Scan report for "9and10news.com"

Membership level: Free member
Summary

Ports

2

Duration

42.17sec

Date

2024-08-10

IP

3.33.179.4

Report
Scan OS information and Traceroute (nmap -A 9and10news.com)
Nmap scan report for 9and10news.com (3.33.179.4)
Host is up (0.00051s latency).
Other addresses for 9and10news.com (not scanned): 15.197.164.230
rDNS record for 3.33.179.4: a04aaf386fe4db025.awsglobalaccelerator.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sat, 10 Aug 2024 05:20:57 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Sat, 10 Aug 2024 05:20:52 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sat, 10 Aug 2024 05:20:52 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://www.9and10news.com:443/
|_http-server-header: awselb/2.0
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sat, 10 Aug 2024 05:21:04 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Sat, 10 Aug 2024 05:20:58 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Sat, 10 Aug 2024 05:20:59 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://www.9and10news.com:443/
| tls-nextprotoneg: 
|   h2
|_  http/1.1
| ssl-cert: Subject: commonName=9and10news.com
| Subject Alternative Name: DNS:9and10news.com
| Not valid before: 2023-12-24T00:00:00
|_Not valid after:  2025-01-22T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
|_http-server-header: awselb/2.0
|_ssl-date: TLS randomness does not represent time
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=8/9%Time=66B6F8B3%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\
SF:r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:20:52\x20GMT\r\nContent-Typ
SF:e:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\n\r
SF:\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n<
SF:center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n")%r
SF:(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\
SF:.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:20:52\x20GMT\r\nContent-
SF:Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\
SF:n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r
SF:\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Request</title
SF:></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r
SF:\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20R
SF:equest\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\
SF:x2005:20:52\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20
SF:122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x2
SF:0Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request<
SF:/h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,10A,"HTTP
SF:/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sat,\x2
SF:010\x20Aug\x202024\x2005:20:52\x20GMT\r\nContent-Type:\x20text/html\r\n
SF:Content-Length:\x20118\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><
SF:title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20F
SF:orbidden</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP
SF:/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sa
SF:t,\x2010\x20Aug\x202024\x2005:20:57\x20GMT\r\nContent-Type:\x20text/htm
SF:l\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<h
SF:ead><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h
SF:1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(DNS
SF:VersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x2
SF:0awselb/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:20:57\x20GMT\r
SF:\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x
SF:20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></he
SF:ad>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</b
SF:ody>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=8/9%Time=66B6F8BA%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awsel
SF:b/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:20:58\x20GMT\r\nCont
SF:ent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20clos
SF:e\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<bod
SF:y>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\
SF:r\n")%r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20aw
SF:selb/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:20:58\x20GMT\r\nC
SF:ontent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20c
SF:lose\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<
SF:body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</htm
SF:l>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServ
SF:er:\x20awselb/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:20:58\x2
SF:0GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnect
SF:ion:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></h
SF:ead>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>
SF:\r\n</html>\r\n")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nServer:\x20awselb/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005
SF::20:59\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head>
SF:<title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>40
SF:0\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCChec
SF:k,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\n
SF:Date:\x20Sat,\x2010\x20Aug\x202024\x2005:21:04\x20GMT\r\nContent-Type:\
SF:x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<
SF:html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\
SF:n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\
SF:r\n")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\
SF:nServer:\x20awselb/2\.0\r\nDate:\x20Sat,\x2010\x20Aug\x202024\x2005:21:
SF:04\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nCo
SF:nnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request<
SF:/title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cen
SF:ter>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (90%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 18 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   284.29 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.66 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   17.34 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   1.17 ms   52.93.92.38
6   ... 7
8   0.62 ms   52.93.92.33
9   ... 10
11  1.12 ms   54.239.42.39
12  ... 16
17  1.25 ms   15.230.186.95
18  0.47 ms   a04aaf386fe4db025.awsglobalaccelerator.com (3.33.179.4)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 42.17 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
3.33.179.4
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A 9and10news.com
Scan date
10 Aug 2024 01:21
Scan duration
42.17sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: