Scan report for "app.yaypay.com"

Membership level: Free member
Summary

Ports

2

Duration

43.45sec

Date

2024-04-12

IP

3.94.217.49

Report
Scan OS information and Traceroute (nmap -A app.yaypay.com)
Nmap scan report for app.yaypay.com (3.94.217.49)
Host is up (0.068s latency).
Other addresses for app.yaypay.com (not scanned): 34.200.22.83 44.206.33.234
rDNS record for 3.94.217.49: ec2-3-94-217-49.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 302 
|     Date: Fri, 12 Apr 2024 17:20:17 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALB=6seMwwetAjrjQCrg+vSAy0Lg8KO2h9kq3+xaHI1JD9bfmECsUxPd5VAxX0wnyu/AuLpqYlGvksRzOV9SsI7ZxjdgcqOmM0oldJwcvE5LK3H7OgLZEbJHsuLJWv2y; Expires=Fri, 19 Apr 2024 17:20:17 GMT; Path=/
|     Set-Cookie: AWSALBCORS=6seMwwetAjrjQCrg+vSAy0Lg8KO2h9kq3+xaHI1JD9bfmECsUxPd5VAxX0wnyu/AuLpqYlGvksRzOV9SsI7ZxjdgcqOmM0oldJwcvE5LK3H7OgLZEbJHsuLJWv2y; Expires=Fri, 19 Apr 2024 17:20:17 GMT; Path=/; SameSite=None
|     Set-Cookie: JSESSIONID=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Domain=app.yaypay.com; Path=/; Secure; HttpOnly
|     X-Content-Type-Options: nosniff
|     X-XSS-Protection: 0
|     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
|     Pragma: no-cache
|     Expires: 0
|     X-Frame-Options: SAMEORIGIN
|     Set-Cookie: SESSION=ZWUzZjQxOGMtOGFmYi00YTJlLTg2MzUtNTliZmMwNzBlNGMz; Domain=app.yaypay.com; Path=/; HttpOn
|   HTTPOptions: 
|     HTTP/1.1 302 
|     Date: Fri, 12 Apr 2024 17:20:17 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALB=qP2Fp0ffaUCKTRN8sanIlgHX5v2/rMVXFG8pqw6xyAdZLQm82XkxyV7dfOpdTVdQXlvmSsfpad+Fnv0rL0BJpfETGljTzeT9kr69CZNUeJkT9Qka3NMN60tV5Rsd; Expires=Fri, 19 Apr 2024 17:20:17 GMT; Path=/
|     Set-Cookie: AWSALBCORS=qP2Fp0ffaUCKTRN8sanIlgHX5v2/rMVXFG8pqw6xyAdZLQm82XkxyV7dfOpdTVdQXlvmSsfpad+Fnv0rL0BJpfETGljTzeT9kr69CZNUeJkT9Qka3NMN60tV5Rsd; Expires=Fri, 19 Apr 2024 17:20:17 GMT; Path=/; SameSite=None
|     Set-Cookie: JSESSIONID=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Domain=app.yaypay.com; Path=/; Secure; HttpOnly
|     X-Content-Type-Options: nosniff
|     X-XSS-Protection: 0
|     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
|     Pragma: no-cache
|     Expires: 0
|     X-Frame-Options: SAMEORIGIN
|_    Location: http://k8s-producti-publicin-cd95fc85aa-839267864.us-east-1.elb.amazonaws.com/login
|_http-title: 403 Forbidden
443/tcp open  ssl/https
| fingerprint-strings: 
|   GetRequest: 
|     HTTP/1.1 302 
|     Date: Fri, 12 Apr 2024 17:20:23 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALB=WDfsfrgXBqPrzEKxRA5Lhi6K3H5QMF7lzf3Daho+dqaSNx9Hcr+oUDCkC1mlcNeHQsFqyEDOZukZt+a0zqFM5j4pPZWfxNlqueqnb7DzcM9iEEcQSNVlBXySxS0g; Expires=Fri, 19 Apr 2024 17:20:23 GMT; Path=/
|     Set-Cookie: AWSALBCORS=WDfsfrgXBqPrzEKxRA5Lhi6K3H5QMF7lzf3Daho+dqaSNx9Hcr+oUDCkC1mlcNeHQsFqyEDOZukZt+a0zqFM5j4pPZWfxNlqueqnb7DzcM9iEEcQSNVlBXySxS0g; Expires=Fri, 19 Apr 2024 17:20:23 GMT; Path=/; SameSite=None; Secure
|     Set-Cookie: JSESSIONID=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Domain=app.yaypay.com; Path=/; Secure; HttpOnly
|     X-Content-Type-Options: nosniff
|     X-XSS-Protection: 0
|     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
|     Pragma: no-cache
|     Expires: 0
|     Strict-Transport-Security: max-age=31536000 ; includeSubDomains
|     X-Frame-Options: SAMEORIGIN
|     Set-Cookie: SESSION=NzhmOWYxNjEtNm
|   HTTPOptions: 
|     HTTP/1.1 302 
|     Date: Fri, 12 Apr 2024 17:20:24 GMT
|     Content-Length: 0
|     Connection: close
|     Set-Cookie: AWSALB=F5TLwRTF6G5lErduYVEfgXtT0yHyvwhYupRXgxDCIQh8ltPO0MeJqqw7PuwnoPwgwYITN4LTv4BC6p35liL4BfpLVJgtfnGaDUfloFkSOBq1Y9QDStSbpPaUbi3K; Expires=Fri, 19 Apr 2024 17:20:24 GMT; Path=/
|     Set-Cookie: AWSALBCORS=F5TLwRTF6G5lErduYVEfgXtT0yHyvwhYupRXgxDCIQh8ltPO0MeJqqw7PuwnoPwgwYITN4LTv4BC6p35liL4BfpLVJgtfnGaDUfloFkSOBq1Y9QDStSbpPaUbi3K; Expires=Fri, 19 Apr 2024 17:20:24 GMT; Path=/; SameSite=None; Secure
|     Set-Cookie: JSESSIONID=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Domain=app.yaypay.com; Path=/; Secure; HttpOnly
|     X-Content-Type-Options: nosniff
|     X-XSS-Protection: 0
|     Cache-Control: no-cache, no-store, max-age=0, must-revalidate
|     Pragma: no-cache
|     Expires: 0
|     Strict-Transport-Security: max-age=31536000 ; includeSubDomains
|     X-Frame-Options: SAMEORIGIN
|_    Location: https://k8s-producti-pub
|_http-title: 403 Forbidden
| ssl-cert: Subject: commonName=*.app.yaypay.com
| Subject Alternative Name: DNS:*.app.yaypay.com, DNS:*.yaypay.com, DNS:yaypay.com
| Not valid before: 2024-02-04T00:00:00
|_Not valid after:  2025-03-04T23:59:59
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=4/12%Time=66196D51%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,3F7,"HTTP/1\.1\x20302\x20\r\nDate:\x20Fri,\x2012\x20Apr\x202
SF:024\x2017:20:17\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20close\
SF:r\nSet-Cookie:\x20AWSALB=6seMwwetAjrjQCrg\+vSAy0Lg8KO2h9kq3\+xaHI1JD9bf
SF:mECsUxPd5VAxX0wnyu/AuLpqYlGvksRzOV9SsI7ZxjdgcqOmM0oldJwcvE5LK3H7OgLZEbJ
SF:HsuLJWv2y;\x20Expires=Fri,\x2019\x20Apr\x202024\x2017:20:17\x20GMT;\x20
SF:Path=/\r\nSet-Cookie:\x20AWSALBCORS=6seMwwetAjrjQCrg\+vSAy0Lg8KO2h9kq3\
SF:+xaHI1JD9bfmECsUxPd5VAxX0wnyu/AuLpqYlGvksRzOV9SsI7ZxjdgcqOmM0oldJwcvE5L
SF:K3H7OgLZEbJHsuLJWv2y;\x20Expires=Fri,\x2019\x20Apr\x202024\x2017:20:17\
SF:x20GMT;\x20Path=/;\x20SameSite=None\r\nSet-Cookie:\x20JSESSIONID=;\x20M
SF:ax-Age=0;\x20Expires=Thu,\x2001\x20Jan\x201970\x2000:00:10\x20GMT;\x20D
SF:omain=app\.yaypay\.com;\x20Path=/;\x20Secure;\x20HttpOnly\r\nX-Content-
SF:Type-Options:\x20nosniff\r\nX-XSS-Protection:\x200\r\nCache-Control:\x2
SF:0no-cache,\x20no-store,\x20max-age=0,\x20must-revalidate\r\nPragma:\x20
SF:no-cache\r\nExpires:\x200\r\nX-Frame-Options:\x20SAMEORIGIN\r\nSet-Cook
SF:ie:\x20SESSION=ZWUzZjQxOGMtOGFmYi00YTJlLTg2MzUtNTliZmMwNzBlNGMz;\x20Dom
SF:ain=app\.yaypay\.com;\x20Path=/;\x20HttpOn")%r(HTTPOptions,37A,"HTTP/1\
SF:.1\x20302\x20\r\nDate:\x20Fri,\x2012\x20Apr\x202024\x2017:20:17\x20GMT\
SF:r\nContent-Length:\x200\r\nConnection:\x20close\r\nSet-Cookie:\x20AWSAL
SF:B=qP2Fp0ffaUCKTRN8sanIlgHX5v2/rMVXFG8pqw6xyAdZLQm82XkxyV7dfOpdTVdQXlvmS
SF:sfpad\+Fnv0rL0BJpfETGljTzeT9kr69CZNUeJkT9Qka3NMN60tV5Rsd;\x20Expires=Fr
SF:i,\x2019\x20Apr\x202024\x2017:20:17\x20GMT;\x20Path=/\r\nSet-Cookie:\x2
SF:0AWSALBCORS=qP2Fp0ffaUCKTRN8sanIlgHX5v2/rMVXFG8pqw6xyAdZLQm82XkxyV7dfOp
SF:dTVdQXlvmSsfpad\+Fnv0rL0BJpfETGljTzeT9kr69CZNUeJkT9Qka3NMN60tV5Rsd;\x20
SF:Expires=Fri,\x2019\x20Apr\x202024\x2017:20:17\x20GMT;\x20Path=/;\x20Sam
SF:eSite=None\r\nSet-Cookie:\x20JSESSIONID=;\x20Max-Age=0;\x20Expires=Thu,
SF:\x2001\x20Jan\x201970\x2000:00:10\x20GMT;\x20Domain=app\.yaypay\.com;\x
SF:20Path=/;\x20Secure;\x20HttpOnly\r\nX-Content-Type-Options:\x20nosniff\
SF:r\nX-XSS-Protection:\x200\r\nCache-Control:\x20no-cache,\x20no-store,\x
SF:20max-age=0,\x20must-revalidate\r\nPragma:\x20no-cache\r\nExpires:\x200
SF:\r\nX-Frame-Options:\x20SAMEORIGIN\r\nLocation:\x20http://k8s-producti-
SF:publicin-cd95fc85aa-839267864\.us-east-1\.elb\.amazonaws\.com/login\r\n
SF:\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=4/12%Time=66196D57%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,449,"HTTP/1\.1\x20302\x20\r\nDate:\x20Fri,\x2012\x20A
SF:pr\x202024\x2017:20:23\x20GMT\r\nContent-Length:\x200\r\nConnection:\x2
SF:0close\r\nSet-Cookie:\x20AWSALB=WDfsfrgXBqPrzEKxRA5Lhi6K3H5QMF7lzf3Daho
SF:\+dqaSNx9Hcr\+oUDCkC1mlcNeHQsFqyEDOZukZt\+a0zqFM5j4pPZWfxNlqueqnb7DzcM9
SF:iEEcQSNVlBXySxS0g;\x20Expires=Fri,\x2019\x20Apr\x202024\x2017:20:23\x20
SF:GMT;\x20Path=/\r\nSet-Cookie:\x20AWSALBCORS=WDfsfrgXBqPrzEKxRA5Lhi6K3H5
SF:QMF7lzf3Daho\+dqaSNx9Hcr\+oUDCkC1mlcNeHQsFqyEDOZukZt\+a0zqFM5j4pPZWfxNl
SF:queqnb7DzcM9iEEcQSNVlBXySxS0g;\x20Expires=Fri,\x2019\x20Apr\x202024\x20
SF:17:20:23\x20GMT;\x20Path=/;\x20SameSite=None;\x20Secure\r\nSet-Cookie:\
SF:x20JSESSIONID=;\x20Max-Age=0;\x20Expires=Thu,\x2001\x20Jan\x201970\x200
SF:0:00:10\x20GMT;\x20Domain=app\.yaypay\.com;\x20Path=/;\x20Secure;\x20Ht
SF:tpOnly\r\nX-Content-Type-Options:\x20nosniff\r\nX-XSS-Protection:\x200\
SF:r\nCache-Control:\x20no-cache,\x20no-store,\x20max-age=0,\x20must-reval
SF:idate\r\nPragma:\x20no-cache\r\nExpires:\x200\r\nStrict-Transport-Secur
SF:ity:\x20max-age=31536000\x20;\x20includeSubDomains\r\nX-Frame-Options:\
SF:x20SAMEORIGIN\r\nSet-Cookie:\x20SESSION=NzhmOWYxNjEtNm")%r(HTTPOptions,
SF:3C4,"HTTP/1\.1\x20302\x20\r\nDate:\x20Fri,\x2012\x20Apr\x202024\x2017:2
SF:0:24\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20close\r\nSet-Cook
SF:ie:\x20AWSALB=F5TLwRTF6G5lErduYVEfgXtT0yHyvwhYupRXgxDCIQh8ltPO0MeJqqw7P
SF:uwnoPwgwYITN4LTv4BC6p35liL4BfpLVJgtfnGaDUfloFkSOBq1Y9QDStSbpPaUbi3K;\x2
SF:0Expires=Fri,\x2019\x20Apr\x202024\x2017:20:24\x20GMT;\x20Path=/\r\nSet
SF:-Cookie:\x20AWSALBCORS=F5TLwRTF6G5lErduYVEfgXtT0yHyvwhYupRXgxDCIQh8ltPO
SF:0MeJqqw7PuwnoPwgwYITN4LTv4BC6p35liL4BfpLVJgtfnGaDUfloFkSOBq1Y9QDStSbpPa
SF:Ubi3K;\x20Expires=Fri,\x2019\x20Apr\x202024\x2017:20:24\x20GMT;\x20Path
SF:=/;\x20SameSite=None;\x20Secure\r\nSet-Cookie:\x20JSESSIONID=;\x20Max-A
SF:ge=0;\x20Expires=Thu,\x2001\x20Jan\x201970\x2000:00:10\x20GMT;\x20Domai
SF:n=app\.yaypay\.com;\x20Path=/;\x20Secure;\x20HttpOnly\r\nX-Content-Type
SF:-Options:\x20nosniff\r\nX-XSS-Protection:\x200\r\nCache-Control:\x20no-
SF:cache,\x20no-store,\x20max-age=0,\x20must-revalidate\r\nPragma:\x20no-c
SF:ache\r\nExpires:\x200\r\nStrict-Transport-Security:\x20max-age=31536000
SF:\x20;\x20includeSubDomains\r\nX-Frame-Options:\x20SAMEORIGIN\r\nLocatio
SF:n:\x20https://k8s-producti-pub");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 17 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.88 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.69 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.81 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   ...
5   12.48 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   22.15 ms be2979.ccr21.elp02.atlas.cogentco.com (154.54.5.218)
7   86.56 ms be3850.ccr41.iah01.atlas.cogentco.com (154.54.0.53)
8   38.10 ms be2417.rcr51.b023723-0.iah01.atlas.cogentco.com (154.54.3.246)
9   37.24 ms 38.88.155.218
10  38.10 ms 52.93.254.207
11  38.03 ms 52.93.64.109
12  ... 16
17  67.87 ms ec2-3-94-217-49.compute-1.amazonaws.com (3.94.217.49)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 43.45 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
3.94.217.49
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A app.yaypay.com
Scan date
12 Apr 2024 13:20
Scan duration
43.45sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: