct\x20
SF:2024\x2011:50:54\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length
SF::\x20134\r\nConnection:\x20close\r\nLocation:\x20https://prod-web-appli
SF:cation-lb-1151342611\.us-east-1\.elb\.amazonaws\.com:443/nice%20ports%2
SF:C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Pe
SF:rmanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Perma
SF:nently</h1></center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops
Service Info: Host: prod-web-application-lb-1151342611.us-east-1.elb.amazonaws.com

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.24 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   1.05 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.75 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   12.32 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.30 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.81 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   32.70 ms be2763.ccr41.dfw03.atlas.cogentco.com (154.54.28.74)
9   ... 13
14  62.66 ms ec2-100-29-106-122.compute-1.amazonaws.com (100.29.106.122)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 32.28 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
100.29.106.122
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 2 identifiés
Exécuter la commande
nmap -A files.armssoftware.com
Scan date
03 Oct 2024 07:51
Durée de l'analyse
32.28seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: