Scan report for "chpatient.api.athena.io"

Membership level: Free member
Summary

Ports

2

Duration

40.97sec

Date

2024-09-18

IP

35.71.171.108

Report
Scan OS information and Traceroute (nmap -A chpatient.api.athena.io)
Nmap scan report for chpatient.api.athena.io (35.71.171.108)
Host is up (0.00031s latency).
Other addresses for chpatient.api.athena.io (not scanned): 52.223.11.224
rDNS record for 35.71.171.108: abc56ec825603cab8.awsglobalaccelerator.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Thu, 19 Sep 2024 01:22:53 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://kng-prod-proxy-1433296716.us-east-1.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Thu, 19 Sep 2024 01:22:53 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://kng-prod-proxy-1433296716.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 19 Sep 2024 01:22:59 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 19 Sep 2024 01:22:53 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Did not follow redirect to https://chpatient.api.athena.io:443/
|_http-server-header: awselb/2.0
443/tcp open  ssl/https
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 404 Not Found
|     Date: Thu, 19 Sep 2024 01:23:00 GMT
|     Content-Type: application/json; charset=utf-8
|     Connection: close
|     vary: Origin
|     Access-Control-Allow-Credentials: true
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     X-Frame-Options: DENY
|     X-Content-Type-Options: nosniff
|     Service not registered with API gateway.
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Thu, 19 Sep 2024 01:22:59 GMT
|     Content-Type: application/json; charset=utf-8
|     Connection: close
|     vary: Origin
|     Access-Control-Allow-Credentials: true
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     X-Frame-Options: DENY
|     X-Content-Type-Options: nosniff
|     Service not registered with API gateway.
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 19 Sep 2024 01:23:05 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Thu, 19 Sep 2024 01:23:00 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: Site doesn't have a title (application/json; charset=utf-8).
| ssl-cert: Subject: commonName=*.api.athena.io/organizationName=Athenahealth, Inc./stateOrProvinceName=Massachusetts/countryName=US
| Subject Alternative Name: DNS:*.api.athena.io, DNS:api.athena.io
| Not valid before: 2023-09-18T00:00:00
|_Not valid after:  2024-10-18T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
|_ssl-date: TLS randomness does not represent time
| tls-nextprotoneg: 
|   h2
|_  http/1.1
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/18%Time=66EB7CEC%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,170,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Thu,\x2019\x20Sep\x202024\x2001:22:53\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://kng-prod-proxy-1433296716\.us-east-1\.el
SF:b\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Pe
SF:rmanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Perma
SF:nently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,170,"HTT
SF:P/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate
SF::\x20Thu,\x2019\x20Sep\x202024\x2001:22:53\x20GMT\r\nContent-Type:\x20t
SF:ext/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation:
SF:\x20https://kng-prod-proxy-1433296716\.us-east-1\.elb\.amazonaws\.com:4
SF:43/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></
SF:head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center
SF:>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>
SF:400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Ba
SF:d\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"
SF:HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x
SF:20Thu,\x2019\x20Sep\x202024\x2001:22:53\x20GMT\r\nContent-Type:\x20text
SF:/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r
SF:\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cente
SF:r><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r
SF:(FourOhFourRequest,193,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nSer
SF:ver:\x20awselb/2\.0\r\nDate:\x20Thu,\x2019\x20Sep\x202024\x2001:22:53\x
SF:20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnec
SF:tion:\x20close\r\nLocation:\x20https://kng-prod-proxy-1433296716\.us-ea
SF:st-1\.elb\.amazonaws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\
SF:r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\
SF:n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</b
SF:ody>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Reques
SF:t\r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2019\x20Sep\x202024\x2001
SF::22:59\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r
SF:\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Requ
SF:est</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1><
SF:/center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/18%Time=66EB7CF3%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,157,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Thu
SF:,\x2019\x20Sep\x202024\x2001:22:59\x20GMT\r\nContent-Type:\x20applicati
SF:on/json;\x20charset=utf-8\r\nConnection:\x20close\r\nvary:\x20Origin\r\
SF:nAccess-Control-Allow-Credentials:\x20true\r\nStrict-Transport-Security
SF::\x20max-age=31536000;\x20includeSubDomains\r\nX-Frame-Options:\x20DENY
SF:\r\nX-Content-Type-Options:\x20nosniff\r\n\r\nService\x20not\x20registe
SF:red\x20with\x20API\x20gateway\.")%r(HTTPOptions,157,"HTTP/1\.1\x20404\x
SF:20Not\x20Found\r\nDate:\x20Thu,\x2019\x20Sep\x202024\x2001:22:59\x20GMT
SF:\r\nContent-Type:\x20application/json;\x20charset=utf-8\r\nConnection:\
SF:x20close\r\nvary:\x20Origin\r\nAccess-Control-Allow-Credentials:\x20tru
SF:e\r\nStrict-Transport-Security:\x20max-age=31536000;\x20includeSubDomai
SF:ns\r\nX-Frame-Options:\x20DENY\r\nX-Content-Type-Options:\x20nosniff\r\
SF:n\r\nService\x20not\x20registered\x20with\x20API\x20gateway\.")%r(FourO
SF:hFourRequest,157,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Thu,\x20
SF:19\x20Sep\x202024\x2001:23:00\x20GMT\r\nContent-Type:\x20application/js
SF:on;\x20charset=utf-8\r\nConnection:\x20close\r\nvary:\x20Origin\r\nAcce
SF:ss-Control-Allow-Credentials:\x20true\r\nStrict-Transport-Security:\x20
SF:max-age=31536000;\x20includeSubDomains\r\nX-Frame-Options:\x20DENY\r\nX
SF:-Content-Type-Options:\x20nosniff\r\n\r\nService\x20not\x20registered\x
SF:20with\x20API\x20gateway\.")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Ba
SF:d\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Thu,\x2019\x20Sep\x2
SF:02024\x2001:23:00\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Lengt
SF:h:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20
SF:Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Re
SF:quest</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html
SF:>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<ce
SF:nter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Thu,\x2019\x20Sep\x202024\x2001:23:05\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20clo
SF:se\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r
SF:\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\
SF:r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: phone
Running (JUST GUESSING): Google Android 5.X (90%)
OS CPE: cpe:/o:google:android:5.0.1
Aggressive OS guesses: Android 5.0.1 (90%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 10 hops

TRACEROUTE (using port 443/tcp)
HOP RTT     ADDRESS
1   0.20 ms 208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.63 ms gw.mcom-colocationamerica.com (208.64.231.81)
3   0.79 ms r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   0.88 ms 206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   0.56 ms 52.93.92.42
6   ... 7
8   0.88 ms 52.93.92.33
9   ...
10  0.37 ms abc56ec825603cab8.awsglobalaccelerator.com (35.71.171.108)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 40.97 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
35.71.171.108
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A chpatient.api.athena.io
Scan date
18 Sep 2024 21:23
Scan duration
40.97sec
Download report
Remove scan result
$
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: