Scan report for "securedocs.com"

Membership level: Free member
Summary

Ports

2

Duration

41.98sec

Date

2024-06-03

IP

34.239.39.232

Report
Scan OS information and Traceroute (nmap -A securedocs.com)
Nmap scan report for securedocs.com (34.239.39.232)
Host is up (0.063s latency).
Other addresses for securedocs.com (not scanned): 3.210.1.181 44.196.30.146
rDNS record for 34.239.39.232: ec2-34-239-39-232.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:16 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 301 Moved Permanently
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:16 GMT
|     Content-Type: text/html
|     Content-Length: 134
|     Connection: close
|     Location: https://kubeprod-ingress-1736886462.us-east-1.elb.amazonaws.com:443/
|     <html>
|     <head><title>301 Moved Permanently</title></head>
|     <body>
|     <center><h1>301 Moved Permanently</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:22 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:16 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_http-server-header: awselb/2.0
443/tcp open  ssl/https istio-envoy
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:29 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:23 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 404 Not Found
|     Date: Mon, 03 Jun 2024 04:22:22 GMT
|     Content-Length: 0
|     Connection: close
|     server: istio-envoy
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Mon, 03 Jun 2024 04:22:23 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_ssl-date: TLS randomness does not represent time
|_http-title: 403 Forbidden
| ssl-cert: Subject: commonName=securedocs.com
| Subject Alternative Name: DNS:securedocs.com
| Not valid before: 2023-12-21T00:00:00
|_Not valid after:  2025-01-19T23:59:59
| tls-alpn: 
|   h2
|_  http/1.1
| http-server-header: 
|   awselb/2.0
|_  istio-envoy
| tls-nextprotoneg: 
|   h2
|_  http/1.1
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=6/2%Time=665D44F7%P=x86_64-redhat-linux-gnu%r(G
SF:etRequest,172,"HTTP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Mon,\x2003\x20Jun\x202024\x2004:22:16\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20134\r\nConnection:\x20
SF:close\r\nLocation:\x20https://kubeprod-ingress-1736886462\.us-east-1\.e
SF:lb\.amazonaws\.com:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20P
SF:ermanently</title></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Perm
SF:anently</h1></center>\r\n</body>\r\n</html>\r\n")%r(HTTPOptions,172,"HT
SF:TP/1\.1\x20301\x20Moved\x20Permanently\r\nServer:\x20awselb/2\.0\r\nDat
SF:e:\x20Mon,\x2003\x20Jun\x202024\x2004:22:16\x20GMT\r\nContent-Type:\x20
SF:text/html\r\nContent-Length:\x20134\r\nConnection:\x20close\r\nLocation
SF::\x20https://kubeprod-ingress-1736886462\.us-east-1\.elb\.amazonaws\.co
SF:m:443/\r\n\r\n<html>\r\n<head><title>301\x20Moved\x20Permanently</title
SF:></head>\r\n<body>\r\n<center><h1>301\x20Moved\x20Permanently</h1></cen
SF:ter>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head><tit
SF:le>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x2
SF:0Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(X11Probe,11
SF:0,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate
SF::\x20Mon,\x2003\x20Jun\x202024\x2004:22:16\x20GMT\r\nContent-Type:\x20t
SF:ext/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html
SF:>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<ce
SF:nter><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n"
SF:)%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20
SF:awselb/2\.0\r\nDate:\x20Mon,\x2003\x20Jun\x202024\x2004:22:16\x20GMT\r\
SF:nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x2
SF:0close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\
SF:n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</h
SF:tml>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer
SF::\x20awselb/2\.0\r\nDate:\x20Mon,\x2003\x20Jun\x202024\x2004:22:22\x20G
SF:MT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnectio
SF:n:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title>
SF:</head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\
SF:n</body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=6/2%Time=665D44FE%P=x86_64-redhat-linux-
SF:gnu%r(GetRequest,7A,"HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\
SF:x2003\x20Jun\x202024\x2004:22:22\x20GMT\r\nContent-Length:\x200\r\nConn
SF:ection:\x20close\r\nserver:\x20istio-envoy\r\n\r\n")%r(HTTPOptions,7A,"
SF:HTTP/1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x2003\x20Jun\x202024\
SF:x2004:22:22\x20GMT\r\nContent-Length:\x200\r\nConnection:\x20close\r\ns
SF:erver:\x20istio-envoy\r\n\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x204
SF:03\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2003\x20Jun
SF:\x202024\x2004:22:23\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Le
SF:ngth:\x20118\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>403\
SF:x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20Forbidden</
SF:h1></center>\r\n</body>\r\n</html>\r\n")%r(tor-versions,110,"HTTP/1\.1\
SF:x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x20
SF:03\x20Jun\x202024\x2004:22:23\x20GMT\r\nContent-Type:\x20text/html\r\nC
SF:ontent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><t
SF:itle>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\
SF:x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RTSPReque
SF:st,7A,"<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<
SF:body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n
SF:</html>\r\n")%r(RPCCheck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nSer
SF:ver:\x20awselb/2\.0\r\nDate:\x20Mon,\x2003\x20Jun\x202024\x2004:22:29\x
SF:20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnec
SF:tion:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</tit
SF:le></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>
SF:\r\n</body>\r\n</html>\r\n")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x204
SF:00\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Mon,\x2003\x
SF:20Jun\x202024\x2004:22:29\x20GMT\r\nContent-Type:\x20text/html\r\nConte
SF:nt-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title
SF:>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>400\x20B
SF:ad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 3.X|4.X|2.6.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 cpe:/o:linux:linux_kernel:2.6
Aggressive OS guesses: Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 (88%), Linux 2.6.32 - 3.13 (87%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 16 hops

TRACEROUTE (using port 80/tcp)
HOP RTT      ADDRESS
1   0.19 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.56 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.76 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   ...
5   12.48 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   25.85 ms be2979.ccr21.elp02.atlas.cogentco.com (154.54.5.218)
7   36.09 ms 154.54.165.25
8   32.13 ms be2763.ccr41.dfw03.atlas.cogentco.com (154.54.28.74)
9   ...
10  32.25 ms 176.32.125.167
11  ... 15
16  63.43 ms ec2-34-239-39-232.compute-1.amazonaws.com (34.239.39.232)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 41.98 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
34.239.39.232
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A securedocs.com
Scan date
03 Jun 2024 00:22
Scan duration
41.98sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: