Analyser le rapport pour "1dnscontrol.com"

Niveau d'adhésion: Membre gratuit
Sommaire

Ports

3

Durée

51.27seconde

Date

2023-07-22

IP

103.224.212.219

Rapporter
Analyser les informations du système d'exploitation et Traceroute (nmap -A 1dnscontrol.com)
Nmap scan report for 1dnscontrol.com (103.224.212.219)
Host is up (0.0038s latency).
rDNS record for 103.224.212.219: lb-212-219.above.com
Not shown: 997 closed ports
PORT     STATE SERVICE   VERSION
80/tcp   open  http      Apache
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 302 Found
|     date: Sat, 22 Jul 2023 04:02:19 GMT
|     server: Apache
|     set-cookie: __tad=1689998539.8300956; expires=Tue, 19-Jul-2033 04:02:19 GMT; Max-Age=315360000
|     location: http://ww25.park.trellian.com/nice%20ports%2C/Tri%6Eity.txt%2ebak?subid1=20230722-1402-19c1-b85a-2b2f442e8354
|     content-length: 0
|     content-type: text/html; charset=UTF-8
|     connection: close
|   GetRequest: 
|     HTTP/1.1 302 Found
|     date: Sat, 22 Jul 2023 04:02:19 GMT
|     server: Apache
|     set-cookie: __tad=1689998539.3157926; expires=Tue, 19-Jul-2033 04:02:19 GMT; Max-Age=315360000
|     location: http://ww25.park.trellian.com/?subid1=20230722-1402-19fe-85fd-96ca17035468
|     content-length: 0
|     content-type: text/html; charset=UTF-8
|     connection: close
|   HTTPOptions, RTSPRequest: 
|     HTTP/1.0 403 Forbidden
|     cache-control: no-cache
|     content-type: text/html
|     <html><body><h1>403 Forbidden</h1>
|     Request forbidden by administrative rules.
|     </body></html>
|   NULL: 
|     HTTP/1.1 408 Request Time-out
|     content-length: 110
|     cache-control: no-cache
|     content-type: text/html
|     connection: close
|     <html><body><h1>408 Request Time-out</h1>
|     Your browser didn't send a complete request in time.
|     </body></html>
|   RPCCheck, X11Probe: 
|     HTTP/1.1 400 Bad request
|     content-length: 90
|     cache-control: no-cache
|     content-type: text/html
|     connection: close
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|_    </body></html>
|_http-server-header: Apache
|_http-title: Did not follow redirect to http://ww25.1dnscontrol.com/?subid1=20230722-1402-5535-9a9c-21774bc13631
443/tcp  open  ssl/https Apache
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 302 Found
|     date: Sat, 22 Jul 2023 04:02:26 GMT
|     server: Apache
|     set-cookie: __tad=1689998546.4855280; expires=Tue, 19-Jul-2033 04:02:26 GMT; Max-Age=315360000
|     location: http://ww25.park.trellian.com/nice%20ports%2C/Tri%6Eity.txt%2ebak?subid1=20230722-1402-26d4-bb3a-8a1c7bde3a6d
|     content-length: 0
|     content-type: text/html; charset=UTF-8
|     connection: close
|   GetRequest: 
|     HTTP/1.1 302 Found
|     date: Sat, 22 Jul 2023 04:02:25 GMT
|     server: Apache
|     set-cookie: __tad=1689998545.4444526; expires=Tue, 19-Jul-2033 04:02:25 GMT; Max-Age=315360000
|     location: http://ww25.park.trellian.com/?subid1=20230722-1402-254b-bf02-26040567a22f
|     content-length: 0
|     content-type: text/html; charset=UTF-8
|     connection: close
|   HTTPOptions, RTSPRequest: 
|     HTTP/1.0 403 Forbidden
|     cache-control: no-cache
|     content-type: text/html
|     <html><body><h1>403 Forbidden</h1>
|     Request forbidden by administrative rules.
|     </body></html>
|   NULL: 
|     HTTP/1.1 408 Request Time-out
|     content-length: 110
|     cache-control: no-cache
|     content-type: text/html
|     connection: close
|     <html><body><h1>408 Request Time-out</h1>
|     Your browser didn't send a complete request in time.
|     </body></html>
|   RPCCheck, tor-versions: 
|     HTTP/1.1 400 Bad request
|     content-length: 90
|     cache-control: no-cache
|     content-type: text/html
|     connection: close
|     <html><body><h1>400 Bad request</h1>
|     Your browser sent an invalid request.
|_    </body></html>
| http-robots.txt: 5 disallowed entries 
| /cpx.php /medios1.php /toolbar.php /check_image.php 
|_/check_popunder.php
|_http-server-header: Apache
|_http-title: Did not follow redirect to http://ww25.1dnscontrol.com/?subid1=20230722-1402-52f4-b791-eb80229cf35b
| ssl-cert: Subject: commonName=1dnscontrol.com
| Subject Alternative Name: DNS:*.1dnscontrol.com, DNS:*.3-f.club, DNS:*.69park.club, DNS:*.addoncheats.com, DNS:*.adiomilena.com, DNS:*.africanlesbians.co, DNS:*.anastasijevski.com, DNS:*.aocial.club, DNS:*.aplusgrouptrading.com, DNS:*.attendence.online, DNS:*.bloom-lang.org, DNS:*.cherepanovcup.com, DNS:*.consierge.club, DNS:*.cresta.club, DNS:*.daniellejohnsonhomes.com, DNS:*.delfi.club, DNS:*.dermacare360.com, DNS:*.destinacija.net, DNS:*.dilaraajans.site, DNS:*.donalgaughran.com, DNS:*.fedz.net, DNS:*.globalbtctrader.com, DNS:*.gnsafrance.com, DNS:*.growingyourbusinesswausau.com, DNS:*.hxjli.com, DNS:*.igalcalderpicassowarhol.com, DNS:*.infuseyourlife.com, DNS:*.iranthemeforest.com, DNS:*.justinbet96.com, DNS:*.livreinoui.com, DNS:*.lootableshop.com, DNS:*.marcellus.uk, DNS:*.mediaexpert.online, DNS:*.nxjyyly.com, DNS:*.orangecountyflroofing.com, DNS:*.pandemi.online, DNS:*.restoranwabrik.com, DNS:*.roselana.com, DNS:*.studioefabric.net, DNS:*.topflighttrk.com, DNS:*.torakon.info, DNS:*.tormaid.com, DNS:*.triplehillarts.com, DNS:*.tristangarzon.com, DNS:*.uevana3.co, DNS:*.upullrparts.co, DNS:*.uydupro.xyz, DNS:*.vgcavehouse.com, DNS:*.vuasanco.tv, DNS:*.willpower-products.com, DNS:1dnscontrol.com, DNS:3-f.club, DNS:69park.club, DNS:addoncheats.com, DNS:adiomilena.com, DNS:africanlesbians.co, DNS:anastasijevski.com, DNS:aocial.club, DNS:aplusgrouptrading.com, DNS:attendence.online, DNS:bloom-lang.org, DNS:cherepanovcup.com, DNS:consierge.club, DNS:cresta.club, DNS:daniellejohnsonhomes.com, DNS:delfi.club, DNS:dermacare360.com, DNS:destinacija.net, DNS:dilaraajans.site, DNS:donalgaughran.com, DNS:fedz.net, DNS:globalbtctrader.com, DNS:gnsafrance.com, DNS:growingyourbusinesswausau.com, DNS:hxjli.com, DNS:igalcalderpicassowarhol.com, DNS:infuseyourlife.com, DNS:iranthemeforest.com, DNS:justinbet96.com, DNS:livreinoui.com, DNS:lootableshop.com, DNS:marcellus.uk, DNS:mediaexpert.online, DNS:nxjyyly.com, DNS:orangecountyflroofing.com, DNS:pandemi.online, DNS:restoranwabrik.com, DNS:roselana.com, DNS:studioefabric.net, DNS:topflighttrk.com, DNS:torakon.info, DNS:tormaid.com, DNS:triplehillarts.com, DNS:tristangarzon.com, DNS:uevana3.co, DNS:upullrparts.co, DNS:uydupro.xyz, DNS:vgcavehouse.com, DNS:vuasanco.tv, DNS:willpower-products.com
| Not valid before: 2023-06-03T21:48:09
|_Not valid after:  2023-09-01T21:48:08
9009/tcp open  http      Golang net/http server (Go-IPFS json-rpc or InfluxDB API)
|_http-title: Site doesn't have a title (text/plain; charset=utf-8).
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.70%I=7%D=7/21%Time=64BB54CB%P=x86_64-redhat-linux-gnu%r(
SF:NULL,E9,"HTTP/1\.1\x20408\x20Request\x20Time-out\r\ncontent-length:\x20
SF:110\r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/html\r\nconn
SF:ection:\x20close\r\n\r\n<html><body><h1>408\x20Request\x20Time-out</h1>
SF:\nYour\x20browser\x20didn't\x20send\x20a\x20complete\x20request\x20in\x
SF:20time\.\n</body></html>\n")%r(GetRequest,14F,"HTTP/1\.1\x20302\x20Foun
SF:d\r\ndate:\x20Sat,\x2022\x20Jul\x202023\x2004:02:19\x20GMT\r\nserver:\x
SF:20Apache\r\nset-cookie:\x20__tad=1689998539\.3157926;\x20expires=Tue,\x
SF:2019-Jul-2033\x2004:02:19\x20GMT;\x20Max-Age=315360000\r\nlocation:\x20
SF:http://ww25\.park\.trellian\.com/\?subid1=20230722-1402-19fe-85fd-96ca1
SF:7035468\r\ncontent-length:\x200\r\ncontent-type:\x20text/html;\x20chars
SF:et=UTF-8\r\nconnection:\x20close\r\n\r\n")%r(HTTPOptions,AA,"HTTP/1\.0\
SF:x20403\x20Forbidden\r\ncache-control:\x20no-cache\r\ncontent-type:\x20t
SF:ext/html\r\n\r\n<html><body><h1>403\x20Forbidden</h1>\nRequest\x20forbi
SF:dden\x20by\x20administrative\x20rules\.\n</body></html>\n\n")%r(RTSPReq
SF:uest,AA,"HTTP/1\.0\x20403\x20Forbidden\r\ncache-control:\x20no-cache\r\
SF:ncontent-type:\x20text/html\r\n\r\n<html><body><h1>403\x20Forbidden</h1
SF:>\nRequest\x20forbidden\x20by\x20administrative\x20rules\.\n</body></ht
SF:ml>\n\n")%r(X11Probe,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-
SF:length:\x2090\r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/ht
SF:ml\r\nconnection:\x20close\r\n\r\n<html><body><h1>400\x20Bad\x20request
SF:</h1>\nYour\x20browser\x20sent\x20an\x20invalid\x20request\.\n</body></
SF:html>\n")%r(FourOhFourRequest,172,"HTTP/1\.1\x20302\x20Found\r\ndate:\x
SF:20Sat,\x2022\x20Jul\x202023\x2004:02:19\x20GMT\r\nserver:\x20Apache\r\n
SF:set-cookie:\x20__tad=1689998539\.8300956;\x20expires=Tue,\x2019-Jul-203
SF:3\x2004:02:19\x20GMT;\x20Max-Age=315360000\r\nlocation:\x20http://ww25\
SF:.park\.trellian\.com/nice%20ports%2C/Tri%6Eity\.txt%2ebak\?subid1=20230
SF:722-1402-19c1-b85a-2b2f442e8354\r\ncontent-length:\x200\r\ncontent-type
SF::\x20text/html;\x20charset=UTF-8\r\nconnection:\x20close\r\n\r\n")%r(RP
SF:CCheck,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-length:\x2090\
SF:r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/html\r\nconnecti
SF:on:\x20close\r\n\r\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x2
SF:0browser\x20sent\x20an\x20invalid\x20request\.\n</body></html>\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.70%T=SSL%I=7%D=7/21%Time=64BB54D1%P=x86_64-redhat-linux
SF:-gnu%r(NULL,E9,"HTTP/1\.1\x20408\x20Request\x20Time-out\r\ncontent-leng
SF:th:\x20110\r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/html\
SF:r\nconnection:\x20close\r\n\r\n<html><body><h1>408\x20Request\x20Time-o
SF:ut</h1>\nYour\x20browser\x20didn't\x20send\x20a\x20complete\x20request\
SF:x20in\x20time\.\n</body></html>\n")%r(GetRequest,14F,"HTTP/1\.1\x20302\
SF:x20Found\r\ndate:\x20Sat,\x2022\x20Jul\x202023\x2004:02:25\x20GMT\r\nse
SF:rver:\x20Apache\r\nset-cookie:\x20__tad=1689998545\.4444526;\x20expires
SF:=Tue,\x2019-Jul-2033\x2004:02:25\x20GMT;\x20Max-Age=315360000\r\nlocati
SF:on:\x20http://ww25\.park\.trellian\.com/\?subid1=20230722-1402-254b-bf0
SF:2-26040567a22f\r\ncontent-length:\x200\r\ncontent-type:\x20text/html;\x
SF:20charset=UTF-8\r\nconnection:\x20close\r\n\r\n")%r(HTTPOptions,AA,"HTT
SF:P/1\.0\x20403\x20Forbidden\r\ncache-control:\x20no-cache\r\ncontent-typ
SF:e:\x20text/html\r\n\r\n<html><body><h1>403\x20Forbidden</h1>\nRequest\x
SF:20forbidden\x20by\x20administrative\x20rules\.\n</body></html>\n\n")%r(
SF:FourOhFourRequest,172,"HTTP/1\.1\x20302\x20Found\r\ndate:\x20Sat,\x2022
SF:\x20Jul\x202023\x2004:02:26\x20GMT\r\nserver:\x20Apache\r\nset-cookie:\
SF:x20__tad=1689998546\.4855280;\x20expires=Tue,\x2019-Jul-2033\x2004:02:2
SF:6\x20GMT;\x20Max-Age=315360000\r\nlocation:\x20http://ww25\.park\.trell
SF:ian\.com/nice%20ports%2C/Tri%6Eity\.txt%2ebak\?subid1=20230722-1402-26d
SF:4-bb3a-8a1c7bde3a6d\r\ncontent-length:\x200\r\ncontent-type:\x20text/ht
SF:ml;\x20charset=UTF-8\r\nconnection:\x20close\r\n\r\n")%r(tor-versions,C
SF:F,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-length:\x2090\r\ncache
SF:-control:\x20no-cache\r\ncontent-type:\x20text/html\r\nconnection:\x20c
SF:lose\r\n\r\n<html><body><h1>400\x20Bad\x20request</h1>\nYour\x20browser
SF:\x20sent\x20an\x20invalid\x20request\.\n</body></html>\n")%r(RTSPReques
SF:t,AA,"HTTP/1\.0\x20403\x20Forbidden\r\ncache-control:\x20no-cache\r\nco
SF:ntent-type:\x20text/html\r\n\r\n<html><body><h1>403\x20Forbidden</h1>\n
SF:Request\x20forbidden\x20by\x20administrative\x20rules\.\n</body></html>
SF:\n\n")%r(RPCCheck,CF,"HTTP/1\.1\x20400\x20Bad\x20request\r\ncontent-len
SF:gth:\x2090\r\ncache-control:\x20no-cache\r\ncontent-type:\x20text/html\
SF:r\nconnection:\x20close\r\n\r\n<html><body><h1>400\x20Bad\x20request</h
SF:1>\nYour\x20browser\x20sent\x20an\x20invalid\x20request\.\n</body></htm
SF:l>\n");
Aggressive OS guesses: Linux 2.6.32 (96%), Linux 3.2 - 4.9 (96%), Linux 2.6.32 - 3.10 (96%), Oracle VM Server 3.4.2 (Linux 4.1) (95%), Linux 3.1 (94%), Linux 3.2 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), Linux 2.6.32 - 2.6.35 (94%), Linux 2.6.32 - 3.5 (94%), Linux 2.6.32 - 3.13 (93%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 10 hops

TRACEROUTE (using port 80/tcp)
HOP RTT     ADDRESS
1   0.22 ms 208.76.251.177
2   0.60 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.81 ms 1.162.45.96-dedicated.multacom.com (96.45.162.1)
4   1.03 ms be5361.ccr42.lax01.atlas.cogentco.com (38.99.219.57)
5   3.76 ms be2276.rcr52.san01.atlas.cogentco.com (154.54.83.162)
6   4.53 ms te0-0-0-12.nr61.b022887-0.san01.atlas.cogentco.com (154.24.7.226)
7   4.45 ms be4039.nr11.b022887-0.san01.atlas.cogentco.com (154.24.35.54)
8   3.78 ms 38.140.111.58
9   4.64 ms sw01-te02-san.trellian.com (103.224.213.214)
10  3.78 ms lb-212-219.above.com (103.224.212.219)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 51.27 seconds
Schéma de couleur
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Rapport détaillé
Cible
IP cible
103.224.212.219
Statut d'hôte
UP
Pays cible
L'emplacement IP cible est Australie
Australie
Scan gratuit
Scan gratuit
Méthode de numérisation
Analyser les informations du système d'exploitation et Traceroute
État de l'analyse
Ports 3 identifiés
Exécuter la commande
nmap -A 1dnscontrol.com
Scan date
22 Jul 2023 00:03
API - Scan ID
Durée de l'analyse
51.27seconde
Télécharger le rapport
Remove scan result
$
Total scans
Scannez plus
Prix

PROFESSIONNELLE


  • 5 scans/jour
  • Appels API quotidiens - 100 000 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0.75$7.50/mois
Facturé annuellement @ $9.00$90.00 90% de réduction
Devenez professionnel

INSCRITE


  • 5 scans/jour
  • Appels API quotidiens - 20 requêtes
  • Enregistrer le journal
  • Analyse publique
  • Analyse OSINT
  • Analyse non répertoriée
  • Balayage privé
  • Pas de ads
  • Supprimer le résultat de l'analyse
  • Supprimer après analyse
  • Méthodes supplémentaires de numérisation
$0/durée de vie
 
Enregistrer
Scanner l'hôte
Certains pare-feu bloquent les analyses de port. Pour obtenir de vrais résultats positifs, ajoutez les adresses IP portscanner.online (208.76.253.232-208.76.253.239 ou CIDR 208.76.253.232/29) à la liste blanche
[scan_method]
Visibilité:
Méthode de numérisation: