Scan report for "papsmdm.jamfcloud.com"

Membership level: Free member
Summary

Ports

2

Duration

44.77sec

Date

2024-10-18

IP

44.219.139.162

Report
Scan OS information and Traceroute (nmap -A papsmdm.jamfcloud.com)
Nmap scan report for papsmdm.jamfcloud.com (44.219.139.162)
Host is up (0.061s latency).
Other addresses for papsmdm.jamfcloud.com (not scanned): 3.82.183.89 54.164.168.166
rDNS record for 44.219.139.162: ec2-44-219-139-162.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
|_http-title: 403 Forbidden
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:26:53 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:26:53 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://use1-jschool-prod240110-631975251.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:26:58 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:26:53 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:27:06 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:26:59 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Fri, 18 Oct 2024 23:26:59 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 21
|     Connection: close
|     strict-transport-security: max-age=63072000; includeSubDomains;
|     default backend - 404
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:27:05 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Fri, 18 Oct 2024 23:27:00 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
| ssl-cert: Subject: commonName=*.jamfcloud.com
| Subject Alternative Name: DNS:*.jamfcloud.com
| Not valid before: 2024-09-23T00:00:00
|_Not valid after:  2025-10-20T23:59:59
|_ssl-date: TLS randomness does not represent time
| http-server-header: 
|   awselb/2.0
|_  nginx
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=10/18%Time=6712EEBD%P=x86_64-redhat-linux-gnu%r
SF:(GetRequest,178,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x2
SF:0awselb/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:26:53\x20GMT\r
SF:\nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x
SF:20close\r\nLocation:\x20https://use1-jschool-prod240110-631975251\.us-e
SF:ast-1\.elb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Mo
SF:ved\x20Permanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved
SF:\x20Permanently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions
SF:,178,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.
SF:0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:26:53\x20GMT\r\nContent-T
SF:ype:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\n
SF:Location:\x20https://use1-jschool-prod240110-631975251\.us-east-1\.elb\
SF:.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Perm
SF:anently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permane
SF:ntly</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>
SF:\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cen
SF:ter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")
SF:%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awsel
SF:b/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:26:53\x20GMT\r\nCont
SF:ent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20clos
SF:e\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\
SF:n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r
SF:\n</html>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\
SF:r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:2
SF:6:53\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\n
SF:Connection:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</ti
SF:tle></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n
SF:</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Req
SF:uest\r\nServer:\x20awselb/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2
SF:023:26:58\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x2012
SF:2\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20R
SF:equest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h
SF:1></center>\r\n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/18%Time=6712EEC3%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,E5,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Fri
SF:,\x2018\x20Oct\x202024\x2023:26:59\x20GMT\r\nContent-Type:\x20text/plai
SF:n;\x20charset=utf-8\r\nContent-Length:\x2021\r\nConnection:\x20close\r\
SF:nstrict-transport-security:\x20max-age=63072000;\x20includeSubDomains;\
SF:r\n\r\ndefault\x20backend\x20-\x20404")%r(HTTPOptions,E5,"HTTP/1\.1\x20
SF:404\x20Not\x20Found\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:26:59\x
SF:20GMT\r\nContent-Type:\x20text/plain;\x20charset=utf-8\r\nContent-Lengt
SF:h:\x2021\r\nConnection:\x20close\r\nstrict-transport-security:\x20max-a
SF:ge=63072000;\x20includeSubDomains;\r\n\r\ndefault\x20backend\x20-\x2040
SF:4")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x
SF:20awselb/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:26:59\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\
SF:x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\
SF:r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n<
SF:/html>\r\n")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\n
SF:Server:\x20awselb/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:27:0
SF:0\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nCon
SF:nection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</
SF:title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></cent
SF:er>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><titl
SF:e>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20
SF:Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:
SF:\x20Fri,\x2018\x20Oct\x202024\x2023:27:05\x20GMT\r\nContent-Type:\x20te
SF:xt/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>
SF:\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<cen
SF:ter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")
SF:%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServ
SF:er:\x20awselb/2\.0\r\nDate:\x20Fri,\x2018\x20Oct\x202024\x2023:27:06\x2
SF:0GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnect
SF:ion:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</titl
SF:e></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\
SF:r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (88%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 14 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.20 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.63 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.66 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   ...
5   12.20 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.27 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.42 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   33.12 ms be2763.ccr41.dfw03.atlas.cogentco.com (154.54.28.74)
9   ... 13
14  59.34 ms ec2-44-219-139-162.compute-1.amazonaws.com (44.219.139.162)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 44.77 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
44.219.139.162
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A papsmdm.jamfcloud.com
Scan date
18 Oct 2024 19:27
Scan duration
44.77sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: