Scan report for "189.cn"

Membership level: Free member
Summary

Ports

6

Duration

8min 32sec (512.00sec)

Date

2023-10-29

IP

42.99.20.226

Report
Scan OS information and Traceroute (nmap -A 189.cn)
Nmap scan report for 189.cn (42.99.20.226)
Host is up (0.16s latency).
Not shown: 994 filtered ports
PORT     STATE SERVICE              VERSION
80/tcp   open  http                 ******
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 Bad Request
|     Server: ******
|     Content-Type: text/html
|     Connection: close
|     Date: Sun, 29 Oct 2023 20:35:13 GMT
|     Pragma: no-cache
|     Cache-Control: no-store
|     Expires: Sun, 29 Oct 2023 20:35:13 GMT
|     Set-Cookie: 4khhWNSbEsFUS=60bY4swQjd1kssQ2_nmNRC_e.1ESlc53pLKVcQqQHvIVJqRE_Lri3tr6Cz9.bOnjU.FWpIezxMlGCsnDsCizKCAA; Path=/; expires=Wed, 26 Oct 2033 20:35:13 GMT; HttpOnly
|     <html>
|     <head><title>400 Bad Request</title><meta content="KZ3aWZFZ_KrPDAJNaxtEuzlq0tIhW4a4" r="m"><!--[if lt IE 9]><script r='m'>document.createElement("section")</script><![endif]--><script type="text/javascript" r='m'>$_ts=window['$_ts'];if(!$_ts)$_ts={};$_ts.nsd=31588;$_ts.cd="qtTqrpAlxqEqcs3EqGqFqrLrDpGFrn3EqGqgrpLcDpGcqq9CcpLlDGVZhGGlDrLkDsZlqGqFqpLDDsLcqrLlDGVRDrLckq9lmpL2DsZlDGERHaWcqrLqDGlRifLDkqLltqEqcs3hqGqFqkGrDpGcqrLoDGARDqEqDGEgqS93DG3RHaWFrrLmHqahxPWcqrLoDGARDqEqDGEFqu73qGqFqpLDDpGcqrLlPaVRDrLckc1Pq
|   GetRequest: 
|     HTTP/1.1 400 Bad Request
|     Server: ******
|     Content-Type: text/html
|     Connection: close
|     Date: Sun, 29 Oct 2023 20:35:06 GMT
|     Pragma: no-cache
|     Cache-Control: no-store
|     Expires: Sun, 29 Oct 2023 20:35:06 GMT
|     Set-Cookie: 4khhWNSbEsFUS=60PFT0vurxFPAcgYlU1O1i4osu2lTenifgZ3Dtpv55ceKM3l6PcaMFjEsjraLHcs96gC_l5.U2HkWRmp4PQbM4vq; Path=/; expires=Wed, 26 Oct 2033 20:35:06 GMT; HttpOnly
|     <html>
|     <head><title>400 Bad Request</title><meta content="lLeoxvzYZgwMc5MKkQNgrVXA2hpRBCqA" r="m"><!--[if lt IE 9]><script r='m'>document.createElement("section")</script><![endif]--><script type="text/javascript" r='m'>$_ts=window['$_ts'];if(!$_ts)$_ts={};$_ts.nsd=59816;$_ts.cd="qEpqrrAlErLlDsZmqGqFqfLkDpGcqrLrDG3iDqEqcs3EDGqFqsaWcqA3mAqFqfLkDpGFrf9dqaEqDfWFrp93DGEWcAA8qGqFrpLYDpGcqrLqDGlRDrLlDsZmmAqFqG9Cm1LWcGAGDG3RHSAcqrLlDGVRDqEqDGWFqr9HqGqFrfLoDpGFrAaGvGlCWAVmWsD8ET82hJU0KDExeBI9ZvqYC_SZlSAqEa462PHIGDgDzdb1q
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: ******
|     Date: Sun, 29 Oct 2023 20:35:07 GMT
|     Content-Type: text/html
|     Content-Length: 4
|_    Connection: close
|_http-server-header: ******
|_http-title: Did not follow redirect to https://www.189.cn/
443/tcp  open  ssl/https?
|_ssl-date: TLS randomness does not represent time
6001/tcp open  ssl/X11:1?
|_ssl-date: TLS randomness does not represent time
|_x11-access: ERROR: Script execution failed (use -d to debug)
7443/tcp open  ssl/oracleas-https?
|_ssl-date: TLS randomness does not represent time
8082/tcp open  ssl/blackice-alerts?
|_ssl-date: TLS randomness does not represent time
8099/tcp open  ssl/unknown
|_ssl-date: TLS randomness does not represent time
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.70%I=7%D=10/29%Time=653EC1F9%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,10F8,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20\*\*
SF:\*\*\*\*\r\nContent-Type:\x20text/html\r\nConnection:\x20close\r\nDate:
SF:\x20Sun,\x2029\x20Oct\x202023\x2020:35:06\x20GMT\r\nPragma:\x20no-cache
SF:\r\nCache-Control:\x20no-store\r\nExpires:\x20Sun,\x2029\x20Oct\x202023
SF:\x2020:35:06\x20GMT\r\nSet-Cookie:\x204khhWNSbEsFUS=60PFT0vurxFPAcgYlU1
SF:O1i4osu2lTenifgZ3Dtpv55ceKM3l6PcaMFjEsjraLHcs96gC_l5\.U2HkWRmp4PQbM4vq;
SF:\x20Path=/;\x20expires=Wed,\x2026\x20Oct\x202033\x2020:35:06\x20GMT;\x2
SF:0HttpOnly\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title><m
SF:eta\x20content=\"lLeoxvzYZgwMc5MKkQNgrVXA2hpRBCqA\"\x20r=\"m\"><!--\[if
SF:\x20lt\x20IE\x209\]><script\x20r='m'>document\.createElement\(\"section
SF:\"\)</script><!\[endif\]--><script\x20type=\"text/javascript\"\x20r='m'
SF:>\$_ts=window\['\$_ts'\];if\(!\$_ts\)\$_ts={};\$_ts\.nsd=59816;\$_ts\.c
SF:d=\"qEpqrrAlErLlDsZmqGqFqfLkDpGcqrLrDG3iDqEqcs3EDGqFqsaWcqA3mAqFqfLkDpG
SF:Frf9dqaEqDfWFrp93DGEWcAA8qGqFrpLYDpGcqrLqDGlRDrLlDsZmmAqFqG9Cm1LWcGAGDG
SF:3RHSAcqrLlDGVRDqEqDGWFqr9HqGqFrfLoDpGFrAaGvGlCWAVmWsD8ET82hJU0KDExeBI9Z
SF:vqYC_SZlSAqEa462PHIGDgDzdb1q")%r(HTTPOptions,92,"HTTP/1\.1\x20403\x20Fo
SF:rbidden\r\nServer:\x20\*\*\*\*\*\*\r\nDate:\x20Sun,\x2029\x20Oct\x20202
SF:3\x2020:35:07\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x
SF:204\r\nConnection:\x20close\r\n\r\n\r\n\r\n")%r(RTSPRequest,4,"\r\n\r\n
SF:")%r(FourOhFourRequest,111E,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServ
SF:er:\x20\*\*\*\*\*\*\r\nContent-Type:\x20text/html\r\nConnection:\x20clo
SF:se\r\nDate:\x20Sun,\x2029\x20Oct\x202023\x2020:35:13\x20GMT\r\nPragma:\
SF:x20no-cache\r\nCache-Control:\x20no-store\r\nExpires:\x20Sun,\x2029\x20
SF:Oct\x202023\x2020:35:13\x20GMT\r\nSet-Cookie:\x204khhWNSbEsFUS=60bY4swQ
SF:jd1kssQ2_nmNRC_e\.1ESlc53pLKVcQqQHvIVJqRE_Lri3tr6Cz9\.bOnjU\.FWpIezxMlG
SF:CsnDsCizKCAA;\x20Path=/;\x20expires=Wed,\x2026\x20Oct\x202033\x2020:35:
SF:13\x20GMT;\x20HttpOnly\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title><meta\x20content=\"KZ3aWZFZ_KrPDAJNaxtEuzlq0tIhW4a4\"\x20r=\
SF:"m\"><!--\[if\x20lt\x20IE\x209\]><script\x20r='m'>document\.createEleme
SF:nt\(\"section\"\)</script><!\[endif\]--><script\x20type=\"text/javascri
SF:pt\"\x20r='m'>\$_ts=window\['\$_ts'\];if\(!\$_ts\)\$_ts={};\$_ts\.nsd=3
SF:1588;\$_ts\.cd=\"qtTqrpAlxqEqcs3EqGqFqrLrDpGFrn3EqGqgrpLcDpGcqq9CcpLlDG
SF:VZhGGlDrLkDsZlqGqFqpLDDsLcqrLlDGVRDrLckq9lmpL2DsZlDGERHaWcqrLqDGlRifLDk
SF:qLltqEqcs3hqGqFqkGrDpGcqrLoDGARDqEqDGEgqS93DG3RHaWFrrLmHqahxPWcqrLoDGAR
SF:DqEqDGEFqu73qGqFqpLDDpGcqrLlPaVRDrLckc1Pq");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: load balancer
Running: F5 Networks TMOS 11.6.X
OS CPE: cpe:/o:f5:tmos:11.6
OS details: F5 BIG-IP Local Traffic Manager load balancer (TMOS 11.6)
Network Distance: 12 hops

TRACEROUTE (using port 80/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177
2   0.61 ms   gw.mcom-colocationamerica.com (208.64.231.81)
3   0.75 ms   multacom.com (96.45.162.9)
4   6.71 ms   182.54.129.88
5   4.62 ms   218.30.54.189
6   159.38 ms 202.97.27.217
7   159.60 ms 202.97.12.189
8   150.20 ms 202.97.57.26
9   149.95 ms 202.97.97.250
10  ...
11  159.93 ms 10.130.114.233
12  168.11 ms 42.99.20.226

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 512.00 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
42.99.20.226
Host status
UP
Target Country
Target IP location is China
China
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 6 ports
Run command
nmap -A 189.cn
Scan date
29 Oct 2023 16:42
Scan duration
8min 32sec (512.00sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: