Scan report for "ab10331d9ad91420f0a02aa7902ec375.amazonappstream.com"

Membership level: Free member
Summary

Ports

2

Duration

46.36sec

Date

2024-10-22

IP

34.192.19.5

Report
Scan OS information and Traceroute (nmap -A ab10331d9ad91420f0a02aa7902ec375.amazonappstream.com)
Nmap scan report for ab10331d9ad91420f0a02aa7902ec375.amazonappstream.com (34.192.19.5)
Host is up (0.063s latency).
Other addresses for ab10331d9ad91420f0a02aa7902ec375.amazonappstream.com (not scanned): 18.211.156.129 54.172.142.68 34.232.142.31 52.54.125.174 34.206.124.152 44.207.44.141
rDNS record for 34.192.19.5: ec2-34-192-19-5.compute-1.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT     STATE SERVICE    VERSION
443/tcp  open  ssl/https  appstream
| fingerprint-strings: 
|   DNSStatusRequestTCP, DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: appstream
|     Date: Tue, 22 Oct 2024 11:37:09 GMT
|     Content-Type: text/html
|     Content-Length: 6
|     Connection: close
|     ETag: "670ea337-6"
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Error
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: appstream
|     Date: Tue, 22 Oct 2024 11:37:03 GMT
|     Content-Type: text/html
|     Content-Length: 6
|     Connection: close
|     ETag: "670ea337-6"
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Error
|   GetRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: appstream
|     Date: Tue, 22 Oct 2024 11:37:02 GMT
|     Content-Type: text/html
|     Content-Length: 6
|     Connection: close
|     ETag: "670ea337-6"
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|     Error
|   RTSPRequest: 
|     Error
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: appstream
|     Date: Tue, 22 Oct 2024 11:37:03 GMT
|     Content-Type: text/html
|     Content-Length: 6
|     Connection: close
|     ETag: "670ea337-6"
|     Strict-Transport-Security: max-age=31536000; includeSubDomains
|_    Error
|_http-title: Site doesn't have a title (text/html).
| ssl-cert: Subject: commonName=*.amazonappstream.com
| Subject Alternative Name: DNS:*.amazonappstream.com, DNS:*.streaming.appstream.us-east-1.vpce.amazonaws.com, DNS:*.streaming.appstream.us-west-2.vpce.amazonaws.com, DNS:*.streaming.appstream.eu-west-1.vpce.amazonaws.com, DNS:*.streaming.appstream.ap-northeast-1.vpce.amazonaws.com, DNS:*.streaming.appstream.ap-southeast-1.vpce.amazonaws.com, DNS:*.streaming.appstream.ap-southeast-2.vpce.amazonaws.com, DNS:*.streaming.appstream.ap-northeast-2.vpce.amazonaws.com, DNS:*.streaming.appstream.eu-central-1.vpce.amazonaws.com, DNS:*.streaming.appstream.ap-south-1.vpce.amazonaws.com, DNS:*.streaming.appstream.us-east-2.vpce.amazonaws.com, DNS:*.streaming.appstream.us-west-1.vpce.amazonaws.com, DNS:*.streaming.appstream.eu-west-2.vpce.amazonaws.com, DNS:*.streaming.appstream.ca-central-1.vpce.amazonaws.com, DNS:*.streaming.appstream.sa-east-1.vpce.amazonaws.com, DNS:*.workspacespool.prod.ap-south-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.eu-west-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.eu-central-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.sa-east-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.us-east-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.ap-northeast-2.highlander.aws.a2z.com, DNS:*.workspacespool.prod.eu-west-2.highlander.aws.a2z.com, DNS:*.workspacespool.prod.ap-northeast-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.us-west-2.highlander.aws.a2z.com, DNS:*.workspacespool.prod.ap-southeast-1.highlander.aws.a2z.com, DNS:*.workspacespool.prod.ap-southeast-2.highlander.aws.a2z.com, DNS:*.workspacespool.prod.ca-central-1.highlander.aws.a2z.com
| Not valid before: 2024-06-06T00:00:00
|_Not valid after:  2025-06-04T23:59:59
|_http-server-header: appstream
8888/tcp open  tcpwrapped
1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/22%Time=67178E5D%P=x86_64-redhat-linu
SF:x-gnu%r(GetRequest,EB,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20apps
SF:tream\r\nDate:\x20Tue,\x2022\x20Oct\x202024\x2011:37:02\x20GMT\r\nConte
SF:nt-Type:\x20text/html\r\nContent-Length:\x206\r\nConnection:\x20close\r
SF:\nETag:\x20\"670ea337-6\"\r\nStrict-Transport-Security:\x20max-age=3153
SF:6000;\x20includeSubDomains\r\n\r\nError\n")%r(HTTPOptions,EB,"HTTP/1\.1
SF:\x20403\x20Forbidden\r\nServer:\x20appstream\r\nDate:\x20Tue,\x2022\x20
SF:Oct\x202024\x2011:37:02\x20GMT\r\nContent-Type:\x20text/html\r\nContent
SF:-Length:\x206\r\nConnection:\x20close\r\nETag:\x20\"670ea337-6\"\r\nStr
SF:ict-Transport-Security:\x20max-age=31536000;\x20includeSubDomains\r\n\r
SF:\nError\n")%r(FourOhFourRequest,EB,"HTTP/1\.1\x20403\x20Forbidden\r\nSe
SF:rver:\x20appstream\r\nDate:\x20Tue,\x2022\x20Oct\x202024\x2011:37:03\x2
SF:0GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x206\r\nConnectio
SF:n:\x20close\r\nETag:\x20\"670ea337-6\"\r\nStrict-Transport-Security:\x2
SF:0max-age=31536000;\x20includeSubDomains\r\n\r\nError\n")%r(tor-versions
SF:,ED,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20appstream\r\nDate
SF::\x20Tue,\x2022\x20Oct\x202024\x2011:37:03\x20GMT\r\nContent-Type:\x20t
SF:ext/html\r\nContent-Length:\x206\r\nConnection:\x20close\r\nETag:\x20\"
SF:670ea337-6\"\r\nStrict-Transport-Security:\x20max-age=31536000;\x20incl
SF:udeSubDomains\r\n\r\nError\n")%r(RTSPRequest,6,"Error\n")%r(RPCCheck,ED
SF:,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20appstream\r\nDate:\x
SF:20Tue,\x2022\x20Oct\x202024\x2011:37:09\x20GMT\r\nContent-Type:\x20text
SF:/html\r\nContent-Length:\x206\r\nConnection:\x20close\r\nETag:\x20\"670
SF:ea337-6\"\r\nStrict-Transport-Security:\x20max-age=31536000;\x20include
SF:SubDomains\r\n\r\nError\n")%r(DNSVersionBindReqTCP,ED,"HTTP/1\.1\x20400
SF:\x20Bad\x20Request\r\nServer:\x20appstream\r\nDate:\x20Tue,\x2022\x20Oc
SF:t\x202024\x2011:37:09\x20GMT\r\nContent-Type:\x20text/html\r\nContent-L
SF:ength:\x206\r\nConnection:\x20close\r\nETag:\x20\"670ea337-6\"\r\nStric
SF:t-Transport-Security:\x20max-age=31536000;\x20includeSubDomains\r\n\r\n
SF:Error\n")%r(DNSStatusRequestTCP,ED,"HTTP/1\.1\x20400\x20Bad\x20Request\
SF:r\nServer:\x20appstream\r\nDate:\x20Tue,\x2022\x20Oct\x202024\x2011:37:
SF:09\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x206\r\nConn
SF:ection:\x20close\r\nETag:\x20\"670ea337-6\"\r\nStrict-Transport-Securit
SF:y:\x20max-age=31536000;\x20includeSubDomains\r\n\r\nError\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
OS fingerprint not ideal because: Missing a closed TCP port so results incomplete
No OS matches for host
Network Distance: 14 hops

TRACEROUTE (using port 443/tcp)
HOP RTT      ADDRESS
1   0.21 ms  208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.88 ms  gw.mcom-colocationamerica.com (208.64.231.81)
3   0.68 ms  r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   ...
5   12.38 ms be2931.ccr31.phx01.atlas.cogentco.com (154.54.44.85)
6   21.31 ms be5471.ccr21.elp02.atlas.cogentco.com (154.54.166.57)
7   32.80 ms be3821.ccr31.dfw01.atlas.cogentco.com (154.54.165.25)
8   32.87 ms be2763.ccr41.dfw03.atlas.cogentco.com (154.54.28.74)
9   ... 13
14  63.08 ms ec2-34-192-19-5.compute-1.amazonaws.com (34.192.19.5)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 46.36 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
34.192.19.5
Host status
UP
Target Country
Target IP location is United States of America
United States of America
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A ab10331d9ad91420f0a02aa7902ec375.amazonappstream.com
Scan date
22 Oct 2024 07:37
API - Scan ID
Scan duration
46.36sec
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: