Scan report for "interpark.com"

Membership level: Free member
Summary

Ports

2

Duration

1min 0.18sec (60.18sec)

Date

2024-10-02

IP

43.203.65.116

Report
Scan OS information and Traceroute (nmap -A interpark.com)
Nmap scan report for interpark.com (43.203.65.116)
Host is up (0.13s latency).
Other addresses for interpark.com (not scanned): 43.200.156.47 3.34.175.129 13.124.92.4 43.201.123.166 43.201.131.47 15.164.10.232 3.34.216.221
rDNS record for 43.203.65.116: ec2-43-203-65-116.ap-northeast-2.compute.amazonaws.com
Not shown: 998 filtered tcp ports (no-response)
PORT    STATE SERVICE   VERSION
80/tcp  open  http      awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP, RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:05 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:00 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:36:58 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:36:59 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   X11Probe: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:36:59 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
|_http-server-header: awselb/2.0
443/tcp open  ssl/https awselb/2.0
| fingerprint-strings: 
|   DNSVersionBindReqTCP: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:14 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   FourOhFourRequest, HTTPOptions: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:06 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   GetRequest: 
|     HTTP/1.1 403 Forbidden
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:05 GMT
|     Content-Type: text/html
|     Content-Length: 118
|     Connection: close
|     <html>
|     <head><title>403 Forbidden</title></head>
|     <body>
|     <center><h1>403 Forbidden</h1></center>
|     </body>
|     </html>
|   RPCCheck: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:13 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   RTSPRequest: 
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|     </html>
|   tor-versions: 
|     HTTP/1.1 400 Bad Request
|     Server: awselb/2.0
|     Date: Wed, 02 Oct 2024 06:37:07 GMT
|     Content-Type: text/html
|     Content-Length: 122
|     Connection: close
|     <html>
|     <head><title>400 Bad Request</title></head>
|     <body>
|     <center><h1>400 Bad Request</h1></center>
|     </body>
|_    </html>
|_http-title: 403 Forbidden
| ssl-cert: Subject: commonName=interpark.com
| Subject Alternative Name: DNS:interpark.com, DNS:*.interpark.com
| Not valid before: 2024-04-04T00:00:00
|_Not valid after:  2025-05-03T23:59:59
|_http-server-header: awselb/2.0
2 services unrecognized despite returning data. If you know the service/version, please submit the following fingerprints at https://nmap.org/cgi-bin/submit.cgi?new-service :
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port80-TCP:V=7.92%I=7%D=10/1%Time=66FCEA0A%P=x86_64-redhat-linux-gnu%r(
SF:GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0
SF:\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:36:58\x20GMT\r\nContent-Ty
SF:pe:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r\n\
SF:r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\r\n
SF:<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n")%
SF:r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2
SF:\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:36:59\x20GMT\r\nContent
SF:-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20close\r
SF:\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<body>\
SF:r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>\r\n
SF:")%r(RTSPRequest,7A,"<html>\r\n<head><title>400\x20Bad\x20Request</titl
SF:e></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\
SF:r\n</body>\r\n</html>\r\n")%r(X11Probe,110,"HTTP/1\.1\x20400\x20Bad\x20
SF:Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024
SF:\x2006:36:59\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x2
SF:0122\r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x
SF:20Request</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request
SF:</h1></center>\r\n</body>\r\n</html>\r\n")%r(FourOhFourRequest,10A,"HTT
SF:P/1\.1\x20403\x20Forbidden\r\nServer:\x20awselb/2\.0\r\nDate:\x20Wed,\x
SF:2002\x20Oct\x202024\x2006:37:00\x20GMT\r\nContent-Type:\x20text/html\r\
SF:nContent-Length:\x20118\r\nConnection:\x20close\r\n\r\n<html>\r\n<head>
SF:<title>403\x20Forbidden</title></head>\r\n<body>\r\n<center><h1>403\x20
SF:Forbidden</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCCheck,110,"HTT
SF:P/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\nDate:\x20W
SF:ed,\x2002\x20Oct\x202024\x2006:37:05\x20GMT\r\nContent-Type:\x20text/ht
SF:ml\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n<html>\r\n<
SF:head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><
SF:h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(DN
SF:SVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x
SF:20awselb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:37:05\x20GMT\
SF:r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\
SF:x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request</title></h
SF:ead>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</
SF:body>\r\n</html>\r\n");
==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
SF-Port443-TCP:V=7.92%T=SSL%I=7%D=10/1%Time=66FCEA11%P=x86_64-redhat-linux
SF:-gnu%r(GetRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20awse
SF:lb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:37:05\x20GMT\r\nCon
SF:tent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20clo
SF:se\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n<bo
SF:dy>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</html>
SF:\r\n")%r(HTTPOptions,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nServer:\x20a
SF:wselb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:37:06\x20GMT\r\n
SF:Content-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnection:\x20
SF:close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></head>\r\n
SF:<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body>\r\n</ht
SF:ml>\r\n")%r(FourOhFourRequest,10A,"HTTP/1\.1\x20403\x20Forbidden\r\nSer
SF:ver:\x20awselb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:37:06\x
SF:20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20118\r\nConnec
SF:tion:\x20close\r\n\r\n<html>\r\n<head><title>403\x20Forbidden</title></
SF:head>\r\n<body>\r\n<center><h1>403\x20Forbidden</h1></center>\r\n</body
SF:>\r\n</html>\r\n")%r(tor-versions,110,"HTTP/1\.1\x20400\x20Bad\x20Reque
SF:st\r\nServer:\x20awselb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x200
SF:6:37:07\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\
SF:r\nConnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Req
SF:uest</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1>
SF:</center>\r\n</body>\r\n</html>\r\n")%r(RTSPRequest,7A,"<html>\r\n<head
SF:><title>400\x20Bad\x20Request</title></head>\r\n<body>\r\n<center><h1>4
SF:00\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>\r\n")%r(RPCChe
SF:ck,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r\nServer:\x20awselb/2\.0\r\
SF:nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:37:13\x20GMT\r\nContent-Type:
SF:\x20text/html\r\nContent-Length:\x20122\r\nConnection:\x20close\r\n\r\n
SF:<html>\r\n<head><title>400\x20Bad\x20Request</title></head>\r\n<body>\r
SF:\n<center><h1>400\x20Bad\x20Request</h1></center>\r\n</body>\r\n</html>
SF:\r\n")%r(DNSVersionBindReqTCP,110,"HTTP/1\.1\x20400\x20Bad\x20Request\r
SF:\nServer:\x20awselb/2\.0\r\nDate:\x20Wed,\x2002\x20Oct\x202024\x2006:37
SF::14\x20GMT\r\nContent-Type:\x20text/html\r\nContent-Length:\x20122\r\nC
SF:onnection:\x20close\r\n\r\n<html>\r\n<head><title>400\x20Bad\x20Request
SF:</title></head>\r\n<body>\r\n<center><h1>400\x20Bad\x20Request</h1></ce
SF:nter>\r\n</body>\r\n</html>\r\n");
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose
Running (JUST GUESSING): Linux 2.6.X|3.X|4.X (90%)
OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4
Aggressive OS guesses: Linux 2.6.32 (90%), Linux 3.2 - 4.9 (90%), Linux 2.6.32 - 3.10 (89%), Linux 2.6.32 - 3.13 (89%), Linux 3.10 - 3.13 (86%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 24 hops

TRACEROUTE (using port 443/tcp)
HOP RTT       ADDRESS
1   4.26 ms   208.76.251.177.rdns.ColocationAmerica.com (208.76.251.177)
2   0.62 ms   gw.mcom-colocationamerica.com (208.64.231.81)
3   0.73 ms   r1b4.n1p1400.lax.multacom.net (64.69.46.9)
4   0.37 ms   ce-1-4-2.a04.lsanca07.us.bb.gin.ntt.net (128.241.15.73)
5   ...
6   98.55 ms  ae-14.r33.tokyjp05.jp.bb.gin.ntt.net (129.250.3.192)
7   104.52 ms ae-1.a02.tokyjp08.jp.bb.gin.ntt.net (129.250.5.201)
8   ... 12
13  131.63 ms 52.93.248.238
14  137.28 ms 52.93.248.235
15  ... 17
18  132.61 ms 54.239.122.44
19  ... 23
24  125.76 ms ec2-43-203-65-116.ap-northeast-2.compute.amazonaws.com (43.203.65.116)

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 60.18 seconds
Color Scheme
Online Port scanner - portscanner, nmap, unicornscan | Product Hunt
Detailed report
Target
Target IP
43.203.65.116
Host status
UP
Target Country
Target IP location is Korea (the Republic of)
Korea (the Republic of)
Free scan
Free scan
Scan method
Scan OS information and Traceroute
Scan status
Identified 2 ports
Run command
nmap -A interpark.com
Scan date
02 Oct 2024 02:37
Scan duration
1min 0.18sec (60.18sec)
Download report
Remove scan result
$
Total scans
Scan more
Pricing

PROFESSIONAL


  • 10 000 scans/day
  • Daily API Calls - 100 000 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0.75$7.50/month
Billed Annually @ $9.00$90.00 90% discount
Get Professional

REGISTERED


  • 5 scans/day
  • Daily API Calls - 20 request
  • Save log
  • Public scan
  • OSINT scan
  • Unlisted scan
  • Private scan
  • No ads
  • Remove scan result
  • Remove after scan
  • Additional methods for scan
$0/lifetime
 
Register
Scan host
Some firewalls blocks Port scans. For get true positive results add portscanner.online IP addresses (208.76.253.232-208.76.253.239 or CIDR 208.76.253.232/29 ) to the whitelist
[scan_method]
Visibility:
Scan method: