Scan report for "packsize.com"

Membership level: Free member
Summary

Ports

6

Duration

30.01sec

Date

2024-08-23

IP

52.42.122.102

Report
Scan OS information and Traceroute (nmap -A packsize.com)
Nmap scan report for packsize.com (52.42.122.102)
Host is up (0.025s latency).
Other addresses for packsize.com (not scanned): 44.242.99.40 54.68.171.176
rDNS record for 52.42.122.102: ec2-52-42-122-102.us-west-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 23 Aug 2024 12:32:54 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     Location: https:///nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 23 Aug 2024 12:32:53 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     Location: https:///
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Date: Fri, 23 Aug 2024 12:32:57 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Date: Fri, 23 Aug 2024 12:32:54 GMT
|     Content-Type: text/html
|     Content-Length: 154
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     <hr><center>openresty</center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://packsize.com/
443/tcp open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 23 Aug 2024 12:32:57 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     cache-control: private
|     content-security-policy: frame-ancestors 'self'
|     strict-transport-security: max-age=31536000
|     x-frame-options: SAMEORIGIN
|     Location: https://www.packsize.com/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Accept-Ranges: bytes
|     X-Served-By: cache-iad-kjyo7100102-IAD, cache-bfi-krnt7300104-BFI
|     X-Cache: MISS, MISS
|     X-Cache-Hits: 0, 0
|     X-Timer: S1724416378.567436,VS0,VE84
|     Vary: x-wf-forwarded-proto
|     X-Cluster-Name: us-west-2-prod-hosting-red
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 23 Aug 2024 12:32:57 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     cache-control: private
|     strict-transport-security: max-age=31536000
|     x-frame-options: SAMEORIGIN
|     content-security-policy: frame-ancestors 'self'
|     Location: https://www.packsize.com/
|     Accept-Ranges: bytes
|     X-Served-By: cache-bfi-krnt7300073-BFI
|     X-Cache: MISS
|     X-Cache-Hits: 0
|     X-Timer: S1724416377.065077,VS0,VE90
|     Vary: x-wf-forwarded-proto
|     X-Cluster-Name: us-west-2-prod-hosting-red
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Date: Fri, 23 Aug 2024 12:32:57 GMT
|     Content-Type: text/html
|     Content-Length: 166
|     Connection: close
|     cache-control: private
|     content-security-policy: frame-ancestors 'self'
|     strict-transport-security: max-age=31536000
|     x-frame-options: SAMEORIGIN
|     Location: https://www.packsize.com/
|     Accept-Ranges: bytes
|     X-Served-By: cache-bfi-kbfi7400105-BFI
|     X-Cache: MISS
|     X-Cache-Hits: 0
|     X-Timer: S1724416377.314883,VS0,VE94
|     Vary: x-wf-forwarded-proto
|     X-Cluster-Name: us-west-2-prod-hosting-red
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     <hr><center>openresty</center>
|     </body>
|_    </html>
|_http-title: 406 Not Acceptable
| ssl-cert: Subject: commonName=packsize.com
| Subject Alternative Name: DNS:packsize.com
| Not valid before: 2024-07-29T23:20:24
|_Not valid after:  2024-10-27T23:20:23
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=8/23%Time=66C88174%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,143,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Fr
SF:i,\x2023\x20Aug\x202024\x2012:32:53\x20GMT\r\nContent-Type:\x20text/htm
SF:l\r\nContent-Length:\x20166\r\nConnection:\x20close\r\nLocation:\x20htt
SF:ps:///\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title
SF:></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></cen
SF:ter>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(HT
SF:TPOptions,143,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate:\x20Fri
SF:,\x2023\x20Aug\x202024\x2012:32:53\x20GMT\r\nContent-Type:\x20text/html
SF:\r\nContent-Length:\x20166\r\nConnection:\x20close\r\nLocation:\x20http
SF:s:///\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title>
SF:</head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></cent
SF:er>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(RTS
SF:PRequest,9A,"<html>\r\n<head><title>400\x20Bad\x20Request</title></head
SF:>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n<hr><
SF:center>openresty</center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,11C,"H
SF:TTP/1\.1\x20400\x20Bad\x20Request\r\nDate:\x20Fri,\x2023\x20Aug\x202024
SF:\x2012:32:54\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x2
SF:0154\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x
SF:20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request
SF:</h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\
SF:r\n")%r(FourOhFourRequest,166,"HTTP/1\.1\x20301\x20Moved\x20Permanently
SF:\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2012:32:54\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20166\r\nConnection:\x20close\r\nL
SF:ocation:\x20https:///nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>
SF:\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<body>\r
SF:\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n<hr><center>
SF:openresty</center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,11C,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2012:
SF:32:57\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20154\r\
SF:nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Reque
SF:st</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></
SF:center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=8/23%Time=66C88178%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,2B2,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDate
SF::\x20Fri,\x2023\x20Aug\x202024\x2012:32:57\x20GMT\r\nContent-Type:\x20t
SF:ext/html\r\nContent-Length:\x20166\r\nConnection:\x20close\r\ncache-con
SF:trol:\x20private\r\nstrict-transport-security:\x20max-age=31536000\r\nx
SF:-frame-options:\x20SAMEORIGIN\r\ncontent-security-policy:\x20frame-ance
SF:stors\x20'self'\r\nLocation:\x20https://www\.packsize\.com/\r\nAccept-R
SF:anges:\x20bytes\r\nX-Served-By:\x20cache-bfi-krnt7300073-BFI\r\nX-Cache
SF::\x20MISS\r\nX-Cache-Hits:\x200\r\nX-Timer:\x20S1724416377\.065077,VS0,
SF:VE90\r\nVary:\x20x-wf-forwarded-proto\r\nX-Cluster-Name:\x20us-west-2-p
SF:rod-hosting-red\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanent
SF:ly</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently<
SF:/h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\r
SF:\n")%r(HTTPOptions,2B2,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nDat
SF:e:\x20Fri,\x2023\x20Aug\x202024\x2012:32:57\x20GMT\r\nContent-Type:\x20
SF:text/html\r\nContent-Length:\x20166\r\nConnection:\x20close\r\ncache-co
SF:ntrol:\x20private\r\ncontent-security-policy:\x20frame-ancestors\x20'se
SF:lf'\r\nstrict-transport-security:\x20max-age=31536000\r\nx-frame-option
SF:s:\x20SAMEORIGIN\r\nLocation:\x20https://www\.packsize\.com/\r\nAccept-
SF:Ranges:\x20bytes\r\nX-Served-By:\x20cache-bfi-kbfi7400105-BFI\r\nX-Cach
SF:e:\x20MISS\r\nX-Cache-Hits:\x200\r\nX-Timer:\x20S1724416377\.314883,VS0
SF:,VE94\r\nVary:\x20x-wf-forwarded-proto\r\nX-Cluster-Name:\x20us-west-2-
SF:prod-hosting-red\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanen
SF:tly</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently
SF:</h1></center>\r\n<hr><center>openresty</center>\r\n</body>\r\n</html>\
SF:r\n")%r(FourOhFourRequest,2F9,"HTTP/1\.1\x20301\x20Moved\x20Permanently
SF:\r\nDate:\x20Fri,\x2023\x20Aug\x202024\x2012:32:57\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20166\r\nConnection:\x20close\r\nc
SF:ache-control:\x20private\r\ncontent-security-policy:\x20frame-ancestors
SF:\x20'self'\r\nstrict-transport-security:\x20max-age=31536000\r\nx-frame
SF:-options:\x20SAMEORIGIN\r\nLocation:\x20https://www\.packsize\.com/nice
SF:%20ports%2C/Tri%6Eity\.txt%2ebak\r\nAccept-Ranges:\x20bytes\r\nX-Served
SF:-By:\x20cache-iad-kjyo7100102-IAD,\x20cache-bfi-krnt7300104-BFI\r\nX-Ca
SF:che:\x20MISS,\x20MISS\r\nX-Cache-Hits:\x200,\x200\r\nX-Timer:\x20S17244
SF:16378\.567436,VS0,VE84\r\nVary:\x20x-wf-forwarded-proto\r\nX-Cluster-Na
SF:me:\x20us-west-2-prod-hosting-red\r\n\r\n<html>\r\n<head><title>301\x20
SF:Moved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Mov
SF:ed\x20Permanently</h1></center>\r\n<hr><center>openresty</center>\r\n</
SF:body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 11 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   0.19 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   259.04 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.60 ms   r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.62 ms   206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 8
9   25.50 ms  108.166.240.15
10  ...
11  25.63 ms  ec2-52-42-122-102.us-west-2.compute.amazonaws.com (52.42.122.102)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 30.01 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
52.42.122.102
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 6 ports
Run command
nmap -A packsize.com
Scan date
23 Aug 2024 08:33
Scan duration
30.01sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: