Scan report for "click.e.sixt.com"

Membership level: Free member
Summary

Ports

3

Duration

2min 37.07sec (157.07sec)

Date

2024-10-08

IP

13.111.154.229

Report
Scan OS information and Traceroute (nmap -A click.e.sixt.com)
Nmap scan report for click.e.sixt.com (13.111.154.229)
Host is up (0.041s latency).
Not shown: 997 filtered tcp ports (no-response)
PORT    STATE  SERVICE  VERSION
80/tcp  open   http
|_http-title: Did not follow redirect to https://click.e.sixt.com/
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.0 301 Moved Permanently
|     Location: https:///nice%20ports%2C/Tri%6Eity.txt%2ebak
|     Connection: close
|     Content-Length: 0
|   GetRequest, HTTPOptions, RTSPRequest: 
|     HTTP/1.0 301 Moved Permanently
|     Location: https:///
|     Connection: close
|     Content-Length: 0
|   SIPOptions: 
|     HTTP/1.0 301 Moved Permanently
|     Location: https://sip:nm
|     Connection: close
|     Content-Length: 0
|   TerminalServerCookie: 
|     HTTP/1.0 301 Moved Permanently
|     Location: https://mstshash=nmap
|     Connection: close
|_    Content-Length: 0
113/tcp closed ident
443/tcp open   ssl/upnp Microsoft IIS httpd
| http-robots.txt: 1 disallowed entry 
|_/
|_http-title: 403 - Forbidden: Access is denied.
| http-methods: 
|_  Potentially risky methods: TRACE
| ssl-cert: Subject: commonName=click.e.sixt.com/organizationName=Salesforce.com, Inc./stateOrProvinceName=California/countryName=US
| Subject Alternative Name: DNS:click.e.sixt.com
| Not valid before: 2024-01-02T00:00:00
|_Not valid after:  2025-02-01T23:59:59
|_ssl-date: TLS randomness does not represent time
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port80-TCP:V=7.92%I=7%D=10/8%Time=67052674%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,5D,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nLocation:\x2
SF:0https:///\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(
SF:HTTPOptions,5D,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nLocation:\x
SF:20https:///\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r
SF:(RTSPRequest,5D,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nLocation:\
SF:x20https:///\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%
SF:r(FourOhFourRequest,80,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nLoc
SF:ation:\x20https:///nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\nConnection:\
SF:x20close\r\nContent-Length:\x200\r\n\r\n")%r(TerminalServerCookie,69,"H
SF:TTP/1\.0\x20301\x20Moved\x20Permanently\r\nLocation:\x20https://mstshas
SF:h=nmap\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n")%r(SIPO
SF:ptions,62,"HTTP/1\.0\x20301\x20Moved\x20Permanently\r\nLocation:\x20htt
SF:ps://sip:nm\r\nConnection:\x20close\r\nContent-Length:\x200\r\n\r\n");
OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
No OS matches for host
Network Distance: 13 hops

TRACEROUTE (using port 113/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.56 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.60 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.57 ms  ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   12.02 ms ae-3.r24.snjsca04.us.bb.gin.ntt.net (129.250.4.150)
7   38.97 ms ae-0.a04.snjsca04.us.bb.gin.ntt.net (129.250.2.123)
8   ...
9   25.86 ms et-7-0-5--bbr2-phx2.net.sfdc.net (13.108.2.31)
10  40.00 ms hu-0-7-0-7-0--bbr2-dfw1.net.sfdc.net (13.108.7.249)
11  40.84 ms 13.108.6.247
12  ...
13  40.29 ms click.e.sixt.com (13.111.154.229)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 157.07 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
13.111.154.229
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 3 ports
Run command
nmap -A click.e.sixt.com
Scan date
08 Oct 2024 08:35
API - Scan ID
Scan duration
2min 37.07sec (157.07sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: