Scan report for "americanfamilymutualins.us-5.evergage.com"

Membership level: Free member
Summary

Ports

2

Duration

43.53sec

Date

2024-09-06

IP

3.16.228.144

Report
Scan OS information and Traceroute (nmap -A americanfamilymutualins.us-5.evergage.com)
Nmap scan report for americanfamilymutualins.us-5.evergage.com (3.16.228.144)
Host is up (0.060s latency).
Other addresses for americanfamilymutualins.us-5.evergage.com (not scanned): 3.14.37.13 18.221.72.207
rDNS record for 3.16.228.144: ec2-3-16-228-144.us-east-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE  SERVICE   VERSION
80/tcp  closed http
443/tcp open   ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 400 
|     Date: Sat, 07 Sep 2024 00:08:59 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALBTG=1SRSZeADjFfdIa/91+BlygDadQ812VjaFnROYvskElpmb9xaD5EPWA6fA4S84M7u14Gzk+A/o2ZUAzn8saadTWvYKyQjfm60a5aXOPrwIwfzhcZffRrJsvRsnihCX4XRRc9Xf00eJcnIFh5Fsy1k/8vmoliHoXXrs1BhKmBShrZeV7i2qbE=; Expires=Sat, 14 Sep 2024 00:08:59 GMT; Path=/
|     Set-Cookie: AWSALBTGCORS=1SRSZeADjFfdIa/91+BlygDadQ812VjaFnROYvskElpmb9xaD5EPWA6fA4S84M7u14Gzk+A/o2ZUAzn8saadTWvYKyQjfm60a5aXOPrwIwfzhcZffRrJsvRsnihCX4XRRc9Xf00eJcnIFh5Fsy1k/8vmoliHoXXrs1BhKmBShrZeV7i2qbE=; Expires=Sat, 14 Sep 2024 00:08:59 GMT; Path=/; SameSite=None; Secure
|   GetRequest: 
|     HTTP/1.1 400 
|     Date: Sat, 07 Sep 2024 00:08:58 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALBTG=ADYYZ9gKNd///Fi5wsO55RnzQYb4bND143T4wSJH4+jINhbR8Bkh6jjAXIAswpNJ7jzizG6ldNya9MzLIMr+7t/8fqsmSzwvvQlySDlb8DpCtdeUocxSOvEP4Itk6u5fDRCLbLeme1xsvMt+jajxyvbfbDeFZPTQio9fgNYV0tcKUHXYsQM=; Expires=Sat, 14 Sep 2024 00:08:58 GMT; Path=/
|     Set-Cookie: AWSALBTGCORS=ADYYZ9gKNd///Fi5wsO55RnzQYb4bND143T4wSJH4+jINhbR8Bkh6jjAXIAswpNJ7jzizG6ldNya9MzLIMr+7t/8fqsmSzwvvQlySDlb8DpCtdeUocxSOvEP4Itk6u5fDRCLbLeme1xsvMt+jajxyvbfbDeFZPTQio9fgNYV0tcKUHXYsQM=; Expires=Sat, 14 Sep 2024 00:08:58 GMT; Path=/; SameSite=None; Secure
|   HTTPOptions: 
|     HTTP/1.1 400 
|     Date: Sat, 07 Sep 2024 00:08:59 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALBTG=xyE4oTru6jHCEXHUbxTSHtJppiEXDA7lua9h1Hskcch3ltByTyWMaj/yQ0t3XCMKdSTb4S5sWRepiW0AkV/sH1zlW/RNuI1tBmmy6PxE4tBJMwc2V7tYhlR+/TGcHcaZypoOuwoC9athKzH6qnSPsvugdGCCUSeS5N3OiFa5MGLCXIYPeqQ=; Expires=Sat, 14 Sep 2024 00:08:59 GMT; Path=/
|_    Set-Cookie: AWSALBTGCORS=xyE4oTru6jHCEXHUbxTSHtJppiEXDA7lua9h1Hskcch3ltByTyWMaj/yQ0t3XCMKdSTb4S5sWRepiW0AkV/sH1zlW/RNuI1tBmmy6PxE4tBJMwc2V7tYhlR+/TGcHcaZypoOuwoC9athKzH6qnSPsvugdGCCUSeS5N3OiFa5MGLCXIYPeqQ=; Expires=Sat, 14 Sep 2024 00:08:59 GMT; Path=/; SameSite=None; Secure
|_http-trane-info: Problem with XML parsing of /evox/about
| http-robots.txt: 1 disallowed entry 
|_/
| http-title:         Login | Salesforce Personalization    
|_Requested resource was https://americanfamilymutualins.us-5.evergage.com/ui/login.html
| ssl-cert: Subject: commonName=*.us-5.evergage.com
| Subject Alternative Name: DNS:*.us-5.evergage.com
| Not valid before: 2024-04-19T00:00:00
|_Not valid after:  2025-05-18T23:59:59
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/6%Time=66DB999A%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,26B,"HTTP/1\.1\x20400\x20\r\nDate:\x20Sat,\x2007\x20Se
SF:p\x202024\x2000:08:58\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20
SF:close\r\nSet-Cookie:\x20AWSALBTG=ADYYZ9gKNd///Fi5wsO55RnzQYb4bND143T4wS
SF:JH4\+jINhbR8Bkh6jjAXIAswpNJ7jzizG6ldNya9MzLIMr\+7t/8fqsmSzwvvQlySDlb8Dp
SF:CtdeUocxSOvEP4Itk6u5fDRCLbLeme1xsvMt\+jajxyvbfbDeFZPTQio9fgNYV0tcKUHXYs
SF:QM=;\x20Expires=Sat,\x2014\x20Sep\x202024\x2000:08:58\x20GMT;\x20Path=/
SF:\r\nSet-Cookie:\x20AWSALBTGCORS=ADYYZ9gKNd///Fi5wsO55RnzQYb4bND143T4wSJ
SF:H4\+jINhbR8Bkh6jjAXIAswpNJ7jzizG6ldNya9MzLIMr\+7t/8fqsmSzwvvQlySDlb8DpC
SF:tdeUocxSOvEP4Itk6u5fDRCLbLeme1xsvMt\+jajxyvbfbDeFZPTQio9fgNYV0tcKUHXYsQ
SF:M=;\x20Expires=Sat,\x2014\x20Sep\x202024\x2000:08:58\x20GMT;\x20Path=/;
SF:\x20SameSite=None;\x20Secure\r\n\r\n")%r(HTTPOptions,26B,"HTTP/1\.1\x20
SF:400\x20\r\nDate:\x20Sat,\x2007\x20Sep\x202024\x2000:08:59\x20GMT\r\nCon
SF:tent-Length:\x200\r\nConnection:\x20close\r\nSet-Cookie:\x20AWSALBTG=xy
SF:E4oTru6jHCEXHUbxTSHtJppiEXDA7lua9h1Hskcch3ltByTyWMaj/yQ0t3XCMKdSTb4S5sW
SF:RepiW0AkV/sH1zlW/RNuI1tBmmy6PxE4tBJMwc2V7tYhlR\+/TGcHcaZypoOuwoC9athKzH
SF:6qnSPsvugdGCCUSeS5N3OiFa5MGLCXIYPeqQ=;\x20Expires=Sat,\x2014\x20Sep\x20
SF:2024\x2000:08:59\x20GMT;\x20Path=/\r\nSet-Cookie:\x20AWSALBTGCORS=xyE4o
SF:Tru6jHCEXHUbxTSHtJppiEXDA7lua9h1Hskcch3ltByTyWMaj/yQ0t3XCMKdSTb4S5sWRep
SF:iW0AkV/sH1zlW/RNuI1tBmmy6PxE4tBJMwc2V7tYhlR\+/TGcHcaZypoOuwoC9athKzH6qn
SF:SPsvugdGCCUSeS5N3OiFa5MGLCXIYPeqQ=;\x20Expires=Sat,\x2014\x20Sep\x20202
SF:4\x2000:08:59\x20GMT;\x20Path=/;\x20SameSite=None;\x20Secure\r\n\r\n")%
SF:r(FourOhFourRequest,26B,"HTTP/1\.1\x20400\x20\r\nDate:\x20Sat,\x2007\x2
SF:0Sep\x202024\x2000:08:59\x20GMT\r\nContent-Length:\x200\r\nConnection:\
SF:x20close\r\nSet-Cookie:\x20AWSALBTG=1SRSZeADjFfdIa/91\+BlygDadQ812VjaFn
SF:ROYvskElpmb9xaD5EPWA6fA4S84M7u14Gzk\+A/o2ZUAzn8saadTWvYKyQjfm60a5aXOPrw
SF:IwfzhcZffRrJsvRsnihCX4XRRc9Xf00eJcnIFh5Fsy1k/8vmoliHoXXrs1BhKmBShrZeV7i
SF:2qbE=;\x20Expires=Sat,\x2014\x20Sep\x202024\x2000:08:59\x20GMT;\x20Path
SF:=/\r\nSet-Cookie:\x20AWSALBTGCORS=1SRSZeADjFfdIa/91\+BlygDadQ812VjaFnRO
SF:YvskElpmb9xaD5EPWA6fA4S84M7u14Gzk\+A/o2ZUAzn8saadTWvYKyQjfm60a5aXOPrwIw
SF:fzhcZffRrJsvRsnihCX4XRRc9Xf00eJcnIFh5Fsy1k/8vmoliHoXXrs1BhKmBShrZeV7i2q
SF:bE=;\x20Expires=Sat,\x2014\x20Sep\x202024\x2000:08:59\x20GMT;\x20Path=/
SF:;\x20SameSite=None;\x20Secure\r\n\r\n");
Aggressive OS guesses: Linux 2.6.32 (91%), Linux 3.2 - 4.9 (91%), Linux 2.6.32 - 3.10 (91%), Linux 3.10 - 3.13 (88%), Linux 3.1 (87%), Linux 3.2 (87%), Linux 2.6.32 - 2.6.35 (87%), Linux 2.6.32 - 3.5 (87%), Android 5.0 - 7.0 (Linux 3.4 - 3.10) (87%), Linux 2.6.32 - 3.13 (87%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 17 hops

TRACEROUTE (using port 80/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   294.40 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.78 ms   r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.59 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   2.19 ms   ae-16.r24.lsanca07.us.bb.gin.ntt.net (129.250.3.78)
6   32.67 ms  ae-3.r22.dllstx14.us.bb.gin.ntt.net (129.250.7.68)
7   32.76 ms  ae-29.a00.dllstx14.us.bb.gin.ntt.net (129.250.3.47)
8   33.55 ms  ae-1.amazon.dllstx14.us.bb.gin.ntt.net (128.241.14.222)
9   35.44 ms  15.230.130.153
10  34.93 ms  15.230.48.22
11  ...
12  515.27 ms 108.166.248.11
13  ...
14  59.91 ms  108.166.244.1
15  ... 16
17  59.82 ms  ec2-3-16-228-144.us-east-2.compute.amazonaws.com (3.16.228.144)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 43.53 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
3.16.228.144
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A americanfamilymutualins.us-5.evergage.com
Scan date
06 Sep 2024 20:09
Scan duration
43.53sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: