Analyser le rapport pour "membercenterres-dra.dbankcdn.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

4

Durée

3min 3.75seconde (183.75seconde)

Date

2024-04-13

IP

101.33.20.249

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A membercenterres-dra.dbankcdn.com)
Nmap scan report for membercenterres-dra.dbankcdn.com (101.33.20.249)
Host is up (0.00037s latency).
Other addresses for membercenterres-dra.dbankcdn.com (not scanned): 101.33.20.140 101.33.20.98 101.33.20.163 101.33.20.132 101.33.20.175 101.33.20.125 101.33.21.91
Not shown: 996 filtered tcp ports (no-response)
PORT     STATE  SERVICE   VERSION
80/tcp   open   http      Lego Server
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 16142048088441210309
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:48 GMT
|     X-Cache-Lookup: Return Directly
|   GenericLines: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:48 GMT
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 16429003922121829328
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:43 GMT
|     X-Cache-Lookup: Return Directly
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 17624256663471412104
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:43 GMT
|     X-Cache-Lookup: Return Directly
|   RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:43 GMT
|   SIPOptions: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|_    Date: Sat, 13 Apr 2024 05:15:50 GMT
| http-server-header: 
|   Lego Server
|_  OBS
|_http-title: Site doesn't have a title (application/xml).
443/tcp  open   ssl/https Lego Server
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|   h2
|_  http/1.1
| ssl-cert: Subject: commonName=update.hicloud.com/organizationName=Huawei Software Technologies Co., Ltd./stateOrProvinceName=Jiangsu/countryName=CN
| Subject Alternative Name: DNS:update.hicloud.com, DNS:*.dbankcdn.com, DNS:*.dbankcdn.cn, DNS:*.hicloud.com
| Not valid before: 2023-07-05T06:41:02
|_Not valid after:  2024-08-05T06:41:01
| http-server-header: 
|   Lego Server
|_  OBS
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 15595335978561452198
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:49 GMT
|     X-Cache-Lookup: Return Directly
|   GenericLines, RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:54 GMT
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 6166752253986744319
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:49 GMT
|     X-Cache-Lookup: Return Directly
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 8624924548052732080
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:49 GMT
|     X-Cache-Lookup: Return Directly
|   SIPOptions: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|_    Date: Sat, 13 Apr 2024 05:16:01 GMT
| tls-alpn: 
|   h2
|_  http/1.1
|_http-title: Site doesn't have a title (application/xml).
1935/tcp closed rtmp
8180/tcp open   unknown   Lego Server
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 9821109109630996033
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:15:35 GMT
|     X-Cache-Lookup: Return Directly
|   GenericLines, RTSPRequest: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:43 GMT
|   GetRequest: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 8017642350839861351
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:43 GMT
|     X-Cache-Lookup: Return Directly
|   HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Content-Length: 0
|     X-NWS-LOG-UUID: 6751640501677048575
|     Connection: close
|     Server: Lego Server
|     Date: Sat, 13 Apr 2024 05:14:43 GMT
|     X-Cache-Lookup: Return Directly
|   SIPOptions: 
|     HTTP/1.1 400 Bad Request
|     Connection: close
|     Content-Length: 0
|     Server: Lego Server
|_    Date: Sat, 13 Apr 2024 05:15:50 GMT
|_http-title: Site doesn't have a title (application/xml).
| http-server-header: 
|   Lego Server
|_  OBS
3 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=4/12%Time=661A14C3%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,C1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x200
SF:\r\nX-NWS-LOG-UUID:\x2016429003922121829328\r\nConnection:\x20close\r\n
SF:Server:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:1
SF:4:43\x20GMT\r\nX-Cache-Lookup:\x20Return\x20Directly\r\n\r\n")%r(HTTPOp
SF:tions,C1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x200\r\nX
SF:-NWS-LOG-UUID:\x2017624256663471412104\r\nConnection:\x20close\r\nServe
SF:r:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:14:43\
SF:x20GMT\r\nX-Cache-Lookup:\x20Return\x20Directly\r\n\r\n")%r(RTSPRequest
SF:,7C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\nCont
SF:ent-Length:\x200\r\nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x2
SF:0Apr\x202024\x2005:14:43\x20GMT\r\n\r\n")%r(FourOhFourRequest,C1,"HTTP/
SF:1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x200\r\nX-NWS-LOG-UUID:\
SF:x2016142048088441210309\r\nConnection:\x20close\r\nServer:\x20Lego\x20S
SF:erver\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:14:48\x20GMT\r\nX-Cac
SF:he-Lookup:\x20Return\x20Directly\r\n\r\n")%r(GenericLines,7C,"HTTP/1\.1
SF:\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\nContent-Length:\x2
SF:00\r\nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x
SF:2005:14:48\x20GMT\r\n\r\n")%r(SIPOptions,7C,"HTTP/1\.1\x20400\x20Bad\x2
SF:0Request\r\nConnection:\x20close\r\nContent-Length:\x200\r\nServer:\x20
SF:Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:15:50\x20GMT
SF:\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=4/12%Time=661A14C9%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,C0,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Lengt
SF:h:\x200\r\nX-NWS-LOG-UUID:\x206166752253986744319\r\nConnection:\x20clo
SF:se\r\nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x
SF:2005:14:49\x20GMT\r\nX-Cache-Lookup:\x20Return\x20Directly\r\n\r\n")%r(
SF:HTTPOptions,C0,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x20
SF:0\r\nX-NWS-LOG-UUID:\x208624924548052732080\r\nConnection:\x20close\r\n
SF:Server:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:1
SF:4:49\x20GMT\r\nX-Cache-Lookup:\x20Return\x20Directly\r\n\r\n")%r(FourOh
SF:FourRequest,C1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x20
SF:0\r\nX-NWS-LOG-UUID:\x2015595335978561452198\r\nConnection:\x20close\r\
SF:nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:
SF:14:49\x20GMT\r\nX-Cache-Lookup:\x20Return\x20Directly\r\n\r\n")%r(Gener
SF:icLines,7C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\
SF:r\nContent-Length:\x200\r\nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x
SF:2013\x20Apr\x202024\x2005:14:54\x20GMT\r\n\r\n")%r(RTSPRequest,7C,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x20close\r\nContent-Lengt
SF:h:\x200\r\nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202
SF:024\x2005:14:54\x20GMT\r\n\r\n")%r(SIPOptions,7C,"HTTP/1\.1\x20400\x20B
SF:ad\x20Request\r\nConnection:\x20close\r\nContent-Length:\x200\r\nServer
SF::\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:16:01\x
SF:20GMT\r\n\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port8180-TCP:V=7.92%I=7%D=4/12%Time=661A14C3%P=x86_64-redhat-linux-gnu%
SF:r(GenericLines,7C,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nConnection:\x2
SF:0close\r\nContent-Length:\x200\r\nServer:\x20Lego\x20Server\r\nDate:\x2
SF:0Sat,\x2013\x20Apr\x202024\x2005:14:43\x20GMT\r\n\r\n")%r(GetRequest,C0
SF:,"HTTP/1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x200\r\nX-NWS-LOG
SF:-UUID:\x208017642350839861351\r\nConnection:\x20close\r\nServer:\x20Leg
SF:o\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:14:43\x20GMT\r\
SF:nX-Cache-Lookup:\x20Return\x20Directly\r\n\r\n")%r(HTTPOptions,C0,"HTTP
SF:/1\.1\x20404\x20Not\x20Found\r\nContent-Length:\x200\r\nX-NWS-LOG-UUID:
SF:\x206751640501677048575\r\nConnection:\x20close\r\nServer:\x20Lego\x20S
SF:erver\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:14:43\x20GMT\r\nX-Cac
SF:he-Lookup:\x20Return\x20Directly\r\n\r\n")%r(RTSPRequest,7C,"HTTP/1\.1\
SF:x20400\x20Bad\x20Request\r\nConnection:\x20close\r\nContent-Length:\x20
SF:0\r\nServer:\x20Lego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2
SF:005:14:43\x20GMT\r\n\r\n")%r(FourOhFourRequest,C0,"HTTP/1\.1\x20404\x20
SF:Not\x20Found\r\nContent-Length:\x200\r\nX-NWS-LOG-UUID:\x20982110910963
SF:0996033\r\nConnection:\x20close\r\nServer:\x20Lego\x20Server\r\nDate:\x
SF:20Sat,\x2013\x20Apr\x202024\x2005:15:35\x20GMT\r\nX-Cache-Lookup:\x20Re
SF:turn\x20Directly\r\n\r\n")%r(SIPOptions,7C,"HTTP/1\.1\x20400\x20Bad\x20
SF:Request\r\nConnection:\x20close\r\nContent-Length:\x200\r\nServer:\x20L
SF:ego\x20Server\r\nDate:\x20Sat,\x2013\x20Apr\x202024\x2005:15:50\x20GMT\
SF:r\n\r\n");
Aggressive OS guesses: FreeBSD 11.0-STABLE (91%), FreeBSD 11.1-STABLE (91%), HIKVISION DS-7600 Linux Embedded NVR (Linux 2.6.10) (88%), Linux 2.6.32 (88%), FreeBSD 11.0-RELEASE - 12.0-CURRENT (88%), FreeBSD 11.1-RELEASE (88%), FreeBSD 11.1-RELEASE or 11.2-STABLE (88%), FreeBSD 11.2-RELEASE - 11.3 RELEASE or 11.2-STABLE (88%), FreeBSD 11.3-RELEASE (88%), FreeBSD 12.0-RELEASE - 13.0-CURRENT (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 8 hops

TRACEROUTE (using port 1935/tcp)
HOP RTT     ADDRESS
1   0.34 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.57 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   1.22 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.41 ms 206.72.211.206.any2ix.coresite.com (206.72.211.206)
5   0.56 ms 10.162.84.10
6   0.53 ms 11.173.133.99
7   ...
8   0.36 ms 101.33.20.249

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 183.75 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
101.33.20.249
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est États-Unis d'Amérique
États-Unis d'Amérique
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 4 identifiés
Exécuter la commande
nmap -A membercenterres-dra.dbankcdn.com
Scan date
13 Apr 2024 01:17
Durée de l'analyse
3min 3.75seconde (183.75seconde)
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: