Scan report for "news.creaders.net"

Membership level: Free member
Summary

Ports

2

Duration

34.45sec

Date

2024-09-30

IP

44.232.227.130

Report
Scan OS information and Traceroute (nmap -A news.creaders.net)
Nmap scan report for news.creaders.net (44.232.227.130)
Host is up (0.026s latency).
Other addresses for news.creaders.net (not scanned): 44.224.180.23 34.210.11.230 52.25.153.13
rDNS record for 44.232.227.130: ec2-44-232-227-130.us-west-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
|_http-title: Did not follow redirect to https://news.creaders.net:443/
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:28:51 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://ec2-cluster-316789701.us-west-2.elb.amazonaws.com:443/nice%20ports%2C/Tri%6Eity.txt%2ebak
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:28:51 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://ec2-cluster-316789701.us-west-2.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:28:56 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:28:51 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-server-header: awselb/2.0
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:29:03 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:28:57 GMT
|     Content-Type: text/plain; charset=utf-8
|     Content-Length: 14
|     Connection: close
|     Page not found
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:29:02 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 30 Sep 2024 07:28:57 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
| http-git: 
|   44.232.227.130:443/.git/
|     Git repository found!
|     Repository description: Unnamed repository; edit this file 'description' to name the...
|     Last commit message: config 
|     Remotes:
|_      http://localhost:8080/root/web.git
| http-robots.txt: 4 disallowed entries 
|_/WE*/ /include/ /editor/ /upload_files/
| http-methods: 
|_  Potentially risky methods: TRACE
|_ssl-date: TLS randomness does not represent time
|_http-title: Cyber Readers Network
| ssl-cert: Subject: commonName=*.creaders.net
| Subject Alternative Name: DNS:*.creaders.net, DNS:creaders.net
| Not valid before: 2023-11-03T00:00:00
|_Not valid after:  2024-12-01T23:59:59
| tls-nextprotoneg: 
|   h2
|_  http/1.1
| http-server-header: 
|   Apache
|_  awselb/2.0
| tls-alpn: 
|   h2
|_  http/1.1
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=9/30%Time=66FA5332%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,16C,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2007:28:51\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://ec2-cluster-316789701\.us-west-2\.elb\.a
SF:mazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Perman
SF:ently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanent
SF:ly</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,16C,"HTTP/1\
SF:.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDate:\x2
SF:0Mon,\x2030\x20Sep\x202024\x2007:28:51\x20GMT\r\nContent-Type:\x20text/
SF:html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation:\x20
SF:https://ec2-cluster-316789701\.us-west-2\.elb\.amazonaws\.com:443/\r\n\
SF:r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title></head>\r\
SF:n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</b
SF:ody>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20B
SF:ad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Req
SF:uest</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.
SF:1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x
SF:2030\x20Sep\x202024\x2007:28:51\x20GMT\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head>
SF:<title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>40
SF:0\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhF
SF:ourRequest,18F,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2007:28:51\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x2
SF:0close\r\nLocation:\x20https://ec2-cluster-316789701\.us-west-2\.elb\.a
SF:mazonaws\.com:443/nice%20ports%2C/Tri%6Eity\.txt%2ebak\r\n\r\n<html>\r\
SF:n<head><title>301\x20Moved\x20Permanently</title></head>\r\n<body>\r\n<
SF:center><h1>301\x20Moved\x20Permanently</h1></center>\r\n</body>\r\n</ht
SF:ml>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:
SF:\x20awselb/2\.0\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2007:28:56\x20GM
SF:T\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection
SF::\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title><
SF:/head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n
SF:</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=9/30%Time=66FA5338%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,B1,"HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20aw
SF:selb/2\.0\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2007:28:57\x20GMT\r\nC
SF:ontent-Type:\x20text/plain;\x20charset=utf-8\r\nContent-Length:\x2014\r
SF:\nConnection:\x20close\r\n\r\nPage\x20not\x20found")%r(HTTPOptions,B1,"
SF:HTTP/1\.1\x20404\x20Not\x20Found\r\nServer:\x20awselb/2\.0\r\nDate:\x20
SF:Mon,\x2030\x20Sep\x202024\x2007:28:57\x20GMT\r\nContent-Type:\x20text/p
SF:lain;\x20charset=utf-8\r\nContent-Length:\x2014\r\nConnection:\x20close
SF:\r\n\r\nPage\x20not\x20found")%r(FourOhFourRequest,B1,"HTTP/1\.1\x20404
SF:\x20Not\x20Found\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2030\x20Se
SF:p\x202024\x2007:28:57\x20GMT\r\nContent-Type:\x20text/plain;\x20charset
SF:=utf-8\r\nContent-Length:\x2014\r\nConnection:\x20close\r\n\r\nPage\x20
SF:not\x20found")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2007:28
SF::57\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nC
SF:onnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request
SF:</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></ce
SF:nter>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><ti
SF:tle>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x
SF:20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,1
SF:10,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDat
SF:e:\x20Mon,\x2030\x20Sep\x202024\x2007:29:02\x20GMT\r\nContent-Type:\x20
SF:text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<htm
SF:l>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<c
SF:enter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n
SF:")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nSe
SF:rver:\x20awselb/2\.0\r\nDate:\x20Mon,\x2030\x20Sep\x202024\x2007:29:03\
SF:x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConne
SF:ction:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</ti
SF:tle></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center
SF:>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 11 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.22 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.67 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.72 ms  r2b4.n1.p1401.lax.multacom.net (64.69.46.11)
4   1.24 ms  206.72.211.146.any2ix.coresite.com (206.72.211.146)
5   ... 10
11  24.69 ms ec2-44-232-227-130.us-west-2.compute.amazonaws.com (44.232.227.130)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 34.45 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
44.232.227.130
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A news.creaders.net
Scan date
30 Sep 2024 03:29
Scan duration
34.45sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: